Nov 23 01:40:59 localhost kernel: Linux version 5.14.0-284.11.1.el9_2.x86_64 (mockbuild@x86-vm-09.build.eng.bos.redhat.com) (gcc (GCC) 11.3.1 20221121 (Red Hat 11.3.1-4), GNU ld version 2.35.2-37.el9) #1 SMP PREEMPT_DYNAMIC Wed Apr 12 10:45:03 EDT 2023 Nov 23 01:40:59 localhost kernel: The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. Nov 23 01:40:59 localhost kernel: Command line: BOOT_IMAGE=(hd0,gpt3)/vmlinuz-5.14.0-284.11.1.el9_2.x86_64 root=UUID=a3dd82de-ffc6-4652-88b9-80e003b8f20a console=tty0 console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M Nov 23 01:40:59 localhost kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 23 01:40:59 localhost kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 23 01:40:59 localhost kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 23 01:40:59 localhost kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 23 01:40:59 localhost kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Nov 23 01:40:59 localhost kernel: signal: max sigframe size: 1776 Nov 23 01:40:59 localhost kernel: BIOS-provided physical RAM map: Nov 23 01:40:59 localhost kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 23 01:40:59 localhost kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 23 01:40:59 localhost kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 23 01:40:59 localhost kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bffdafff] usable Nov 23 01:40:59 localhost kernel: BIOS-e820: [mem 0x00000000bffdb000-0x00000000bfffffff] reserved Nov 23 01:40:59 localhost kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 23 01:40:59 localhost kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 23 01:40:59 localhost kernel: BIOS-e820: [mem 0x0000000100000000-0x000000043fffffff] usable Nov 23 01:40:59 localhost kernel: NX (Execute Disable) protection: active Nov 23 01:40:59 localhost kernel: SMBIOS 2.8 present. Nov 23 01:40:59 localhost kernel: DMI: OpenStack Foundation OpenStack Nova, BIOS 1.15.0-1 04/01/2014 Nov 23 01:40:59 localhost kernel: Hypervisor detected: KVM Nov 23 01:40:59 localhost kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 23 01:40:59 localhost kernel: kvm-clock: using sched offset of 2373086506 cycles Nov 23 01:40:59 localhost kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 23 01:40:59 localhost kernel: tsc: Detected 2799.998 MHz processor Nov 23 01:40:59 localhost kernel: last_pfn = 0x440000 max_arch_pfn = 0x400000000 Nov 23 01:40:59 localhost kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 23 01:40:59 localhost kernel: last_pfn = 0xbffdb max_arch_pfn = 0x400000000 Nov 23 01:40:59 localhost kernel: found SMP MP-table at [mem 0x000f5ae0-0x000f5aef] Nov 23 01:40:59 localhost kernel: Using GB pages for direct mapping Nov 23 01:40:59 localhost kernel: RAMDISK: [mem 0x2eef4000-0x33771fff] Nov 23 01:40:59 localhost kernel: ACPI: Early table checksum verification disabled Nov 23 01:40:59 localhost kernel: ACPI: RSDP 0x00000000000F5AA0 000014 (v00 BOCHS ) Nov 23 01:40:59 localhost kernel: ACPI: RSDT 0x00000000BFFE16BD 000030 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 01:40:59 localhost kernel: ACPI: FACP 0x00000000BFFE1571 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 01:40:59 localhost kernel: ACPI: DSDT 0x00000000BFFDFC80 0018F1 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 01:40:59 localhost kernel: ACPI: FACS 0x00000000BFFDFC40 000040 Nov 23 01:40:59 localhost kernel: ACPI: APIC 0x00000000BFFE15E5 0000B0 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 01:40:59 localhost kernel: ACPI: WAET 0x00000000BFFE1695 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 01:40:59 localhost kernel: ACPI: Reserving FACP table memory at [mem 0xbffe1571-0xbffe15e4] Nov 23 01:40:59 localhost kernel: ACPI: Reserving DSDT table memory at [mem 0xbffdfc80-0xbffe1570] Nov 23 01:40:59 localhost kernel: ACPI: Reserving FACS table memory at [mem 0xbffdfc40-0xbffdfc7f] Nov 23 01:40:59 localhost kernel: ACPI: Reserving APIC table memory at [mem 0xbffe15e5-0xbffe1694] Nov 23 01:40:59 localhost kernel: ACPI: Reserving WAET table memory at [mem 0xbffe1695-0xbffe16bc] Nov 23 01:40:59 localhost kernel: No NUMA configuration found Nov 23 01:40:59 localhost kernel: Faking a node at [mem 0x0000000000000000-0x000000043fffffff] Nov 23 01:40:59 localhost kernel: NODE_DATA(0) allocated [mem 0x43ffd3000-0x43fffdfff] Nov 23 01:40:59 localhost kernel: Reserving 256MB of memory at 2800MB for crashkernel (System RAM: 16383MB) Nov 23 01:40:59 localhost kernel: Zone ranges: Nov 23 01:40:59 localhost kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 23 01:40:59 localhost kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Nov 23 01:40:59 localhost kernel: Normal [mem 0x0000000100000000-0x000000043fffffff] Nov 23 01:40:59 localhost kernel: Device empty Nov 23 01:40:59 localhost kernel: Movable zone start for each node Nov 23 01:40:59 localhost kernel: Early memory node ranges Nov 23 01:40:59 localhost kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 23 01:40:59 localhost kernel: node 0: [mem 0x0000000000100000-0x00000000bffdafff] Nov 23 01:40:59 localhost kernel: node 0: [mem 0x0000000100000000-0x000000043fffffff] Nov 23 01:40:59 localhost kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000043fffffff] Nov 23 01:40:59 localhost kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 23 01:40:59 localhost kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 23 01:40:59 localhost kernel: On node 0, zone Normal: 37 pages in unavailable ranges Nov 23 01:40:59 localhost kernel: ACPI: PM-Timer IO Port: 0x608 Nov 23 01:40:59 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 23 01:40:59 localhost kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 23 01:40:59 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 23 01:40:59 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 23 01:40:59 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 23 01:40:59 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 23 01:40:59 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 23 01:40:59 localhost kernel: ACPI: Using ACPI (MADT) for SMP configuration information Nov 23 01:40:59 localhost kernel: TSC deadline timer available Nov 23 01:40:59 localhost kernel: smpboot: Allowing 8 CPUs, 0 hotplug CPUs Nov 23 01:40:59 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Nov 23 01:40:59 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] Nov 23 01:40:59 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] Nov 23 01:40:59 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] Nov 23 01:40:59 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xbffdb000-0xbfffffff] Nov 23 01:40:59 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] Nov 23 01:40:59 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] Nov 23 01:40:59 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] Nov 23 01:40:59 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] Nov 23 01:40:59 localhost kernel: [mem 0xc0000000-0xfeffbfff] available for PCI devices Nov 23 01:40:59 localhost kernel: Booting paravirtualized kernel on KVM Nov 23 01:40:59 localhost kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 23 01:40:59 localhost kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 Nov 23 01:40:59 localhost kernel: percpu: Embedded 55 pages/cpu s188416 r8192 d28672 u262144 Nov 23 01:40:59 localhost kernel: kvm-guest: PV spinlocks disabled, no host support Nov 23 01:40:59 localhost kernel: Fallback order for Node 0: 0 Nov 23 01:40:59 localhost kernel: Built 1 zonelists, mobility grouping on. Total pages: 4128475 Nov 23 01:40:59 localhost kernel: Policy zone: Normal Nov 23 01:40:59 localhost kernel: Kernel command line: BOOT_IMAGE=(hd0,gpt3)/vmlinuz-5.14.0-284.11.1.el9_2.x86_64 root=UUID=a3dd82de-ffc6-4652-88b9-80e003b8f20a console=tty0 console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M Nov 23 01:40:59 localhost kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt3)/vmlinuz-5.14.0-284.11.1.el9_2.x86_64", will be passed to user space. Nov 23 01:40:59 localhost kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Nov 23 01:40:59 localhost kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Nov 23 01:40:59 localhost kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 23 01:40:59 localhost kernel: software IO TLB: area num 8. Nov 23 01:40:59 localhost kernel: Memory: 2826284K/16776676K available (14342K kernel code, 5536K rwdata, 10180K rodata, 2792K init, 7524K bss, 741268K reserved, 0K cma-reserved) Nov 23 01:40:59 localhost kernel: random: get_random_u64 called from kmem_cache_open+0x1e/0x210 with crng_init=0 Nov 23 01:40:59 localhost kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 Nov 23 01:40:59 localhost kernel: ftrace: allocating 44803 entries in 176 pages Nov 23 01:40:59 localhost kernel: ftrace: allocated 176 pages with 3 groups Nov 23 01:40:59 localhost kernel: Dynamic Preempt: voluntary Nov 23 01:40:59 localhost kernel: rcu: Preemptible hierarchical RCU implementation. Nov 23 01:40:59 localhost kernel: rcu: #011RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8. Nov 23 01:40:59 localhost kernel: #011Trampoline variant of Tasks RCU enabled. Nov 23 01:40:59 localhost kernel: #011Rude variant of Tasks RCU enabled. Nov 23 01:40:59 localhost kernel: #011Tracing variant of Tasks RCU enabled. Nov 23 01:40:59 localhost kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 23 01:40:59 localhost kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 Nov 23 01:40:59 localhost kernel: NR_IRQS: 524544, nr_irqs: 488, preallocated irqs: 16 Nov 23 01:40:59 localhost kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 23 01:40:59 localhost kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Nov 23 01:40:59 localhost kernel: random: crng init done (trusting CPU's manufacturer) Nov 23 01:40:59 localhost kernel: Console: colour VGA+ 80x25 Nov 23 01:40:59 localhost kernel: printk: console [tty0] enabled Nov 23 01:40:59 localhost kernel: printk: console [ttyS0] enabled Nov 23 01:40:59 localhost kernel: ACPI: Core revision 20211217 Nov 23 01:40:59 localhost kernel: APIC: Switch to symmetric I/O mode setup Nov 23 01:40:59 localhost kernel: x2apic enabled Nov 23 01:40:59 localhost kernel: Switched APIC routing to physical x2apic. Nov 23 01:40:59 localhost kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 23 01:40:59 localhost kernel: Calibrating delay loop (skipped) preset value.. 5599.99 BogoMIPS (lpj=2799998) Nov 23 01:40:59 localhost kernel: pid_max: default: 32768 minimum: 301 Nov 23 01:40:59 localhost kernel: LSM: Security Framework initializing Nov 23 01:40:59 localhost kernel: Yama: becoming mindful. Nov 23 01:40:59 localhost kernel: SELinux: Initializing. Nov 23 01:40:59 localhost kernel: LSM support for eBPF active Nov 23 01:40:59 localhost kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 23 01:40:59 localhost kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 23 01:40:59 localhost kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 23 01:40:59 localhost kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 23 01:40:59 localhost kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 23 01:40:59 localhost kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 23 01:40:59 localhost kernel: Spectre V2 : Mitigation: Retpolines Nov 23 01:40:59 localhost kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 23 01:40:59 localhost kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Nov 23 01:40:59 localhost kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Nov 23 01:40:59 localhost kernel: RETBleed: Mitigation: untrained return thunk Nov 23 01:40:59 localhost kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 23 01:40:59 localhost kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Nov 23 01:40:59 localhost kernel: Freeing SMP alternatives memory: 36K Nov 23 01:40:59 localhost kernel: smpboot: CPU0: AMD EPYC-Rome Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 23 01:40:59 localhost kernel: cblist_init_generic: Setting adjustable number of callback queues. Nov 23 01:40:59 localhost kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Nov 23 01:40:59 localhost kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Nov 23 01:40:59 localhost kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Nov 23 01:40:59 localhost kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 23 01:40:59 localhost kernel: ... version: 0 Nov 23 01:40:59 localhost kernel: ... bit width: 48 Nov 23 01:40:59 localhost kernel: ... generic registers: 6 Nov 23 01:40:59 localhost kernel: ... value mask: 0000ffffffffffff Nov 23 01:40:59 localhost kernel: ... max period: 00007fffffffffff Nov 23 01:40:59 localhost kernel: ... fixed-purpose events: 0 Nov 23 01:40:59 localhost kernel: ... event mask: 000000000000003f Nov 23 01:40:59 localhost kernel: rcu: Hierarchical SRCU implementation. Nov 23 01:40:59 localhost kernel: rcu: #011Max phase no-delay instances is 400. Nov 23 01:40:59 localhost kernel: smp: Bringing up secondary CPUs ... Nov 23 01:40:59 localhost kernel: x86: Booting SMP configuration: Nov 23 01:40:59 localhost kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 Nov 23 01:40:59 localhost kernel: smp: Brought up 1 node, 8 CPUs Nov 23 01:40:59 localhost kernel: smpboot: Max logical packages: 8 Nov 23 01:40:59 localhost kernel: smpboot: Total of 8 processors activated (44799.96 BogoMIPS) Nov 23 01:40:59 localhost kernel: node 0 deferred pages initialised in 20ms Nov 23 01:40:59 localhost kernel: devtmpfs: initialized Nov 23 01:40:59 localhost kernel: x86/mm: Memory block size: 128MB Nov 23 01:40:59 localhost kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 23 01:40:59 localhost kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear) Nov 23 01:40:59 localhost kernel: pinctrl core: initialized pinctrl subsystem Nov 23 01:40:59 localhost kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 23 01:40:59 localhost kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Nov 23 01:40:59 localhost kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 23 01:40:59 localhost kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 23 01:40:59 localhost kernel: audit: initializing netlink subsys (disabled) Nov 23 01:40:59 localhost kernel: audit: type=2000 audit(1763880058.077:1): state=initialized audit_enabled=0 res=1 Nov 23 01:40:59 localhost kernel: thermal_sys: Registered thermal governor 'fair_share' Nov 23 01:40:59 localhost kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 23 01:40:59 localhost kernel: thermal_sys: Registered thermal governor 'user_space' Nov 23 01:40:59 localhost kernel: cpuidle: using governor menu Nov 23 01:40:59 localhost kernel: HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB Nov 23 01:40:59 localhost kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 23 01:40:59 localhost kernel: PCI: Using configuration type 1 for base access Nov 23 01:40:59 localhost kernel: PCI: Using configuration type 1 for extended access Nov 23 01:40:59 localhost kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Nov 23 01:40:59 localhost kernel: HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB Nov 23 01:40:59 localhost kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 23 01:40:59 localhost kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 23 01:40:59 localhost kernel: cryptd: max_cpu_qlen set to 1000 Nov 23 01:40:59 localhost kernel: ACPI: Added _OSI(Module Device) Nov 23 01:40:59 localhost kernel: ACPI: Added _OSI(Processor Device) Nov 23 01:40:59 localhost kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 23 01:40:59 localhost kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 23 01:40:59 localhost kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 23 01:40:59 localhost kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 23 01:40:59 localhost kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 23 01:40:59 localhost kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 23 01:40:59 localhost kernel: ACPI: Interpreter enabled Nov 23 01:40:59 localhost kernel: ACPI: PM: (supports S0 S3 S4 S5) Nov 23 01:40:59 localhost kernel: ACPI: Using IOAPIC for interrupt routing Nov 23 01:40:59 localhost kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 23 01:40:59 localhost kernel: PCI: Using E820 reservations for host bridge windows Nov 23 01:40:59 localhost kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Nov 23 01:40:59 localhost kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 23 01:40:59 localhost kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] Nov 23 01:40:59 localhost kernel: acpiphp: Slot [3] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [4] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [5] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [6] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [7] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [8] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [9] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [10] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [11] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [12] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [13] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [14] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [15] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [16] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [17] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [18] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [19] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [20] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [21] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [22] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [23] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [24] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [25] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [26] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [27] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [28] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [29] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [30] registered Nov 23 01:40:59 localhost kernel: acpiphp: Slot [31] registered Nov 23 01:40:59 localhost kernel: PCI host bridge to bus 0000:00 Nov 23 01:40:59 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 23 01:40:59 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 23 01:40:59 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 23 01:40:59 localhost kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 23 01:40:59 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x440000000-0x4bfffffff window] Nov 23 01:40:59 localhost kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 23 01:40:59 localhost kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Nov 23 01:40:59 localhost kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Nov 23 01:40:59 localhost kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Nov 23 01:40:59 localhost kernel: pci 0000:00:01.1: reg 0x20: [io 0xc140-0xc14f] Nov 23 01:40:59 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Nov 23 01:40:59 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Nov 23 01:40:59 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Nov 23 01:40:59 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Nov 23 01:40:59 localhost kernel: pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 Nov 23 01:40:59 localhost kernel: pci 0000:00:01.2: reg 0x20: [io 0xc100-0xc11f] Nov 23 01:40:59 localhost kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Nov 23 01:40:59 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Nov 23 01:40:59 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Nov 23 01:40:59 localhost kernel: pci 0000:00:02.0: [1af4:1050] type 00 class 0x030000 Nov 23 01:40:59 localhost kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfe000000-0xfe7fffff pref] Nov 23 01:40:59 localhost kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfe800000-0xfe803fff 64bit pref] Nov 23 01:40:59 localhost kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfeb90000-0xfeb90fff] Nov 23 01:40:59 localhost kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfeb80000-0xfeb8ffff pref] Nov 23 01:40:59 localhost kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 23 01:40:59 localhost kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 Nov 23 01:40:59 localhost kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc0bf] Nov 23 01:40:59 localhost kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfeb91000-0xfeb91fff] Nov 23 01:40:59 localhost kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe804000-0xfe807fff 64bit pref] Nov 23 01:40:59 localhost kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfeb00000-0xfeb7ffff pref] Nov 23 01:40:59 localhost kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Nov 23 01:40:59 localhost kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Nov 23 01:40:59 localhost kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfeb92000-0xfeb92fff] Nov 23 01:40:59 localhost kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe808000-0xfe80bfff 64bit pref] Nov 23 01:40:59 localhost kernel: pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 Nov 23 01:40:59 localhost kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0c0-0xc0ff] Nov 23 01:40:59 localhost kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe80c000-0xfe80ffff 64bit pref] Nov 23 01:40:59 localhost kernel: pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 Nov 23 01:40:59 localhost kernel: pci 0000:00:06.0: reg 0x10: [io 0xc120-0xc13f] Nov 23 01:40:59 localhost kernel: pci 0000:00:06.0: reg 0x20: [mem 0xfe810000-0xfe813fff 64bit pref] Nov 23 01:40:59 localhost kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Nov 23 01:40:59 localhost kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Nov 23 01:40:59 localhost kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Nov 23 01:40:59 localhost kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Nov 23 01:40:59 localhost kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Nov 23 01:40:59 localhost kernel: iommu: Default domain type: Translated Nov 23 01:40:59 localhost kernel: iommu: DMA domain TLB invalidation policy: lazy mode Nov 23 01:40:59 localhost kernel: SCSI subsystem initialized Nov 23 01:40:59 localhost kernel: ACPI: bus type USB registered Nov 23 01:40:59 localhost kernel: usbcore: registered new interface driver usbfs Nov 23 01:40:59 localhost kernel: usbcore: registered new interface driver hub Nov 23 01:40:59 localhost kernel: usbcore: registered new device driver usb Nov 23 01:40:59 localhost kernel: pps_core: LinuxPPS API ver. 1 registered Nov 23 01:40:59 localhost kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Nov 23 01:40:59 localhost kernel: PTP clock support registered Nov 23 01:40:59 localhost kernel: EDAC MC: Ver: 3.0.0 Nov 23 01:40:59 localhost kernel: NetLabel: Initializing Nov 23 01:40:59 localhost kernel: NetLabel: domain hash size = 128 Nov 23 01:40:59 localhost kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Nov 23 01:40:59 localhost kernel: NetLabel: unlabeled traffic allowed by default Nov 23 01:40:59 localhost kernel: PCI: Using ACPI for IRQ routing Nov 23 01:40:59 localhost kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Nov 23 01:40:59 localhost kernel: pci 0000:00:02.0: vgaarb: bridge control possible Nov 23 01:40:59 localhost kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 23 01:40:59 localhost kernel: vgaarb: loaded Nov 23 01:40:59 localhost kernel: clocksource: Switched to clocksource kvm-clock Nov 23 01:40:59 localhost kernel: VFS: Disk quotas dquot_6.6.0 Nov 23 01:40:59 localhost kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 23 01:40:59 localhost kernel: pnp: PnP ACPI init Nov 23 01:40:59 localhost kernel: pnp: PnP ACPI: found 5 devices Nov 23 01:40:59 localhost kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 23 01:40:59 localhost kernel: NET: Registered PF_INET protocol family Nov 23 01:40:59 localhost kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 23 01:40:59 localhost kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Nov 23 01:40:59 localhost kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 23 01:40:59 localhost kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Nov 23 01:40:59 localhost kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Nov 23 01:40:59 localhost kernel: TCP: Hash tables configured (established 131072 bind 65536) Nov 23 01:40:59 localhost kernel: MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear) Nov 23 01:40:59 localhost kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Nov 23 01:40:59 localhost kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Nov 23 01:40:59 localhost kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 23 01:40:59 localhost kernel: NET: Registered PF_XDP protocol family Nov 23 01:40:59 localhost kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 23 01:40:59 localhost kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 23 01:40:59 localhost kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 23 01:40:59 localhost kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Nov 23 01:40:59 localhost kernel: pci_bus 0000:00: resource 8 [mem 0x440000000-0x4bfffffff window] Nov 23 01:40:59 localhost kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Nov 23 01:40:59 localhost kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Nov 23 01:40:59 localhost kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Nov 23 01:40:59 localhost kernel: pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x140 took 27215 usecs Nov 23 01:40:59 localhost kernel: PCI: CLS 0 bytes, default 64 Nov 23 01:40:59 localhost kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Nov 23 01:40:59 localhost kernel: Trying to unpack rootfs image as initramfs... Nov 23 01:40:59 localhost kernel: software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) Nov 23 01:40:59 localhost kernel: ACPI: bus type thunderbolt registered Nov 23 01:40:59 localhost kernel: Initialise system trusted keyrings Nov 23 01:40:59 localhost kernel: Key type blacklist registered Nov 23 01:40:59 localhost kernel: workingset: timestamp_bits=36 max_order=22 bucket_order=0 Nov 23 01:40:59 localhost kernel: zbud: loaded Nov 23 01:40:59 localhost kernel: integrity: Platform Keyring initialized Nov 23 01:40:59 localhost kernel: NET: Registered PF_ALG protocol family Nov 23 01:40:59 localhost kernel: xor: automatically using best checksumming function avx Nov 23 01:40:59 localhost kernel: Key type asymmetric registered Nov 23 01:40:59 localhost kernel: Asymmetric key parser 'x509' registered Nov 23 01:40:59 localhost kernel: Running certificate verification selftests Nov 23 01:40:59 localhost kernel: Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' Nov 23 01:40:59 localhost kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) Nov 23 01:40:59 localhost kernel: io scheduler mq-deadline registered Nov 23 01:40:59 localhost kernel: io scheduler kyber registered Nov 23 01:40:59 localhost kernel: io scheduler bfq registered Nov 23 01:40:59 localhost kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Nov 23 01:40:59 localhost kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Nov 23 01:40:59 localhost kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Nov 23 01:40:59 localhost kernel: ACPI: button: Power Button [PWRF] Nov 23 01:40:59 localhost kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 10 Nov 23 01:40:59 localhost kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Nov 23 01:40:59 localhost kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Nov 23 01:40:59 localhost kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 23 01:40:59 localhost kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 23 01:40:59 localhost kernel: Non-volatile memory driver v1.3 Nov 23 01:40:59 localhost kernel: rdac: device handler registered Nov 23 01:40:59 localhost kernel: hp_sw: device handler registered Nov 23 01:40:59 localhost kernel: emc: device handler registered Nov 23 01:40:59 localhost kernel: alua: device handler registered Nov 23 01:40:59 localhost kernel: libphy: Fixed MDIO Bus: probed Nov 23 01:40:59 localhost kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Nov 23 01:40:59 localhost kernel: ehci-pci: EHCI PCI platform driver Nov 23 01:40:59 localhost kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Nov 23 01:40:59 localhost kernel: ohci-pci: OHCI PCI platform driver Nov 23 01:40:59 localhost kernel: uhci_hcd: USB Universal Host Controller Interface driver Nov 23 01:40:59 localhost kernel: uhci_hcd 0000:00:01.2: UHCI Host Controller Nov 23 01:40:59 localhost kernel: uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 Nov 23 01:40:59 localhost kernel: uhci_hcd 0000:00:01.2: detected 2 ports Nov 23 01:40:59 localhost kernel: uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c100 Nov 23 01:40:59 localhost kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 Nov 23 01:40:59 localhost kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Nov 23 01:40:59 localhost kernel: usb usb1: Product: UHCI Host Controller Nov 23 01:40:59 localhost kernel: usb usb1: Manufacturer: Linux 5.14.0-284.11.1.el9_2.x86_64 uhci_hcd Nov 23 01:40:59 localhost kernel: usb usb1: SerialNumber: 0000:00:01.2 Nov 23 01:40:59 localhost kernel: hub 1-0:1.0: USB hub found Nov 23 01:40:59 localhost kernel: hub 1-0:1.0: 2 ports detected Nov 23 01:40:59 localhost kernel: usbcore: registered new interface driver usbserial_generic Nov 23 01:40:59 localhost kernel: usbserial: USB Serial support registered for generic Nov 23 01:40:59 localhost kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 23 01:40:59 localhost kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 23 01:40:59 localhost kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 23 01:40:59 localhost kernel: mousedev: PS/2 mouse device common for all mice Nov 23 01:40:59 localhost kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 23 01:40:59 localhost kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 Nov 23 01:40:59 localhost kernel: rtc_cmos 00:04: registered as rtc0 Nov 23 01:40:59 localhost kernel: rtc_cmos 00:04: setting system clock to 2025-11-23T06:40:58 UTC (1763880058) Nov 23 01:40:59 localhost kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram Nov 23 01:40:59 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 Nov 23 01:40:59 localhost kernel: hid: raw HID events driver (C) Jiri Kosina Nov 23 01:40:59 localhost kernel: usbcore: registered new interface driver usbhid Nov 23 01:40:59 localhost kernel: usbhid: USB HID core driver Nov 23 01:40:59 localhost kernel: drop_monitor: Initializing network drop monitor service Nov 23 01:40:59 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 Nov 23 01:40:59 localhost kernel: Initializing XFRM netlink socket Nov 23 01:40:59 localhost kernel: NET: Registered PF_INET6 protocol family Nov 23 01:40:59 localhost kernel: Segment Routing with IPv6 Nov 23 01:40:59 localhost kernel: NET: Registered PF_PACKET protocol family Nov 23 01:40:59 localhost kernel: mpls_gso: MPLS GSO support Nov 23 01:40:59 localhost kernel: IPI shorthand broadcast: enabled Nov 23 01:40:59 localhost kernel: AVX2 version of gcm_enc/dec engaged. Nov 23 01:40:59 localhost kernel: AES CTR mode by8 optimization enabled Nov 23 01:40:59 localhost kernel: sched_clock: Marking stable (722346745, 176976523)->(1036235490, -136912222) Nov 23 01:40:59 localhost kernel: registered taskstats version 1 Nov 23 01:40:59 localhost kernel: Loading compiled-in X.509 certificates Nov 23 01:40:59 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kernel signing key: aaec4b640ef162b54684864066c7d4ffd428cd72' Nov 23 01:40:59 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' Nov 23 01:40:59 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' Nov 23 01:40:59 localhost kernel: zswap: loaded using pool lzo/zbud Nov 23 01:40:59 localhost kernel: page_owner is disabled Nov 23 01:40:59 localhost kernel: Key type big_key registered Nov 23 01:40:59 localhost kernel: Freeing initrd memory: 74232K Nov 23 01:40:59 localhost kernel: Key type encrypted registered Nov 23 01:40:59 localhost kernel: ima: No TPM chip found, activating TPM-bypass! Nov 23 01:40:59 localhost kernel: Loading compiled-in module X.509 certificates Nov 23 01:40:59 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kernel signing key: aaec4b640ef162b54684864066c7d4ffd428cd72' Nov 23 01:40:59 localhost kernel: ima: Allocated hash algorithm: sha256 Nov 23 01:40:59 localhost kernel: ima: No architecture policies found Nov 23 01:40:59 localhost kernel: evm: Initialising EVM extended attributes: Nov 23 01:40:59 localhost kernel: evm: security.selinux Nov 23 01:40:59 localhost kernel: evm: security.SMACK64 (disabled) Nov 23 01:40:59 localhost kernel: evm: security.SMACK64EXEC (disabled) Nov 23 01:40:59 localhost kernel: evm: security.SMACK64TRANSMUTE (disabled) Nov 23 01:40:59 localhost kernel: evm: security.SMACK64MMAP (disabled) Nov 23 01:40:59 localhost kernel: evm: security.apparmor (disabled) Nov 23 01:40:59 localhost kernel: evm: security.ima Nov 23 01:40:59 localhost kernel: evm: security.capability Nov 23 01:40:59 localhost kernel: evm: HMAC attrs: 0x1 Nov 23 01:40:59 localhost kernel: usb 1-1: new full-speed USB device number 2 using uhci_hcd Nov 23 01:40:59 localhost kernel: usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 Nov 23 01:40:59 localhost kernel: usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 Nov 23 01:40:59 localhost kernel: usb 1-1: Product: QEMU USB Tablet Nov 23 01:40:59 localhost kernel: usb 1-1: Manufacturer: QEMU Nov 23 01:40:59 localhost kernel: usb 1-1: SerialNumber: 28754-0000:00:01.2-1 Nov 23 01:40:59 localhost kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:01.2/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input5 Nov 23 01:40:59 localhost kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:01.2-1/input0 Nov 23 01:40:59 localhost kernel: Freeing unused decrypted memory: 2036K Nov 23 01:40:59 localhost kernel: Freeing unused kernel image (initmem) memory: 2792K Nov 23 01:40:59 localhost kernel: Write protecting the kernel read-only data: 26624k Nov 23 01:40:59 localhost kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Nov 23 01:40:59 localhost kernel: Freeing unused kernel image (rodata/data gap) memory: 60K Nov 23 01:40:59 localhost kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Nov 23 01:40:59 localhost kernel: Run /init as init process Nov 23 01:40:59 localhost systemd[1]: systemd 252-13.el9_2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 23 01:40:59 localhost systemd[1]: Detected virtualization kvm. Nov 23 01:40:59 localhost systemd[1]: Detected architecture x86-64. Nov 23 01:40:59 localhost systemd[1]: Running in initrd. Nov 23 01:40:59 localhost systemd[1]: No hostname configured, using default hostname. Nov 23 01:40:59 localhost systemd[1]: Hostname set to . Nov 23 01:40:59 localhost systemd[1]: Initializing machine ID from VM UUID. Nov 23 01:40:59 localhost systemd[1]: Queued start job for default target Initrd Default Target. Nov 23 01:40:59 localhost systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 23 01:40:59 localhost systemd[1]: Reached target Local Encrypted Volumes. Nov 23 01:40:59 localhost systemd[1]: Reached target Initrd /usr File System. Nov 23 01:40:59 localhost systemd[1]: Reached target Local File Systems. Nov 23 01:40:59 localhost systemd[1]: Reached target Path Units. Nov 23 01:40:59 localhost systemd[1]: Reached target Slice Units. Nov 23 01:40:59 localhost systemd[1]: Reached target Swaps. Nov 23 01:40:59 localhost systemd[1]: Reached target Timer Units. Nov 23 01:40:59 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 23 01:40:59 localhost systemd[1]: Listening on Journal Socket (/dev/log). Nov 23 01:40:59 localhost systemd[1]: Listening on Journal Socket. Nov 23 01:40:59 localhost systemd[1]: Listening on udev Control Socket. Nov 23 01:40:59 localhost systemd[1]: Listening on udev Kernel Socket. Nov 23 01:40:59 localhost systemd[1]: Reached target Socket Units. Nov 23 01:40:59 localhost systemd[1]: Starting Create List of Static Device Nodes... Nov 23 01:40:59 localhost systemd[1]: Starting Journal Service... Nov 23 01:40:59 localhost systemd[1]: Starting Load Kernel Modules... Nov 23 01:40:59 localhost systemd[1]: Starting Create System Users... Nov 23 01:40:59 localhost systemd[1]: Starting Setup Virtual Console... Nov 23 01:40:59 localhost systemd[1]: Finished Create List of Static Device Nodes. Nov 23 01:40:59 localhost systemd[1]: Finished Load Kernel Modules. Nov 23 01:40:59 localhost systemd-journald[283]: Journal started Nov 23 01:40:59 localhost systemd-journald[283]: Runtime Journal (/run/log/journal/0a74d60cb2924733a4bdf5d9211a74b2) is 8.0M, max 314.7M, 306.7M free. Nov 23 01:40:59 localhost systemd-modules-load[284]: Module 'msr' is built in Nov 23 01:40:59 localhost systemd[1]: Started Journal Service. Nov 23 01:40:59 localhost systemd[1]: Finished Setup Virtual Console. Nov 23 01:40:59 localhost systemd[1]: dracut ask for additional cmdline parameters was skipped because no trigger condition checks were met. Nov 23 01:40:59 localhost systemd[1]: Starting dracut cmdline hook... Nov 23 01:40:59 localhost systemd[1]: Starting Apply Kernel Variables... Nov 23 01:40:59 localhost systemd-sysusers[285]: Creating group 'sgx' with GID 997. Nov 23 01:40:59 localhost systemd-sysusers[285]: Creating group 'users' with GID 100. Nov 23 01:40:59 localhost systemd-sysusers[285]: Creating group 'dbus' with GID 81. Nov 23 01:40:59 localhost systemd-sysusers[285]: Creating user 'dbus' (System Message Bus) with UID 81 and GID 81. Nov 23 01:40:59 localhost systemd[1]: Finished Create System Users. Nov 23 01:40:59 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Nov 23 01:40:59 localhost systemd[1]: Starting Create Volatile Files and Directories... Nov 23 01:40:59 localhost systemd[1]: Finished Apply Kernel Variables. Nov 23 01:40:59 localhost dracut-cmdline[288]: dracut-9.2 (Plow) dracut-057-21.git20230214.el9 Nov 23 01:40:59 localhost dracut-cmdline[288]: Using kernel command line parameters: BOOT_IMAGE=(hd0,gpt3)/vmlinuz-5.14.0-284.11.1.el9_2.x86_64 root=UUID=a3dd82de-ffc6-4652-88b9-80e003b8f20a console=tty0 console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M Nov 23 01:40:59 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Nov 23 01:40:59 localhost systemd[1]: Finished Create Volatile Files and Directories. Nov 23 01:40:59 localhost systemd[1]: Finished dracut cmdline hook. Nov 23 01:40:59 localhost systemd[1]: Starting dracut pre-udev hook... Nov 23 01:40:59 localhost kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 23 01:40:59 localhost kernel: device-mapper: uevent: version 1.0.3 Nov 23 01:40:59 localhost kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Nov 23 01:40:59 localhost kernel: RPC: Registered named UNIX socket transport module. Nov 23 01:40:59 localhost kernel: RPC: Registered udp transport module. Nov 23 01:40:59 localhost kernel: RPC: Registered tcp transport module. Nov 23 01:40:59 localhost kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Nov 23 01:40:59 localhost rpc.statd[407]: Version 2.5.4 starting Nov 23 01:40:59 localhost rpc.statd[407]: Initializing NSM state Nov 23 01:40:59 localhost rpc.idmapd[412]: Setting log level to 0 Nov 23 01:40:59 localhost systemd[1]: Finished dracut pre-udev hook. Nov 23 01:40:59 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 23 01:40:59 localhost systemd-udevd[425]: Using default interface naming scheme 'rhel-9.0'. Nov 23 01:40:59 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 23 01:40:59 localhost systemd[1]: Starting dracut pre-trigger hook... Nov 23 01:40:59 localhost systemd[1]: Finished dracut pre-trigger hook. Nov 23 01:40:59 localhost systemd[1]: Starting Coldplug All udev Devices... Nov 23 01:40:59 localhost systemd[1]: Finished Coldplug All udev Devices. Nov 23 01:40:59 localhost systemd[1]: Reached target System Initialization. Nov 23 01:40:59 localhost systemd[1]: Reached target Basic System. Nov 23 01:40:59 localhost systemd[1]: nm-initrd.service was skipped because of an unmet condition check (ConditionPathExists=/run/NetworkManager/initrd/neednet). Nov 23 01:40:59 localhost systemd[1]: Reached target Network. Nov 23 01:40:59 localhost systemd[1]: nm-wait-online-initrd.service was skipped because of an unmet condition check (ConditionPathExists=/run/NetworkManager/initrd/neednet). Nov 23 01:40:59 localhost systemd[1]: Starting dracut initqueue hook... Nov 23 01:40:59 localhost kernel: virtio_blk virtio2: [vda] 838860800 512-byte logical blocks (429 GB/400 GiB) Nov 23 01:40:59 localhost systemd-udevd[455]: Network interface NamePolicy= disabled on kernel command line. Nov 23 01:40:59 localhost kernel: scsi host0: ata_piix Nov 23 01:40:59 localhost kernel: scsi host1: ata_piix Nov 23 01:41:00 localhost kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc140 irq 14 Nov 23 01:41:00 localhost kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 23 01:41:00 localhost kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc148 irq 15 Nov 23 01:41:00 localhost kernel: GPT:20971519 != 838860799 Nov 23 01:41:00 localhost kernel: GPT:Alternate GPT header not at the end of the disk. Nov 23 01:41:00 localhost kernel: GPT:20971519 != 838860799 Nov 23 01:41:00 localhost kernel: GPT: Use GNU Parted to correct GPT errors. Nov 23 01:41:00 localhost kernel: vda: vda1 vda2 vda3 vda4 Nov 23 01:41:00 localhost systemd[1]: Found device /dev/disk/by-uuid/a3dd82de-ffc6-4652-88b9-80e003b8f20a. Nov 23 01:41:00 localhost systemd[1]: Reached target Initrd Root Device. Nov 23 01:41:00 localhost kernel: ata1: found unknown device (class 0) Nov 23 01:41:00 localhost kernel: ata1.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 23 01:41:00 localhost kernel: scsi 0:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 23 01:41:00 localhost kernel: scsi 0:0:0:0: Attached scsi generic sg0 type 5 Nov 23 01:41:00 localhost kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 23 01:41:00 localhost kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 23 01:41:00 localhost systemd[1]: Finished dracut initqueue hook. Nov 23 01:41:00 localhost systemd[1]: Reached target Preparation for Remote File Systems. Nov 23 01:41:00 localhost systemd[1]: Reached target Remote Encrypted Volumes. Nov 23 01:41:00 localhost systemd[1]: Reached target Remote File Systems. Nov 23 01:41:00 localhost systemd[1]: Starting dracut pre-mount hook... Nov 23 01:41:00 localhost systemd[1]: Finished dracut pre-mount hook. Nov 23 01:41:00 localhost systemd[1]: Starting File System Check on /dev/disk/by-uuid/a3dd82de-ffc6-4652-88b9-80e003b8f20a... Nov 23 01:41:00 localhost systemd-fsck[512]: /usr/sbin/fsck.xfs: XFS file system. Nov 23 01:41:00 localhost systemd[1]: Finished File System Check on /dev/disk/by-uuid/a3dd82de-ffc6-4652-88b9-80e003b8f20a. Nov 23 01:41:00 localhost systemd[1]: Mounting /sysroot... Nov 23 01:41:00 localhost kernel: SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled Nov 23 01:41:00 localhost kernel: XFS (vda4): Mounting V5 Filesystem Nov 23 01:41:00 localhost kernel: XFS (vda4): Ending clean mount Nov 23 01:41:00 localhost systemd[1]: Mounted /sysroot. Nov 23 01:41:00 localhost systemd[1]: Reached target Initrd Root File System. Nov 23 01:41:00 localhost systemd[1]: Starting Mountpoints Configured in the Real Root... Nov 23 01:41:00 localhost systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Finished Mountpoints Configured in the Real Root. Nov 23 01:41:00 localhost systemd[1]: Reached target Initrd File Systems. Nov 23 01:41:00 localhost systemd[1]: Reached target Initrd Default Target. Nov 23 01:41:00 localhost systemd[1]: Starting dracut mount hook... Nov 23 01:41:00 localhost systemd[1]: Finished dracut mount hook. Nov 23 01:41:00 localhost systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 23 01:41:00 localhost rpc.idmapd[412]: exiting on signal 15 Nov 23 01:41:00 localhost systemd[1]: var-lib-nfs-rpc_pipefs.mount: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 23 01:41:00 localhost systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 23 01:41:00 localhost systemd[1]: Stopped target Network. Nov 23 01:41:00 localhost systemd[1]: Stopped target Remote Encrypted Volumes. Nov 23 01:41:00 localhost systemd[1]: Stopped target Timer Units. Nov 23 01:41:00 localhost systemd[1]: dbus.socket: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Closed D-Bus System Message Bus Socket. Nov 23 01:41:00 localhost systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 23 01:41:00 localhost systemd[1]: Stopped target Initrd Default Target. Nov 23 01:41:00 localhost systemd[1]: Stopped target Basic System. Nov 23 01:41:00 localhost systemd[1]: Stopped target Initrd Root Device. Nov 23 01:41:00 localhost systemd[1]: Stopped target Initrd /usr File System. Nov 23 01:41:00 localhost systemd[1]: Stopped target Path Units. Nov 23 01:41:00 localhost systemd[1]: Stopped target Remote File Systems. Nov 23 01:41:00 localhost systemd[1]: Stopped target Preparation for Remote File Systems. Nov 23 01:41:00 localhost systemd[1]: Stopped target Slice Units. Nov 23 01:41:00 localhost systemd[1]: Stopped target Socket Units. Nov 23 01:41:00 localhost systemd[1]: Stopped target System Initialization. Nov 23 01:41:00 localhost systemd[1]: Stopped target Local File Systems. Nov 23 01:41:00 localhost systemd[1]: Stopped target Swaps. Nov 23 01:41:00 localhost systemd[1]: dracut-mount.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Stopped dracut mount hook. Nov 23 01:41:00 localhost systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Stopped dracut pre-mount hook. Nov 23 01:41:00 localhost systemd[1]: Stopped target Local Encrypted Volumes. Nov 23 01:41:00 localhost systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 23 01:41:00 localhost systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Stopped dracut initqueue hook. Nov 23 01:41:00 localhost systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Stopped Apply Kernel Variables. Nov 23 01:41:00 localhost systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Stopped Load Kernel Modules. Nov 23 01:41:00 localhost systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Stopped Create Volatile Files and Directories. Nov 23 01:41:00 localhost systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Stopped Coldplug All udev Devices. Nov 23 01:41:00 localhost systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Stopped dracut pre-trigger hook. Nov 23 01:41:00 localhost systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 23 01:41:00 localhost systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Stopped Setup Virtual Console. Nov 23 01:41:00 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 23 01:41:00 localhost systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 23 01:41:00 localhost systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 23 01:41:01 localhost systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Closed udev Control Socket. Nov 23 01:41:01 localhost systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Closed udev Kernel Socket. Nov 23 01:41:01 localhost systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Stopped dracut pre-udev hook. Nov 23 01:41:01 localhost systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Stopped dracut cmdline hook. Nov 23 01:41:01 localhost systemd[1]: Starting Cleanup udev Database... Nov 23 01:41:01 localhost systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 23 01:41:01 localhost systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Stopped Create List of Static Device Nodes. Nov 23 01:41:01 localhost systemd[1]: systemd-sysusers.service: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Stopped Create System Users. Nov 23 01:41:01 localhost systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Finished Cleanup udev Database. Nov 23 01:41:01 localhost systemd[1]: Reached target Switch Root. Nov 23 01:41:01 localhost systemd[1]: Starting Switch Root... Nov 23 01:41:01 localhost systemd[1]: Switching root. Nov 23 01:41:01 localhost systemd-journald[283]: Journal stopped Nov 23 01:41:01 localhost systemd-journald[283]: Received SIGTERM from PID 1 (systemd). Nov 23 01:41:01 localhost kernel: audit: type=1404 audit(1763880061.192:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 23 01:41:01 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 01:41:01 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 01:41:01 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 01:41:01 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 01:41:01 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 01:41:01 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 01:41:01 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 01:41:01 localhost kernel: audit: type=1403 audit(1763880061.327:3): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 23 01:41:01 localhost systemd[1]: Successfully loaded SELinux policy in 139.657ms. Nov 23 01:41:01 localhost systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 33.456ms. Nov 23 01:41:01 localhost systemd[1]: systemd 252-13.el9_2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 23 01:41:01 localhost systemd[1]: Detected virtualization kvm. Nov 23 01:41:01 localhost systemd[1]: Detected architecture x86-64. Nov 23 01:41:01 localhost systemd-rc-local-generator[582]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 01:41:01 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 01:41:01 localhost systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Stopped Switch Root. Nov 23 01:41:01 localhost systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 23 01:41:01 localhost systemd[1]: Created slice Slice /system/getty. Nov 23 01:41:01 localhost systemd[1]: Created slice Slice /system/modprobe. Nov 23 01:41:01 localhost systemd[1]: Created slice Slice /system/serial-getty. Nov 23 01:41:01 localhost systemd[1]: Created slice Slice /system/sshd-keygen. Nov 23 01:41:01 localhost systemd[1]: Created slice Slice /system/systemd-fsck. Nov 23 01:41:01 localhost systemd[1]: Created slice User and Session Slice. Nov 23 01:41:01 localhost systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 23 01:41:01 localhost systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 23 01:41:01 localhost systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 23 01:41:01 localhost systemd[1]: Reached target Local Encrypted Volumes. Nov 23 01:41:01 localhost systemd[1]: Stopped target Switch Root. Nov 23 01:41:01 localhost systemd[1]: Stopped target Initrd File Systems. Nov 23 01:41:01 localhost systemd[1]: Stopped target Initrd Root File System. Nov 23 01:41:01 localhost systemd[1]: Reached target Local Integrity Protected Volumes. Nov 23 01:41:01 localhost systemd[1]: Reached target Path Units. Nov 23 01:41:01 localhost systemd[1]: Reached target rpc_pipefs.target. Nov 23 01:41:01 localhost systemd[1]: Reached target Slice Units. Nov 23 01:41:01 localhost systemd[1]: Reached target Swaps. Nov 23 01:41:01 localhost systemd[1]: Reached target Local Verity Protected Volumes. Nov 23 01:41:01 localhost systemd[1]: Listening on RPCbind Server Activation Socket. Nov 23 01:41:01 localhost systemd[1]: Reached target RPC Port Mapper. Nov 23 01:41:01 localhost systemd[1]: Listening on Process Core Dump Socket. Nov 23 01:41:01 localhost systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 23 01:41:01 localhost systemd[1]: Listening on udev Control Socket. Nov 23 01:41:01 localhost systemd[1]: Listening on udev Kernel Socket. Nov 23 01:41:01 localhost systemd[1]: Mounting Huge Pages File System... Nov 23 01:41:01 localhost systemd[1]: Mounting POSIX Message Queue File System... Nov 23 01:41:01 localhost systemd[1]: Mounting Kernel Debug File System... Nov 23 01:41:01 localhost systemd[1]: Mounting Kernel Trace File System... Nov 23 01:41:01 localhost systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Nov 23 01:41:01 localhost systemd[1]: Starting Create List of Static Device Nodes... Nov 23 01:41:01 localhost systemd[1]: Starting Load Kernel Module configfs... Nov 23 01:41:01 localhost systemd[1]: Starting Load Kernel Module drm... Nov 23 01:41:01 localhost systemd[1]: Starting Load Kernel Module fuse... Nov 23 01:41:01 localhost systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Nov 23 01:41:01 localhost systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Stopped File System Check on Root Device. Nov 23 01:41:01 localhost systemd[1]: Stopped Journal Service. Nov 23 01:41:01 localhost systemd[1]: Starting Journal Service... Nov 23 01:41:01 localhost systemd[1]: Starting Load Kernel Modules... Nov 23 01:41:01 localhost systemd[1]: Starting Generate network units from Kernel command line... Nov 23 01:41:01 localhost kernel: fuse: init (API version 7.36) Nov 23 01:41:01 localhost systemd[1]: Starting Remount Root and Kernel File Systems... Nov 23 01:41:01 localhost systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. Nov 23 01:41:01 localhost systemd-journald[618]: Journal started Nov 23 01:41:01 localhost systemd-journald[618]: Runtime Journal (/run/log/journal/6e0090cd4cf296f54418e234b90f721c) is 8.0M, max 314.7M, 306.7M free. Nov 23 01:41:01 localhost systemd[1]: Queued start job for default target Multi-User System. Nov 23 01:41:01 localhost systemd[1]: systemd-journald.service: Deactivated successfully. Nov 23 01:41:01 localhost systemd-modules-load[619]: Module 'msr' is built in Nov 23 01:41:01 localhost systemd[1]: Starting Coldplug All udev Devices... Nov 23 01:41:01 localhost systemd[1]: Started Journal Service. Nov 23 01:41:01 localhost systemd[1]: Mounted Huge Pages File System. Nov 23 01:41:01 localhost systemd[1]: Mounted POSIX Message Queue File System. Nov 23 01:41:01 localhost systemd[1]: Mounted Kernel Debug File System. Nov 23 01:41:01 localhost systemd[1]: Mounted Kernel Trace File System. Nov 23 01:41:01 localhost kernel: xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff) Nov 23 01:41:01 localhost systemd[1]: Finished Create List of Static Device Nodes. Nov 23 01:41:01 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Finished Load Kernel Module configfs. Nov 23 01:41:01 localhost systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Finished Load Kernel Module fuse. Nov 23 01:41:01 localhost systemd[1]: Finished Read and set NIS domainname from /etc/sysconfig/network. Nov 23 01:41:01 localhost systemd[1]: Finished Load Kernel Modules. Nov 23 01:41:01 localhost systemd[1]: Finished Generate network units from Kernel command line. Nov 23 01:41:01 localhost systemd[1]: Finished Remount Root and Kernel File Systems. Nov 23 01:41:01 localhost systemd[1]: Mounting FUSE Control File System... Nov 23 01:41:01 localhost systemd[1]: Mounting Kernel Configuration File System... Nov 23 01:41:01 localhost systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 23 01:41:01 localhost systemd[1]: Starting Rebuild Hardware Database... Nov 23 01:41:01 localhost systemd[1]: Starting Flush Journal to Persistent Storage... Nov 23 01:41:01 localhost kernel: ACPI: bus type drm_connector registered Nov 23 01:41:01 localhost systemd[1]: Starting Load/Save Random Seed... Nov 23 01:41:01 localhost systemd[1]: Starting Apply Kernel Variables... Nov 23 01:41:01 localhost systemd[1]: Starting Create System Users... Nov 23 01:41:01 localhost systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 23 01:41:01 localhost systemd[1]: Finished Load Kernel Module drm. Nov 23 01:41:01 localhost systemd[1]: Mounted FUSE Control File System. Nov 23 01:41:01 localhost systemd[1]: Mounted Kernel Configuration File System. Nov 23 01:41:02 localhost systemd-journald[618]: Runtime Journal (/run/log/journal/6e0090cd4cf296f54418e234b90f721c) is 8.0M, max 314.7M, 306.7M free. Nov 23 01:41:02 localhost systemd-journald[618]: Received client request to flush runtime journal. Nov 23 01:41:02 localhost systemd[1]: Finished Apply Kernel Variables. Nov 23 01:41:02 localhost systemd[1]: Finished Load/Save Random Seed. Nov 23 01:41:02 localhost systemd[1]: Finished Flush Journal to Persistent Storage. Nov 23 01:41:02 localhost systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 23 01:41:02 localhost systemd-sysusers[631]: Creating group 'sgx' with GID 989. Nov 23 01:41:02 localhost systemd-sysusers[631]: Creating group 'systemd-oom' with GID 988. Nov 23 01:41:02 localhost systemd-sysusers[631]: Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 988 and GID 988. Nov 23 01:41:02 localhost systemd[1]: Finished Coldplug All udev Devices. Nov 23 01:41:02 localhost systemd[1]: Finished Create System Users. Nov 23 01:41:02 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Nov 23 01:41:02 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Nov 23 01:41:02 localhost systemd[1]: Reached target Preparation for Local File Systems. Nov 23 01:41:02 localhost systemd[1]: Set up automount EFI System Partition Automount. Nov 23 01:41:02 localhost systemd[1]: Finished Rebuild Hardware Database. Nov 23 01:41:02 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 23 01:41:02 localhost systemd-udevd[635]: Using default interface naming scheme 'rhel-9.0'. Nov 23 01:41:02 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 23 01:41:02 localhost systemd[1]: Starting Load Kernel Module configfs... Nov 23 01:41:02 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 23 01:41:02 localhost systemd[1]: Finished Load Kernel Module configfs. Nov 23 01:41:02 localhost systemd[1]: Condition check resulted in /dev/ttyS0 being skipped. Nov 23 01:41:02 localhost systemd-udevd[638]: Network interface NamePolicy= disabled on kernel command line. Nov 23 01:41:02 localhost systemd[1]: Condition check resulted in /dev/disk/by-uuid/b141154b-6a70-437a-a97f-d160c9ba37eb being skipped. Nov 23 01:41:02 localhost systemd[1]: Condition check resulted in /dev/disk/by-uuid/7B77-95E7 being skipped. Nov 23 01:41:02 localhost systemd[1]: Starting File System Check on /dev/disk/by-uuid/7B77-95E7... Nov 23 01:41:02 localhost kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6 Nov 23 01:41:02 localhost kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Nov 23 01:41:02 localhost systemd-fsck[678]: fsck.fat 4.2 (2021-01-31) Nov 23 01:41:02 localhost systemd-fsck[678]: /dev/vda2: 12 files, 1782/51145 clusters Nov 23 01:41:02 localhost systemd[1]: Finished File System Check on /dev/disk/by-uuid/7B77-95E7. Nov 23 01:41:02 localhost kernel: SVM: TSC scaling supported Nov 23 01:41:02 localhost kernel: kvm: Nested Virtualization enabled Nov 23 01:41:02 localhost kernel: SVM: kvm: Nested Paging enabled Nov 23 01:41:02 localhost kernel: SVM: LBR virtualization supported Nov 23 01:41:02 localhost kernel: [drm] pci: virtio-vga detected at 0000:00:02.0 Nov 23 01:41:02 localhost kernel: virtio-pci 0000:00:02.0: vgaarb: deactivate vga console Nov 23 01:41:02 localhost kernel: Console: switching to colour dummy device 80x25 Nov 23 01:41:02 localhost kernel: [drm] features: -virgl +edid -resource_blob -host_visible Nov 23 01:41:02 localhost kernel: [drm] features: -context_init Nov 23 01:41:02 localhost kernel: [drm] number of scanouts: 1 Nov 23 01:41:02 localhost kernel: [drm] number of cap sets: 0 Nov 23 01:41:02 localhost kernel: [drm] Initialized virtio_gpu 0.1.0 0 for virtio0 on minor 0 Nov 23 01:41:02 localhost kernel: virtio_gpu virtio0: [drm] drm_plane_enable_fb_damage_clips() not called Nov 23 01:41:02 localhost kernel: Console: switching to colour frame buffer device 128x48 Nov 23 01:41:02 localhost kernel: virtio_gpu virtio0: [drm] fb0: virtio_gpudrmfb frame buffer device Nov 23 01:41:02 localhost systemd[1]: Mounting /boot... Nov 23 01:41:02 localhost kernel: XFS (vda3): Mounting V5 Filesystem Nov 23 01:41:02 localhost kernel: XFS (vda3): Ending clean mount Nov 23 01:41:03 localhost kernel: xfs filesystem being mounted at /boot supports timestamps until 2038 (0x7fffffff) Nov 23 01:41:03 localhost systemd[1]: Mounted /boot. Nov 23 01:41:03 localhost systemd[1]: Mounting /boot/efi... Nov 23 01:41:03 localhost systemd[1]: Mounted /boot/efi. Nov 23 01:41:03 localhost systemd[1]: Reached target Local File Systems. Nov 23 01:41:03 localhost systemd[1]: Starting Rebuild Dynamic Linker Cache... Nov 23 01:41:03 localhost systemd[1]: Mark the need to relabel after reboot was skipped because of an unmet condition check (ConditionSecurity=!selinux). Nov 23 01:41:03 localhost systemd[1]: Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 23 01:41:03 localhost systemd[1]: Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 23 01:41:03 localhost systemd[1]: Starting Automatic Boot Loader Update... Nov 23 01:41:03 localhost systemd[1]: Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 23 01:41:03 localhost systemd[1]: Starting Create Volatile Files and Directories... Nov 23 01:41:03 localhost systemd[1]: efi.automount: Got automount request for /efi, triggered by 716 (bootctl) Nov 23 01:41:03 localhost systemd[1]: Starting File System Check on /dev/vda2... Nov 23 01:41:03 localhost systemd[1]: Finished File System Check on /dev/vda2. Nov 23 01:41:03 localhost systemd[1]: Mounting EFI System Partition Automount... Nov 23 01:41:03 localhost systemd[1]: Mounted EFI System Partition Automount. Nov 23 01:41:03 localhost systemd[1]: Finished Automatic Boot Loader Update. Nov 23 01:41:03 localhost systemd[1]: Finished Create Volatile Files and Directories. Nov 23 01:41:03 localhost systemd[1]: Starting Security Auditing Service... Nov 23 01:41:03 localhost systemd[1]: Starting RPC Bind... Nov 23 01:41:03 localhost systemd[1]: Starting Rebuild Journal Catalog... Nov 23 01:41:03 localhost auditd[725]: audit dispatcher initialized with q_depth=1200 and 1 active plugins Nov 23 01:41:03 localhost auditd[725]: Init complete, auditd 3.0.7 listening for events (startup state enable) Nov 23 01:41:03 localhost systemd[1]: Finished Rebuild Journal Catalog. Nov 23 01:41:03 localhost systemd[1]: Started RPC Bind. Nov 23 01:41:03 localhost augenrules[730]: /sbin/augenrules: No change Nov 23 01:41:03 localhost augenrules[740]: No rules Nov 23 01:41:03 localhost augenrules[740]: enabled 1 Nov 23 01:41:03 localhost augenrules[740]: failure 1 Nov 23 01:41:03 localhost augenrules[740]: pid 725 Nov 23 01:41:03 localhost augenrules[740]: rate_limit 0 Nov 23 01:41:03 localhost augenrules[740]: backlog_limit 8192 Nov 23 01:41:03 localhost augenrules[740]: lost 0 Nov 23 01:41:03 localhost augenrules[740]: backlog 3 Nov 23 01:41:03 localhost augenrules[740]: backlog_wait_time 60000 Nov 23 01:41:03 localhost augenrules[740]: backlog_wait_time_actual 0 Nov 23 01:41:03 localhost augenrules[740]: enabled 1 Nov 23 01:41:03 localhost augenrules[740]: failure 1 Nov 23 01:41:03 localhost augenrules[740]: pid 725 Nov 23 01:41:03 localhost augenrules[740]: rate_limit 0 Nov 23 01:41:03 localhost augenrules[740]: backlog_limit 8192 Nov 23 01:41:03 localhost augenrules[740]: lost 0 Nov 23 01:41:03 localhost augenrules[740]: backlog 4 Nov 23 01:41:03 localhost augenrules[740]: backlog_wait_time 60000 Nov 23 01:41:03 localhost augenrules[740]: backlog_wait_time_actual 0 Nov 23 01:41:03 localhost augenrules[740]: enabled 1 Nov 23 01:41:03 localhost augenrules[740]: failure 1 Nov 23 01:41:03 localhost augenrules[740]: pid 725 Nov 23 01:41:03 localhost augenrules[740]: rate_limit 0 Nov 23 01:41:03 localhost augenrules[740]: backlog_limit 8192 Nov 23 01:41:03 localhost augenrules[740]: lost 0 Nov 23 01:41:03 localhost augenrules[740]: backlog 4 Nov 23 01:41:03 localhost augenrules[740]: backlog_wait_time 60000 Nov 23 01:41:03 localhost augenrules[740]: backlog_wait_time_actual 0 Nov 23 01:41:03 localhost systemd[1]: Started Security Auditing Service. Nov 23 01:41:03 localhost systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 23 01:41:03 localhost systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 23 01:41:03 localhost systemd[1]: Finished Rebuild Dynamic Linker Cache. Nov 23 01:41:03 localhost systemd[1]: Starting Update is Completed... Nov 23 01:41:03 localhost systemd[1]: Finished Update is Completed. Nov 23 01:41:03 localhost systemd[1]: Reached target System Initialization. Nov 23 01:41:03 localhost systemd[1]: Started dnf makecache --timer. Nov 23 01:41:03 localhost systemd[1]: Started Daily rotation of log files. Nov 23 01:41:03 localhost systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 23 01:41:03 localhost systemd[1]: Reached target Timer Units. Nov 23 01:41:03 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 23 01:41:03 localhost systemd[1]: Listening on SSSD Kerberos Cache Manager responder socket. Nov 23 01:41:03 localhost systemd[1]: Reached target Socket Units. Nov 23 01:41:03 localhost systemd[1]: Starting Initial cloud-init job (pre-networking)... Nov 23 01:41:03 localhost systemd[1]: Starting D-Bus System Message Bus... Nov 23 01:41:03 localhost systemd[1]: TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 23 01:41:03 localhost systemd[1]: Started D-Bus System Message Bus. Nov 23 01:41:03 localhost systemd[1]: Reached target Basic System. Nov 23 01:41:03 localhost systemd[1]: Starting NTP client/server... Nov 23 01:41:03 localhost journal[750]: Ready Nov 23 01:41:03 localhost systemd[1]: Starting Restore /run/initramfs on shutdown... Nov 23 01:41:03 localhost systemd[1]: Started irqbalance daemon. Nov 23 01:41:03 localhost systemd[1]: Load CPU microcode update was skipped because of an unmet condition check (ConditionPathExists=/sys/devices/system/cpu/microcode/reload). Nov 23 01:41:03 localhost systemd[1]: Starting System Logging Service... Nov 23 01:41:03 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 01:41:03 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 01:41:03 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 01:41:03 localhost systemd[1]: Reached target sshd-keygen.target. Nov 23 01:41:03 localhost systemd[1]: System Security Services Daemon was skipped because no trigger condition checks were met. Nov 23 01:41:03 localhost systemd[1]: Reached target User and Group Name Lookups. Nov 23 01:41:03 localhost systemd[1]: Starting User Login Management... Nov 23 01:41:03 localhost systemd[1]: Finished Restore /run/initramfs on shutdown. Nov 23 01:41:03 localhost rsyslogd[758]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="758" x-info="https://www.rsyslog.com"] start Nov 23 01:41:03 localhost systemd[1]: Started System Logging Service. Nov 23 01:41:03 localhost rsyslogd[758]: imjournal: No statefile exists, /var/lib/rsyslog/imjournal.state will be created (ignore if this is first run): No such file or directory [v8.2102.0-111.el9 try https://www.rsyslog.com/e/2040 ] Nov 23 01:41:03 localhost chronyd[765]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Nov 23 01:41:03 localhost chronyd[765]: Using right/UTC timezone to obtain leap second data Nov 23 01:41:03 localhost chronyd[765]: Loaded seccomp filter (level 2) Nov 23 01:41:03 localhost systemd-logind[759]: New seat seat0. Nov 23 01:41:03 localhost systemd[1]: Started NTP client/server. Nov 23 01:41:03 localhost systemd-logind[759]: Watching system buttons on /dev/input/event0 (Power Button) Nov 23 01:41:03 localhost systemd-logind[759]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Nov 23 01:41:03 localhost systemd[1]: Started User Login Management. Nov 23 01:41:03 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 01:41:03 localhost cloud-init[769]: Cloud-init v. 22.1-9.el9 running 'init-local' at Sun, 23 Nov 2025 06:41:03 +0000. Up 6.11 seconds. Nov 23 01:41:04 localhost systemd[1]: run-cloud\x2dinit-tmp-tmpj9xfla_8.mount: Deactivated successfully. Nov 23 01:41:04 localhost systemd[1]: Starting Hostname Service... Nov 23 01:41:04 localhost systemd[1]: Started Hostname Service. Nov 23 01:41:04 localhost systemd-hostnamed[783]: Hostname set to (static) Nov 23 01:41:04 localhost systemd[1]: Finished Initial cloud-init job (pre-networking). Nov 23 01:41:04 localhost systemd[1]: Reached target Preparation for Network. Nov 23 01:41:04 localhost systemd[1]: Starting Network Manager... Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5115] NetworkManager (version 1.42.2-1.el9) is starting... (boot:09c05ffa-e870-4152-85af-90483ec3a872) Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5121] Read config: /etc/NetworkManager/NetworkManager.conf (run: 15-carrier-timeout.conf) Nov 23 01:41:04 localhost systemd[1]: Started Network Manager. Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5167] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Nov 23 01:41:04 localhost systemd[1]: Reached target Network. Nov 23 01:41:04 localhost systemd[1]: Starting Network Manager Wait Online... Nov 23 01:41:04 localhost systemd[1]: Starting GSSAPI Proxy Daemon... Nov 23 01:41:04 localhost systemd[1]: Starting Enable periodic update of entitlement certificates.... Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5363] manager[0x56190433a020]: monitoring kernel firmware directory '/lib/firmware'. Nov 23 01:41:04 localhost systemd[1]: Starting Dynamic System Tuning Daemon... Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5480] hostname: hostname: using hostnamed Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5480] hostname: static hostname changed from (none) to "np0005532602.novalocal" Nov 23 01:41:04 localhost systemd[1]: Started Enable periodic update of entitlement certificates.. Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5496] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink (auto) Nov 23 01:41:04 localhost systemd[1]: Started GSSAPI Proxy Daemon. Nov 23 01:41:04 localhost systemd[1]: RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Nov 23 01:41:04 localhost systemd[1]: Reached target NFS client services. Nov 23 01:41:04 localhost systemd[1]: Reached target Preparation for Remote File Systems. Nov 23 01:41:04 localhost systemd[1]: Reached target Remote File Systems. Nov 23 01:41:04 localhost systemd[1]: TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5710] manager[0x56190433a020]: rfkill: Wi-Fi hardware radio set enabled Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5711] manager[0x56190433a020]: rfkill: WWAN hardware radio set enabled Nov 23 01:41:04 localhost systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5818] Loaded device plugin: NMTeamFactory (/usr/lib64/NetworkManager/1.42.2-1.el9/libnm-device-plugin-team.so) Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5822] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5868] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5869] manager: Networking is enabled by state file Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5917] settings: Loaded settings plugin: ifcfg-rh ("/usr/lib64/NetworkManager/1.42.2-1.el9/libnm-settings-plugin-ifcfg-rh.so") Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5917] settings: Loaded settings plugin: keyfile (internal) Nov 23 01:41:04 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5972] dhcp: init: Using DHCP client 'internal' Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5975] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.5995] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6002] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6013] device (lo): Activation: starting connection 'lo' (b9529e89-e9df-4990-bf38-89cdb8d830ec) Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6025] manager: (eth0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6030] device (eth0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6090] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6095] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6099] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6103] device (eth0): carrier: link connected Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6106] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') Nov 23 01:41:04 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6115] device (eth0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6144] policy: auto-activating connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6169] device (eth0): Activation: starting connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6169] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6172] device (eth0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6175] manager: NetworkManager state is now CONNECTING Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6178] device (eth0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6187] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6194] device (lo): Activation: successful, device activated. Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6203] device (eth0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6208] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6260] dhcp4 (eth0): state changed new lease, address=38.102.83.180 Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6266] policy: set 'System eth0' (eth0) as default for IPv4 routing and DNS Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6297] device (eth0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6331] device (eth0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6334] device (eth0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6339] manager: NetworkManager state is now CONNECTED_SITE Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6343] device (eth0): Activation: successful, device activated. Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6349] manager: NetworkManager state is now CONNECTED_GLOBAL Nov 23 01:41:04 localhost NetworkManager[788]: [1763880064.6354] manager: startup complete Nov 23 01:41:04 localhost systemd[1]: Finished Network Manager Wait Online. Nov 23 01:41:04 localhost systemd[1]: Starting Initial cloud-init job (metadata service crawler)... Nov 23 01:41:04 localhost cloud-init[945]: Cloud-init v. 22.1-9.el9 running 'init' at Sun, 23 Nov 2025 06:41:04 +0000. Up 7.04 seconds. Nov 23 01:41:04 localhost cloud-init[945]: ci-info: +++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ Nov 23 01:41:04 localhost cloud-init[945]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Nov 23 01:41:04 localhost cloud-init[945]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | Nov 23 01:41:04 localhost cloud-init[945]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Nov 23 01:41:04 localhost cloud-init[945]: ci-info: | eth0 | True | 38.102.83.180 | 255.255.255.0 | global | fa:16:3e:5a:81:a7 | Nov 23 01:41:04 localhost cloud-init[945]: ci-info: | eth0 | True | fe80::f816:3eff:fe5a:81a7/64 | . | link | fa:16:3e:5a:81:a7 | Nov 23 01:41:04 localhost cloud-init[945]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | Nov 23 01:41:04 localhost cloud-init[945]: ci-info: | lo | True | ::1/128 | . | host | . | Nov 23 01:41:04 localhost cloud-init[945]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Nov 23 01:41:04 localhost cloud-init[945]: ci-info: +++++++++++++++++++++++++++++++++Route IPv4 info+++++++++++++++++++++++++++++++++ Nov 23 01:41:04 localhost cloud-init[945]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Nov 23 01:41:04 localhost cloud-init[945]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | Nov 23 01:41:04 localhost cloud-init[945]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Nov 23 01:41:04 localhost cloud-init[945]: ci-info: | 0 | 0.0.0.0 | 38.102.83.1 | 0.0.0.0 | eth0 | UG | Nov 23 01:41:04 localhost cloud-init[945]: ci-info: | 1 | 38.102.83.0 | 0.0.0.0 | 255.255.255.0 | eth0 | U | Nov 23 01:41:04 localhost cloud-init[945]: ci-info: | 2 | 169.254.169.254 | 38.102.83.126 | 255.255.255.255 | eth0 | UGH | Nov 23 01:41:04 localhost cloud-init[945]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Nov 23 01:41:04 localhost cloud-init[945]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ Nov 23 01:41:04 localhost cloud-init[945]: ci-info: +-------+-------------+---------+-----------+-------+ Nov 23 01:41:04 localhost cloud-init[945]: ci-info: | Route | Destination | Gateway | Interface | Flags | Nov 23 01:41:04 localhost cloud-init[945]: ci-info: +-------+-------------+---------+-----------+-------+ Nov 23 01:41:04 localhost cloud-init[945]: ci-info: | 1 | fe80::/64 | :: | eth0 | U | Nov 23 01:41:04 localhost cloud-init[945]: ci-info: | 3 | multicast | :: | eth0 | U | Nov 23 01:41:04 localhost cloud-init[945]: ci-info: +-------+-------------+---------+-----------+-------+ Nov 23 01:41:05 localhost systemd[1]: Starting Authorization Manager... Nov 23 01:41:05 localhost systemd[1]: Started Dynamic System Tuning Daemon. Nov 23 01:41:05 localhost polkitd[1035]: Started polkitd version 0.117 Nov 23 01:41:05 localhost systemd[1]: Started Authorization Manager. Nov 23 01:41:08 localhost cloud-init[945]: Generating public/private rsa key pair. Nov 23 01:41:08 localhost cloud-init[945]: Your identification has been saved in /etc/ssh/ssh_host_rsa_key Nov 23 01:41:08 localhost cloud-init[945]: Your public key has been saved in /etc/ssh/ssh_host_rsa_key.pub Nov 23 01:41:08 localhost cloud-init[945]: The key fingerprint is: Nov 23 01:41:08 localhost cloud-init[945]: SHA256:ogdghQbywE+PHzpKUgBM7jGmHHlpMjze15yrj2itSxM root@np0005532602.novalocal Nov 23 01:41:08 localhost cloud-init[945]: The key's randomart image is: Nov 23 01:41:08 localhost cloud-init[945]: +---[RSA 3072]----+ Nov 23 01:41:08 localhost cloud-init[945]: |Xo .. | Nov 23 01:41:08 localhost cloud-init[945]: |==+o. | Nov 23 01:41:08 localhost cloud-init[945]: | #*+o | Nov 23 01:41:08 localhost cloud-init[945]: |*.%+ oo . | Nov 23 01:41:08 localhost cloud-init[945]: |.= E+.o+S | Nov 23 01:41:08 localhost cloud-init[945]: |.. oo+ .. | Nov 23 01:41:08 localhost cloud-init[945]: |o .o+ .. | Nov 23 01:41:08 localhost cloud-init[945]: | ...ooo | Nov 23 01:41:08 localhost cloud-init[945]: | .+oo.. | Nov 23 01:41:08 localhost cloud-init[945]: +----[SHA256]-----+ Nov 23 01:41:08 localhost cloud-init[945]: Generating public/private ecdsa key pair. Nov 23 01:41:08 localhost cloud-init[945]: Your identification has been saved in /etc/ssh/ssh_host_ecdsa_key Nov 23 01:41:08 localhost cloud-init[945]: Your public key has been saved in /etc/ssh/ssh_host_ecdsa_key.pub Nov 23 01:41:08 localhost cloud-init[945]: The key fingerprint is: Nov 23 01:41:08 localhost cloud-init[945]: SHA256:tc5nj4iFoQIL9dFPgArIittqMA7jQSXSRXuEZv+FKY8 root@np0005532602.novalocal Nov 23 01:41:08 localhost cloud-init[945]: The key's randomart image is: Nov 23 01:41:08 localhost cloud-init[945]: +---[ECDSA 256]---+ Nov 23 01:41:08 localhost cloud-init[945]: |o. oooo | Nov 23 01:41:08 localhost cloud-init[945]: |+o..=+ . | Nov 23 01:41:08 localhost cloud-init[945]: |+.++o.o .o. | Nov 23 01:41:08 localhost cloud-init[945]: |oo.. oooo... | Nov 23 01:41:08 localhost cloud-init[945]: |oo. . =S.. | Nov 23 01:41:08 localhost cloud-init[945]: |*o.o E.o= | Nov 23 01:41:08 localhost cloud-init[945]: |=+o . . . + o | Nov 23 01:41:08 localhost cloud-init[945]: |.+ . o + o | Nov 23 01:41:08 localhost cloud-init[945]: |. . . . . | Nov 23 01:41:08 localhost cloud-init[945]: +----[SHA256]-----+ Nov 23 01:41:08 localhost cloud-init[945]: Generating public/private ed25519 key pair. Nov 23 01:41:08 localhost cloud-init[945]: Your identification has been saved in /etc/ssh/ssh_host_ed25519_key Nov 23 01:41:08 localhost cloud-init[945]: Your public key has been saved in /etc/ssh/ssh_host_ed25519_key.pub Nov 23 01:41:08 localhost cloud-init[945]: The key fingerprint is: Nov 23 01:41:08 localhost cloud-init[945]: SHA256:b8WWmMHBocJ+3AWy+Xeh0tO/OlYNUwqg8ppRZzDEu18 root@np0005532602.novalocal Nov 23 01:41:08 localhost cloud-init[945]: The key's randomart image is: Nov 23 01:41:08 localhost cloud-init[945]: +--[ED25519 256]--+ Nov 23 01:41:08 localhost cloud-init[945]: | o=.=o | Nov 23 01:41:08 localhost cloud-init[945]: | . .X.o. .| Nov 23 01:41:08 localhost cloud-init[945]: | + *.= ...o | Nov 23 01:41:08 localhost cloud-init[945]: | . *.= B ++. | Nov 23 01:41:08 localhost cloud-init[945]: | o S.* X oo.| Nov 23 01:41:08 localhost cloud-init[945]: | =.. =Eo o.| Nov 23 01:41:08 localhost cloud-init[945]: | o .o. . .| Nov 23 01:41:08 localhost cloud-init[945]: | .. o .| Nov 23 01:41:08 localhost cloud-init[945]: | ..o. | Nov 23 01:41:08 localhost cloud-init[945]: +----[SHA256]-----+ Nov 23 01:41:08 localhost systemd[1]: Finished Initial cloud-init job (metadata service crawler). Nov 23 01:41:08 localhost systemd[1]: Reached target Cloud-config availability. Nov 23 01:41:08 localhost systemd[1]: Reached target Network is Online. Nov 23 01:41:08 localhost systemd[1]: Starting Apply the settings specified in cloud-config... Nov 23 01:41:08 localhost sm-notify[1131]: Version 2.5.4 starting Nov 23 01:41:08 localhost systemd[1]: Run Insights Client at boot was skipped because of an unmet condition check (ConditionPathExists=/etc/insights-client/.run_insights_client_next_boot). Nov 23 01:41:08 localhost systemd[1]: Starting Crash recovery kernel arming... Nov 23 01:41:08 localhost systemd[1]: Starting Notify NFS peers of a restart... Nov 23 01:41:08 localhost systemd[1]: Starting OpenSSH server daemon... Nov 23 01:41:08 localhost systemd[1]: Starting Permit User Sessions... Nov 23 01:41:08 localhost systemd[1]: Started Notify NFS peers of a restart. Nov 23 01:41:08 localhost systemd[1]: Finished Permit User Sessions. Nov 23 01:41:08 localhost sshd[1132]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:08 localhost systemd[1]: Started Command Scheduler. Nov 23 01:41:08 localhost systemd[1]: Started Getty on tty1. Nov 23 01:41:08 localhost systemd[1]: Started Serial Getty on ttyS0. Nov 23 01:41:08 localhost systemd[1]: Reached target Login Prompts. Nov 23 01:41:08 localhost systemd[1]: Started OpenSSH server daemon. Nov 23 01:41:08 localhost systemd[1]: Reached target Multi-User System. Nov 23 01:41:08 localhost sshd[1139]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:08 localhost systemd[1]: Starting Record Runlevel Change in UTMP... Nov 23 01:41:08 localhost systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 23 01:41:08 localhost systemd[1]: Finished Record Runlevel Change in UTMP. Nov 23 01:41:08 localhost sshd[1157]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:08 localhost sshd[1170]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:08 localhost sshd[1178]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:08 localhost kdumpctl[1135]: kdump: No kdump initial ramdisk found. Nov 23 01:41:08 localhost kdumpctl[1135]: kdump: Rebuilding /boot/initramfs-5.14.0-284.11.1.el9_2.x86_64kdump.img Nov 23 01:41:08 localhost sshd[1193]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:08 localhost sshd[1198]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:08 localhost sshd[1214]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:08 localhost sshd[1232]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:08 localhost sshd[1251]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:08 localhost cloud-init[1306]: Cloud-init v. 22.1-9.el9 running 'modules:config' at Sun, 23 Nov 2025 06:41:08 +0000. Up 10.64 seconds. Nov 23 01:41:08 localhost systemd[1]: Finished Apply the settings specified in cloud-config. Nov 23 01:41:08 localhost systemd[1]: Starting Execute cloud user/final scripts... Nov 23 01:41:08 localhost dracut[1434]: dracut-057-21.git20230214.el9 Nov 23 01:41:08 localhost dracut[1436]: Executing: /usr/bin/dracut --add kdumpbase --quiet --hostonly --hostonly-cmdline --hostonly-i18n --hostonly-mode strict --hostonly-nics -o "plymouth resume ifcfg earlykdump" --mount "/dev/disk/by-uuid/a3dd82de-ffc6-4652-88b9-80e003b8f20a /sysroot xfs rw,relatime,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota" --squash-compressor zstd --no-hostonly-default-device -f /boot/initramfs-5.14.0-284.11.1.el9_2.x86_64kdump.img 5.14.0-284.11.1.el9_2.x86_64 Nov 23 01:41:08 localhost cloud-init[1471]: Cloud-init v. 22.1-9.el9 running 'modules:final' at Sun, 23 Nov 2025 06:41:08 +0000. Up 11.01 seconds. Nov 23 01:41:08 localhost cloud-init[1555]: ############################################################# Nov 23 01:41:08 localhost cloud-init[1558]: -----BEGIN SSH HOST KEY FINGERPRINTS----- Nov 23 01:41:08 localhost dracut[1436]: dracut module 'systemd-networkd' will not be installed, because command 'networkctl' could not be found! Nov 23 01:41:08 localhost cloud-init[1564]: 256 SHA256:tc5nj4iFoQIL9dFPgArIittqMA7jQSXSRXuEZv+FKY8 root@np0005532602.novalocal (ECDSA) Nov 23 01:41:08 localhost dracut[1436]: dracut module 'systemd-networkd' will not be installed, because command '/usr/lib/systemd/systemd-networkd' could not be found! Nov 23 01:41:08 localhost dracut[1436]: dracut module 'systemd-networkd' will not be installed, because command '/usr/lib/systemd/systemd-networkd-wait-online' could not be found! Nov 23 01:41:09 localhost cloud-init[1572]: 256 SHA256:b8WWmMHBocJ+3AWy+Xeh0tO/OlYNUwqg8ppRZzDEu18 root@np0005532602.novalocal (ED25519) Nov 23 01:41:09 localhost dracut[1436]: dracut module 'systemd-resolved' will not be installed, because command 'resolvectl' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'systemd-resolved' will not be installed, because command '/usr/lib/systemd/systemd-resolved' could not be found! Nov 23 01:41:09 localhost cloud-init[1578]: 3072 SHA256:ogdghQbywE+PHzpKUgBM7jGmHHlpMjze15yrj2itSxM root@np0005532602.novalocal (RSA) Nov 23 01:41:09 localhost cloud-init[1582]: -----END SSH HOST KEY FINGERPRINTS----- Nov 23 01:41:09 localhost cloud-init[1584]: ############################################################# Nov 23 01:41:09 localhost dracut[1436]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-timesyncd' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-time-wait-sync' could not be found! Nov 23 01:41:09 localhost cloud-init[1471]: Cloud-init v. 22.1-9.el9 finished at Sun, 23 Nov 2025 06:41:09 +0000. Datasource DataSourceConfigDrive [net,ver=2][source=/dev/sr0]. Up 11.25 seconds Nov 23 01:41:09 localhost dracut[1436]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Nov 23 01:41:09 localhost dracut[1436]: 62bluetooth: Could not find any command of '/usr/lib/bluetooth/bluetoothd /usr/libexec/bluetooth/bluetoothd'! Nov 23 01:41:09 localhost systemd[1]: Reloading Network Manager... Nov 23 01:41:09 localhost dracut[1436]: dracut module 'lvmmerge' will not be installed, because command 'lvm' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'lvmthinpool-monitor' will not be installed, because command 'lvm' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Nov 23 01:41:09 localhost NetworkManager[788]: [1763880069.1973] audit: op="reload" arg="0" pid=1647 uid=0 result="success" Nov 23 01:41:09 localhost NetworkManager[788]: [1763880069.1985] config: signal: SIGHUP (no changes from disk) Nov 23 01:41:09 localhost systemd[1]: Reloaded Network Manager. Nov 23 01:41:09 localhost systemd[1]: Finished Execute cloud user/final scripts. Nov 23 01:41:09 localhost dracut[1436]: dracut module 'lvm' will not be installed, because command 'lvm' could not be found! Nov 23 01:41:09 localhost systemd[1]: Reached target Cloud-init target. Nov 23 01:41:09 localhost dracut[1436]: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'pcsc' will not be installed, because command 'pcscd' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'tpm2-tss' will not be installed, because command 'tpm2' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'biosdevname' will not be installed, because command 'biosdevname' could not be found! Nov 23 01:41:09 localhost chronyd[765]: Selected source 142.4.192.253 (2.rhel.pool.ntp.org) Nov 23 01:41:09 localhost chronyd[765]: System clock TAI offset set to 37 seconds Nov 23 01:41:09 localhost dracut[1436]: dracut module 'memstrack' will not be installed, because command 'memstrack' could not be found! Nov 23 01:41:09 localhost dracut[1436]: memstrack is not available Nov 23 01:41:09 localhost dracut[1436]: If you need to use rd.memdebug>=4, please install memstrack and procps-ng Nov 23 01:41:09 localhost dracut[1436]: dracut module 'systemd-resolved' will not be installed, because command 'resolvectl' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'systemd-resolved' will not be installed, because command '/usr/lib/systemd/systemd-resolved' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-timesyncd' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-time-wait-sync' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Nov 23 01:41:09 localhost dracut[1436]: 62bluetooth: Could not find any command of '/usr/lib/bluetooth/bluetoothd /usr/libexec/bluetooth/bluetoothd'! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'lvmmerge' will not be installed, because command 'lvm' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'lvmthinpool-monitor' will not be installed, because command 'lvm' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'lvm' will not be installed, because command 'lvm' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'pcsc' will not be installed, because command 'pcscd' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'tpm2-tss' will not be installed, because command 'tpm2' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Nov 23 01:41:09 localhost dracut[1436]: dracut module 'memstrack' will not be installed, because command 'memstrack' could not be found! Nov 23 01:41:09 localhost dracut[1436]: memstrack is not available Nov 23 01:41:09 localhost dracut[1436]: If you need to use rd.memdebug>=4, please install memstrack and procps-ng Nov 23 01:41:10 localhost dracut[1436]: *** Including module: systemd *** Nov 23 01:41:10 localhost dracut[1436]: *** Including module: systemd-initrd *** Nov 23 01:41:10 localhost dracut[1436]: *** Including module: i18n *** Nov 23 01:41:10 localhost dracut[1436]: No KEYMAP configured. Nov 23 01:41:10 localhost dracut[1436]: *** Including module: drm *** Nov 23 01:41:10 localhost dracut[1436]: *** Including module: prefixdevname *** Nov 23 01:41:10 localhost dracut[1436]: *** Including module: kernel-modules *** Nov 23 01:41:11 localhost dracut[1436]: *** Including module: kernel-modules-extra *** Nov 23 01:41:11 localhost dracut[1436]: *** Including module: qemu *** Nov 23 01:41:11 localhost dracut[1436]: *** Including module: fstab-sys *** Nov 23 01:41:11 localhost dracut[1436]: *** Including module: rootfs-block *** Nov 23 01:41:11 localhost dracut[1436]: *** Including module: terminfo *** Nov 23 01:41:11 localhost dracut[1436]: *** Including module: udev-rules *** Nov 23 01:41:12 localhost dracut[1436]: Skipping udev rule: 91-permissions.rules Nov 23 01:41:12 localhost dracut[1436]: Skipping udev rule: 80-drivers-modprobe.rules Nov 23 01:41:12 localhost dracut[1436]: *** Including module: virtiofs *** Nov 23 01:41:12 localhost dracut[1436]: *** Including module: dracut-systemd *** Nov 23 01:41:12 localhost dracut[1436]: *** Including module: usrmount *** Nov 23 01:41:12 localhost dracut[1436]: *** Including module: base *** Nov 23 01:41:12 localhost dracut[1436]: *** Including module: fs-lib *** Nov 23 01:41:12 localhost dracut[1436]: *** Including module: kdumpbase *** Nov 23 01:41:12 localhost dracut[1436]: *** Including module: microcode_ctl-fw_dir_override *** Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl module: mangling fw_dir Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel"... Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: configuration "intel" is ignored Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-2d-07"... Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: configuration "intel-06-2d-07" is ignored Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-4e-03"... Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: configuration "intel-06-4e-03" is ignored Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-4f-01"... Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: configuration "intel-06-4f-01" is ignored Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-55-04"... Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: configuration "intel-06-55-04" is ignored Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-5e-03"... Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: configuration "intel-06-5e-03" is ignored Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8c-01"... Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: configuration "intel-06-8c-01" is ignored Nov 23 01:41:12 localhost dracut[1436]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8e-9e-0x-0xca"... Nov 23 01:41:13 localhost dracut[1436]: microcode_ctl: configuration "intel-06-8e-9e-0x-0xca" is ignored Nov 23 01:41:13 localhost dracut[1436]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8e-9e-0x-dell"... Nov 23 01:41:13 localhost dracut[1436]: microcode_ctl: configuration "intel-06-8e-9e-0x-dell" is ignored Nov 23 01:41:13 localhost dracut[1436]: microcode_ctl: final fw_dir: "/lib/firmware/updates/5.14.0-284.11.1.el9_2.x86_64 /lib/firmware/updates /lib/firmware/5.14.0-284.11.1.el9_2.x86_64 /lib/firmware" Nov 23 01:41:13 localhost dracut[1436]: *** Including module: shutdown *** Nov 23 01:41:13 localhost dracut[1436]: *** Including module: squash *** Nov 23 01:41:13 localhost dracut[1436]: *** Including modules done *** Nov 23 01:41:13 localhost dracut[1436]: *** Installing kernel module dependencies *** Nov 23 01:41:14 localhost dracut[1436]: *** Installing kernel module dependencies done *** Nov 23 01:41:14 localhost dracut[1436]: *** Resolving executable dependencies *** Nov 23 01:41:14 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Nov 23 01:41:15 localhost dracut[1436]: *** Resolving executable dependencies done *** Nov 23 01:41:15 localhost dracut[1436]: *** Hardlinking files *** Nov 23 01:41:15 localhost dracut[1436]: Mode: real Nov 23 01:41:15 localhost dracut[1436]: Files: 1099 Nov 23 01:41:15 localhost dracut[1436]: Linked: 3 files Nov 23 01:41:15 localhost dracut[1436]: Compared: 0 xattrs Nov 23 01:41:15 localhost dracut[1436]: Compared: 373 files Nov 23 01:41:15 localhost dracut[1436]: Saved: 61.04 KiB Nov 23 01:41:15 localhost dracut[1436]: Duration: 0.046799 seconds Nov 23 01:41:15 localhost dracut[1436]: *** Hardlinking files done *** Nov 23 01:41:15 localhost dracut[1436]: Could not find 'strip'. Not stripping the initramfs. Nov 23 01:41:15 localhost dracut[1436]: *** Generating early-microcode cpio image *** Nov 23 01:41:15 localhost dracut[1436]: *** Constructing AuthenticAMD.bin *** Nov 23 01:41:15 localhost dracut[1436]: *** Store current command line parameters *** Nov 23 01:41:15 localhost dracut[1436]: Stored kernel commandline: Nov 23 01:41:15 localhost dracut[1436]: No dracut internal kernel commandline stored in the initramfs Nov 23 01:41:15 localhost dracut[1436]: *** Install squash loader *** Nov 23 01:41:16 localhost dracut[1436]: *** Squashing the files inside the initramfs *** Nov 23 01:41:17 localhost dracut[1436]: *** Squashing the files inside the initramfs done *** Nov 23 01:41:17 localhost dracut[1436]: *** Creating image file '/boot/initramfs-5.14.0-284.11.1.el9_2.x86_64kdump.img' *** Nov 23 01:41:17 localhost dracut[1436]: *** Creating initramfs image file '/boot/initramfs-5.14.0-284.11.1.el9_2.x86_64kdump.img' done *** Nov 23 01:41:17 localhost kdumpctl[1135]: kdump: kexec: loaded kdump kernel Nov 23 01:41:17 localhost kdumpctl[1135]: kdump: Starting kdump: [OK] Nov 23 01:41:17 localhost systemd[1]: Finished Crash recovery kernel arming. Nov 23 01:41:17 localhost systemd[1]: Startup finished in 1.178s (kernel) + 2.188s (initrd) + 16.607s (userspace) = 19.974s. Nov 23 01:41:34 localhost systemd[1]: systemd-hostnamed.service: Deactivated successfully. Nov 23 01:41:36 localhost sshd[4175]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:36 localhost systemd[1]: Created slice User Slice of UID 1000. Nov 23 01:41:36 localhost systemd[1]: Starting User Runtime Directory /run/user/1000... Nov 23 01:41:36 localhost systemd-logind[759]: New session 1 of user zuul. Nov 23 01:41:36 localhost systemd[1]: Finished User Runtime Directory /run/user/1000. Nov 23 01:41:36 localhost systemd[1]: Starting User Manager for UID 1000... Nov 23 01:41:36 localhost systemd[4179]: Queued start job for default target Main User Target. Nov 23 01:41:36 localhost systemd[4179]: Created slice User Application Slice. Nov 23 01:41:36 localhost systemd[4179]: Started Mark boot as successful after the user session has run 2 minutes. Nov 23 01:41:36 localhost systemd[4179]: Started Daily Cleanup of User's Temporary Directories. Nov 23 01:41:36 localhost systemd[4179]: Reached target Paths. Nov 23 01:41:36 localhost systemd[4179]: Reached target Timers. Nov 23 01:41:36 localhost systemd[4179]: Starting D-Bus User Message Bus Socket... Nov 23 01:41:36 localhost systemd[4179]: Starting Create User's Volatile Files and Directories... Nov 23 01:41:36 localhost systemd[4179]: Finished Create User's Volatile Files and Directories. Nov 23 01:41:36 localhost systemd[4179]: Listening on D-Bus User Message Bus Socket. Nov 23 01:41:36 localhost systemd[4179]: Reached target Sockets. Nov 23 01:41:36 localhost systemd[4179]: Reached target Basic System. Nov 23 01:41:36 localhost systemd[4179]: Reached target Main User Target. Nov 23 01:41:36 localhost systemd[4179]: Startup finished in 119ms. Nov 23 01:41:36 localhost systemd[1]: Started User Manager for UID 1000. Nov 23 01:41:36 localhost systemd[1]: Started Session 1 of User zuul. Nov 23 01:41:37 localhost python3[4231]: ansible-setup Invoked with gather_subset=['!all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 01:41:44 localhost python3[4250]: ansible-ansible.legacy.setup Invoked with gather_subset=['all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 01:41:53 localhost python3[4303]: ansible-setup Invoked with gather_subset=['network'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 01:41:54 localhost python3[4333]: ansible-zuul_console Invoked with path=/tmp/console-{log_uuid}.log port=19885 state=present Nov 23 01:41:57 localhost python3[4349]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 zuul-build-sshkey manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:41:58 localhost python3[4363]: ansible-file Invoked with state=directory path=/home/zuul/.ssh mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:41:58 localhost python3[4422]: ansible-ansible.legacy.stat Invoked with path=/home/zuul/.ssh/id_rsa follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:41:59 localhost python3[4463]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763880118.5866692-346-14425920284327/source dest=/home/zuul/.ssh/id_rsa mode=384 force=False _original_basename=9b5494e49fcb49b49888b8dc5cb5b62a_id_rsa follow=False checksum=94dd85ba8292f5967bc9625cab0e41e70f821e5f backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:00 localhost sshd[4478]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:42:00 localhost python3[4537]: ansible-ansible.legacy.stat Invoked with path=/home/zuul/.ssh/id_rsa.pub follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:42:00 localhost python3[4579]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763880120.3961785-445-66216530301699/source dest=/home/zuul/.ssh/id_rsa.pub mode=420 force=False _original_basename=9b5494e49fcb49b49888b8dc5cb5b62a_id_rsa.pub follow=False checksum=b8866d3c93314579cf249ee96df418f4be8bf0ea backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:03 localhost python3[4607]: ansible-ping Invoked with data=pong Nov 23 01:42:04 localhost python3[4621]: ansible-setup Invoked with gather_subset=['all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 01:42:10 localhost python3[4674]: ansible-zuul_debug_info Invoked with ipv4_route_required=False ipv6_route_required=False image_manifest_files=['/etc/dib-builddate.txt', '/etc/image-hostname.txt'] image_manifest=None traceroute_host=None Nov 23 01:42:12 localhost python3[4696]: ansible-file Invoked with path=/home/zuul/zuul-output/logs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:13 localhost python3[4710]: ansible-file Invoked with path=/home/zuul/zuul-output/artifacts state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:13 localhost python3[4724]: ansible-file Invoked with path=/home/zuul/zuul-output/docs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:14 localhost python3[4738]: ansible-file Invoked with path=/home/zuul/zuul-output/logs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:14 localhost python3[4752]: ansible-file Invoked with path=/home/zuul/zuul-output/artifacts state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:14 localhost python3[4766]: ansible-file Invoked with path=/home/zuul/zuul-output/docs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:15 localhost chronyd[765]: Selected source 167.160.187.12 (2.rhel.pool.ntp.org) Nov 23 01:42:18 localhost python3[4782]: ansible-file Invoked with path=/etc/ci state=directory owner=root group=root mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:18 localhost python3[4830]: ansible-ansible.legacy.stat Invoked with path=/etc/ci/mirror_info.sh follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:42:19 localhost python3[4873]: ansible-ansible.legacy.copy Invoked with dest=/etc/ci/mirror_info.sh owner=root group=root mode=420 src=/home/zuul/.ansible/tmp/ansible-tmp-1763880138.6174793-58-72043541445156/source follow=False _original_basename=mirror_info.sh.j2 checksum=92d92a03afdddee82732741071f662c729080c35 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:21 localhost python3[4901]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEA4Z/c9osaGGtU6X8fgELwfj/yayRurfcKA0HMFfdpPxev2dbwljysMuzoVp4OZmW1gvGtyYPSNRvnzgsaabPNKNo2ym5NToCP6UM+KSe93aln4BcM/24mXChYAbXJQ5Bqq/pIzsGs/pKetQN+vwvMxLOwTvpcsCJBXaa981RKML6xj9l/UZ7IIq1HSEKMvPLxZMWdu0Ut8DkCd5F4nOw9Wgml2uYpDCj5LLCrQQ9ChdOMz8hz6SighhNlRpPkvPaet3OXxr/ytFMu7j7vv06CaEnuMMiY2aTWN1Imin9eHAylIqFHta/3gFfQSWt9jXM7owkBLKL7ATzhaAn+fjNupw== arxcruz@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:21 localhost python3[4915]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDS4Fn6k4deCnIlOtLWqZJyksbepjQt04j8Ed8CGx9EKkj0fKiAxiI4TadXQYPuNHMixZy4Nevjb6aDhL5Z906TfvNHKUrjrG7G26a0k8vdc61NEQ7FmcGMWRLwwc6ReDO7lFpzYKBMk4YqfWgBuGU/K6WLKiVW2cVvwIuGIaYrE1OiiX0iVUUk7KApXlDJMXn7qjSYynfO4mF629NIp8FJal38+Kv+HA+0QkE5Y2xXnzD4Lar5+keymiCHRntPppXHeLIRzbt0gxC7v3L72hpQ3BTBEzwHpeS8KY+SX1y5lRMN45thCHfJqGmARJREDjBvWG8JXOPmVIKQtZmVcD5b mandreou@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:21 localhost python3[4929]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC9MiLfy30deHA7xPOAlew5qUq3UP2gmRMYJi8PtkjFB20/DKeWwWNnkZPqP9AayruRoo51SIiVg870gbZE2jYl+Ncx/FYDe56JeC3ySZsXoAVkC9bP7gkOGqOmJjirvAgPMI7bogVz8i+66Q4Ar7OKTp3762G4IuWPPEg4ce4Y7lx9qWocZapHYq4cYKMxrOZ7SEbFSATBbe2bPZAPKTw8do/Eny+Hq/LkHFhIeyra6cqTFQYShr+zPln0Cr+ro/pDX3bB+1ubFgTpjpkkkQsLhDfR6cCdCWM2lgnS3BTtYj5Ct9/JRPR5YOphqZz+uB+OEu2IL68hmU9vNTth1KeX rlandy@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:21 localhost python3[4943]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFCbgz8gdERiJlk2IKOtkjQxEXejrio6ZYMJAVJYpOIp raukadah@gmail.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:22 localhost python3[4957]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIBqb3Q/9uDf4LmihQ7xeJ9gA/STIQUFPSfyyV0m8AoQi bshewale@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:22 localhost python3[4971]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC0I8QqQx0Az2ysJt2JuffucLijhBqnsXKEIx5GyHwxVULROa8VtNFXUDH6ZKZavhiMcmfHB2+TBTda+lDP4FldYj06dGmzCY+IYGa+uDRdxHNGYjvCfLFcmLlzRK6fNbTcui+KlUFUdKe0fb9CRoGKyhlJD5GRkM1Dv+Yb6Bj+RNnmm1fVGYxzmrD2utvffYEb0SZGWxq2R9gefx1q/3wCGjeqvufEV+AskPhVGc5T7t9eyZ4qmslkLh1/nMuaIBFcr9AUACRajsvk6mXrAN1g3HlBf2gQlhi1UEyfbqIQvzzFtsbLDlSum/KmKjy818GzvWjERfQ0VkGzCd9bSLVL dviroel@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:22 localhost python3[4985]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 anbanerj@kaermorhen manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:23 localhost python3[4999]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 dasm@fedora manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:23 localhost python3[5013]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIHUnwjB20UKmsSed9X73eGNV5AOEFccQ3NYrRW776pEk cjeanner manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:23 localhost python3[5027]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIDercCMGn8rW1C4P67tHgtflPdTeXlpyUJYH+6XDd2lR jgilaber@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:23 localhost python3[5042]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIAMI6kkg9Wg0sG7jIJmyZemEBwUn1yzNpQQd3gnulOmZ adrianfuscoarnejo@gmail.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:24 localhost python3[5056]: ansible-authorized_key Invoked with user=zuul state=present key=ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBPijwpQu/3jhhhBZInXNOLEH57DrknPc3PLbsRvYyJIFzwYjX+WD4a7+nGnMYS42MuZk6TJcVqgnqofVx4isoD4= ramishra@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:24 localhost python3[5070]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIGpU/BepK3qX0NRf5Np+dOBDqzQEefhNrw2DCZaH3uWW rebtoor@monolith manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:24 localhost python3[5084]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIDK0iKdi8jQTpQrDdLVH/AAgLVYyTXF7AQ1gjc/5uT3t ykarel@yatinkarel manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:24 localhost python3[5098]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIF/V/cLotA6LZeO32VL45Hd78skuA2lJA425Sm2LlQeZ fmount@horcrux manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:25 localhost python3[5112]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIDa7QCjuDMVmRPo1rREbGwzYeBCYVN+Ou/3WKXZEC6Sr manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:25 localhost python3[5126]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 averdagu@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:25 localhost python3[5140]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDq8l27xI+QlQVdS4djp9ogSoyrNE2+Ox6vKPdhSNL1J3PE5w+WCSvMz9A5gnNuH810zwbekEApbxTze/gLQJwBHA52CChfURpXrFaxY7ePXRElwKAL3mJfzBWY/c5jnNL9TCVmFJTGZkFZP3Nh+BMgZvL6xBkt3WKm6Uq18qzd9XeKcZusrA+O+uLv1fVeQnadY9RIqOCyeFYCzLWrUfTyE8x/XG0hAWIM7qpnF2cALQS2h9n4hW5ybiUN790H08wf9hFwEf5nxY9Z9dVkPFQiTSGKNBzmnCXU9skxS/xhpFjJ5duGSZdtAHe9O+nGZm9c67hxgtf8e5PDuqAdXEv2cf6e3VBAt+Bz8EKI3yosTj0oZHfwr42Yzb1l/SKy14Rggsrc9KAQlrGXan6+u2jcQqqx7l+SWmnpFiWTV9u5cWj2IgOhApOitmRBPYqk9rE2usfO0hLn/Pj/R/Nau4803e1/EikdLE7Ps95s9mX5jRDjAoUa2JwFF5RsVFyL910= ashigupt@ashigupt.remote.csb manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:25 localhost python3[5154]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOKLl0NYKwoZ/JY5KeZU8VwRAggeOxqQJeoqp3dsAaY9 manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:26 localhost python3[5168]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIASASQOH2BcOyLKuuDOdWZlPi2orcjcA8q4400T73DLH evallesp@fedora manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:26 localhost python3[5182]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILeBWlamUph+jRKV2qrx1PGU7vWuGIt5+z9k96I8WehW amsinha@amsinha-mac manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:26 localhost python3[5196]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIANvVgvJBlK3gb1yz5uef/JqIGq4HLEmY2dYA8e37swb morenod@redhat-laptop manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:26 localhost python3[5210]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 brjackma@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:27 localhost python3[5224]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKwedoZ0TWPJX/z/4TAbO/kKcDZOQVgRH0hAqrL5UCI1 vcastell@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:27 localhost python3[5238]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIEmv8sE8GCk6ZTPIqF0FQrttBdL3mq7rCm/IJy0xDFh7 michburk@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:27 localhost python3[5252]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAICy6GpGEtwevXEEn4mmLR5lmSLe23dGgAvzkB9DMNbkf rsafrono@rsafrono manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:36 localhost python3[5268]: ansible-community.general.timezone Invoked with name=UTC hwclock=None Nov 23 01:42:36 localhost systemd[1]: Starting Time & Date Service... Nov 23 01:42:36 localhost systemd[1]: Started Time & Date Service. Nov 23 01:42:36 localhost systemd-timedated[5270]: Changed time zone to 'UTC' (UTC). Nov 23 01:42:38 localhost python3[5289]: ansible-file Invoked with path=/etc/nodepool state=directory mode=511 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:38 localhost python3[5335]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/sub_nodes follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:42:39 localhost python3[5376]: ansible-ansible.legacy.copy Invoked with dest=/etc/nodepool/sub_nodes src=/home/zuul/.ansible/tmp/ansible-tmp-1763880158.5505526-454-61376555287997/source _original_basename=tmprmso3qxp follow=False checksum=da39a3ee5e6b4b0d3255bfef95601890afd80709 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:40 localhost python3[5436]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/sub_nodes_private follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:42:40 localhost python3[5477]: ansible-ansible.legacy.copy Invoked with dest=/etc/nodepool/sub_nodes_private src=/home/zuul/.ansible/tmp/ansible-tmp-1763880160.1038847-544-177580541910836/source _original_basename=tmpwjjtww3a follow=False checksum=da39a3ee5e6b4b0d3255bfef95601890afd80709 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:42 localhost python3[5539]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/node_private follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:42:42 localhost python3[5582]: ansible-ansible.legacy.copy Invoked with dest=/etc/nodepool/node_private src=/home/zuul/.ansible/tmp/ansible-tmp-1763880162.2238998-688-184065881784595/source _original_basename=tmpw7senk4c follow=False checksum=768ad45a3b72da8f4bf318158895647094df8ce4 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:44 localhost python3[5610]: ansible-ansible.legacy.command Invoked with _raw_params=cp .ssh/id_rsa /etc/nodepool/id_rsa zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:42:44 localhost python3[5626]: ansible-ansible.legacy.command Invoked with _raw_params=cp .ssh/id_rsa.pub /etc/nodepool/id_rsa.pub zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:42:45 localhost python3[5676]: ansible-ansible.legacy.stat Invoked with path=/etc/sudoers.d/zuul-sudo-grep follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:42:45 localhost python3[5719]: ansible-ansible.legacy.copy Invoked with dest=/etc/sudoers.d/zuul-sudo-grep mode=288 src=/home/zuul/.ansible/tmp/ansible-tmp-1763880165.3838387-814-252039849342246/source _original_basename=tmpf0vuhyfh follow=False checksum=bdca1a77493d00fb51567671791f4aa30f66c2f0 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:47 localhost python3[5750]: ansible-ansible.legacy.command Invoked with _raw_params=/usr/sbin/visudo -c zuul_log_id=fa163ec2-ffbe-440c-fc09-000000000023-1-overcloudcontroller2 zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:42:48 localhost python3[5768]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=env#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-440c-fc09-000000000024-1-overcloudcontroller2 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Nov 23 01:42:50 localhost python3[5786]: ansible-file Invoked with path=/home/zuul/workspace state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:43:06 localhost systemd[1]: systemd-timedated.service: Deactivated successfully. Nov 23 01:43:09 localhost python3[5805]: ansible-ansible.builtin.file Invoked with path=/etc/ci/env state=directory mode=0755 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:44:09 localhost systemd[4179]: Starting Mark boot as successful... Nov 23 01:44:09 localhost systemd[4179]: Finished Mark boot as successful. Nov 23 01:44:09 localhost systemd-logind[759]: Session 1 logged out. Waiting for processes to exit. Nov 23 01:45:04 localhost systemd[1]: Unmounting EFI System Partition Automount... Nov 23 01:45:04 localhost systemd[1]: efi.mount: Deactivated successfully. Nov 23 01:45:04 localhost systemd[1]: Unmounted EFI System Partition Automount. Nov 23 01:45:52 localhost kernel: pci 0000:00:07.0: [1af4:1000] type 00 class 0x020000 Nov 23 01:45:52 localhost kernel: pci 0000:00:07.0: reg 0x10: [io 0x0000-0x003f] Nov 23 01:45:52 localhost kernel: pci 0000:00:07.0: reg 0x14: [mem 0x00000000-0x00000fff] Nov 23 01:45:52 localhost kernel: pci 0000:00:07.0: reg 0x20: [mem 0x00000000-0x00003fff 64bit pref] Nov 23 01:45:52 localhost kernel: pci 0000:00:07.0: reg 0x30: [mem 0x00000000-0x0007ffff pref] Nov 23 01:45:52 localhost kernel: pci 0000:00:07.0: BAR 6: assigned [mem 0xc0000000-0xc007ffff pref] Nov 23 01:45:52 localhost kernel: pci 0000:00:07.0: BAR 4: assigned [mem 0x440000000-0x440003fff 64bit pref] Nov 23 01:45:52 localhost kernel: pci 0000:00:07.0: BAR 1: assigned [mem 0xc0080000-0xc0080fff] Nov 23 01:45:52 localhost kernel: pci 0000:00:07.0: BAR 0: assigned [io 0x1000-0x103f] Nov 23 01:45:52 localhost kernel: virtio-pci 0000:00:07.0: enabling device (0000 -> 0003) Nov 23 01:45:52 localhost NetworkManager[788]: [1763880352.4435] manager: (eth1): new Ethernet device (/org/freedesktop/NetworkManager/Devices/3) Nov 23 01:45:52 localhost systemd-udevd[5811]: Network interface NamePolicy= disabled on kernel command line. Nov 23 01:45:52 localhost NetworkManager[788]: [1763880352.4530] device (eth1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Nov 23 01:45:52 localhost NetworkManager[788]: [1763880352.4557] settings: (eth1): created default wired connection 'Wired connection 1' Nov 23 01:45:52 localhost NetworkManager[788]: [1763880352.4562] device (eth1): carrier: link connected Nov 23 01:45:52 localhost NetworkManager[788]: [1763880352.4565] device (eth1): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') Nov 23 01:45:52 localhost NetworkManager[788]: [1763880352.4570] policy: auto-activating connection 'Wired connection 1' (62940898-c279-37fc-9100-77240cbc8ba8) Nov 23 01:45:52 localhost NetworkManager[788]: [1763880352.4576] device (eth1): Activation: starting connection 'Wired connection 1' (62940898-c279-37fc-9100-77240cbc8ba8) Nov 23 01:45:52 localhost NetworkManager[788]: [1763880352.4578] device (eth1): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Nov 23 01:45:52 localhost NetworkManager[788]: [1763880352.4582] device (eth1): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Nov 23 01:45:52 localhost NetworkManager[788]: [1763880352.4587] device (eth1): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Nov 23 01:45:52 localhost NetworkManager[788]: [1763880352.4591] dhcp4 (eth1): activation: beginning transaction (timeout in 45 seconds) Nov 23 01:45:53 localhost sshd[5814]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:45:53 localhost systemd-logind[759]: New session 3 of user zuul. Nov 23 01:45:53 localhost systemd[1]: Started Session 3 of User zuul. Nov 23 01:45:53 localhost kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready Nov 23 01:45:53 localhost python3[5831]: ansible-ansible.legacy.command Invoked with _raw_params=ip -j link zuul_log_id=fa163ec2-ffbe-cf9d-063a-00000000032e-0-controller zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:46:06 localhost python3[5881]: ansible-ansible.legacy.stat Invoked with path=/etc/NetworkManager/system-connections/ci-private-network.nmconnection follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:46:06 localhost python3[5924]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763880366.2325835-384-252586289663931/source dest=/etc/NetworkManager/system-connections/ci-private-network.nmconnection mode=0600 owner=root group=root follow=False _original_basename=bootstrap-ci-network-nm-connection.nmconnection.j2 checksum=dffef6faa94d66d632b494b9fdd080f665b9bcfb backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:46:07 localhost python3[5954]: ansible-ansible.builtin.systemd Invoked with name=NetworkManager state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 01:46:08 localhost systemd[1]: NetworkManager-wait-online.service: Deactivated successfully. Nov 23 01:46:08 localhost systemd[1]: Stopped Network Manager Wait Online. Nov 23 01:46:08 localhost systemd[1]: Stopping Network Manager Wait Online... Nov 23 01:46:08 localhost systemd[1]: Stopping Network Manager... Nov 23 01:46:08 localhost NetworkManager[788]: [1763880368.4095] caught SIGTERM, shutting down normally. Nov 23 01:46:08 localhost NetworkManager[788]: [1763880368.4192] dhcp4 (eth0): canceled DHCP transaction Nov 23 01:46:08 localhost NetworkManager[788]: [1763880368.4192] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Nov 23 01:46:08 localhost NetworkManager[788]: [1763880368.4192] dhcp4 (eth0): state changed no lease Nov 23 01:46:08 localhost NetworkManager[788]: [1763880368.4196] manager: NetworkManager state is now CONNECTING Nov 23 01:46:08 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Nov 23 01:46:08 localhost NetworkManager[788]: [1763880368.4312] dhcp4 (eth1): canceled DHCP transaction Nov 23 01:46:08 localhost NetworkManager[788]: [1763880368.4313] dhcp4 (eth1): state changed no lease Nov 23 01:46:08 localhost NetworkManager[788]: [1763880368.4398] exiting (success) Nov 23 01:46:08 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Nov 23 01:46:08 localhost systemd[1]: NetworkManager.service: Deactivated successfully. Nov 23 01:46:08 localhost systemd[1]: Stopped Network Manager. Nov 23 01:46:08 localhost systemd[1]: NetworkManager.service: Consumed 1.826s CPU time. Nov 23 01:46:08 localhost systemd[1]: Starting Network Manager... Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.4947] NetworkManager (version 1.42.2-1.el9) is starting... (after a restart, boot:09c05ffa-e870-4152-85af-90483ec3a872) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.4950] Read config: /etc/NetworkManager/NetworkManager.conf (run: 15-carrier-timeout.conf) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.4973] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Nov 23 01:46:08 localhost systemd[1]: Started Network Manager. Nov 23 01:46:08 localhost systemd[1]: Starting Network Manager Wait Online... Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5021] manager[0x564dcf59a090]: monitoring kernel firmware directory '/lib/firmware'. Nov 23 01:46:08 localhost systemd[1]: Starting Hostname Service... Nov 23 01:46:08 localhost systemd[1]: Started Hostname Service. Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5782] hostname: hostname: using hostnamed Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5782] hostname: static hostname changed from (none) to "np0005532602.novalocal" Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5789] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink (auto) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5794] manager[0x564dcf59a090]: rfkill: Wi-Fi hardware radio set enabled Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5795] manager[0x564dcf59a090]: rfkill: WWAN hardware radio set enabled Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5832] Loaded device plugin: NMTeamFactory (/usr/lib64/NetworkManager/1.42.2-1.el9/libnm-device-plugin-team.so) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5832] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5833] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5834] manager: Networking is enabled by state file Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5840] settings: Loaded settings plugin: ifcfg-rh ("/usr/lib64/NetworkManager/1.42.2-1.el9/libnm-settings-plugin-ifcfg-rh.so") Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5841] settings: Loaded settings plugin: keyfile (internal) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5883] dhcp: init: Using DHCP client 'internal' Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5887] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5894] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5901] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5912] device (lo): Activation: starting connection 'lo' (b9529e89-e9df-4990-bf38-89cdb8d830ec) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5920] device (eth0): carrier: link connected Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5926] manager: (eth0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5933] manager: (eth0): assume: will attempt to assume matching connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) (indicated) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5933] device (eth0): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5941] device (eth0): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5951] device (eth0): Activation: starting connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5959] device (eth1): carrier: link connected Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5964] manager: (eth1): new Ethernet device (/org/freedesktop/NetworkManager/Devices/3) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5970] manager: (eth1): assume: will attempt to assume matching connection 'Wired connection 1' (62940898-c279-37fc-9100-77240cbc8ba8) (indicated) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5970] device (eth1): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5977] device (eth1): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.5986] device (eth1): Activation: starting connection 'Wired connection 1' (62940898-c279-37fc-9100-77240cbc8ba8) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6013] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6018] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6021] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6024] device (eth0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6029] device (eth0): state change: prepare -> config (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6033] device (eth1): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6036] device (eth1): state change: prepare -> config (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6040] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6048] device (eth0): state change: config -> ip-config (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6052] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6078] device (eth1): state change: config -> ip-config (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6083] dhcp4 (eth1): activation: beginning transaction (timeout in 45 seconds) Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6157] dhcp4 (eth0): state changed new lease, address=38.102.83.180 Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6179] policy: set 'System eth0' (eth0) as default for IPv4 routing and DNS Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6274] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6285] device (eth0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6306] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6324] device (lo): Activation: successful, device activated. Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6339] device (eth0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6347] device (eth0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6357] manager: NetworkManager state is now CONNECTED_SITE Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6370] device (eth0): Activation: successful, device activated. Nov 23 01:46:08 localhost NetworkManager[5967]: [1763880368.6379] manager: NetworkManager state is now CONNECTED_GLOBAL Nov 23 01:46:08 localhost python3[6026]: ansible-ansible.legacy.command Invoked with _raw_params=ip route zuul_log_id=fa163ec2-ffbe-cf9d-063a-000000000115-0-controller zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:46:18 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Nov 23 01:46:38 localhost systemd[1]: systemd-hostnamed.service: Deactivated successfully. Nov 23 01:46:53 localhost NetworkManager[5967]: [1763880413.8169] device (eth1): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:53 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Nov 23 01:46:53 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Nov 23 01:46:53 localhost NetworkManager[5967]: [1763880413.8375] device (eth1): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:53 localhost NetworkManager[5967]: [1763880413.8380] device (eth1): state change: secondaries -> activated (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:53 localhost NetworkManager[5967]: [1763880413.8394] device (eth1): Activation: successful, device activated. Nov 23 01:46:53 localhost NetworkManager[5967]: [1763880413.8405] manager: startup complete Nov 23 01:46:53 localhost systemd[1]: Finished Network Manager Wait Online. Nov 23 01:47:03 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Nov 23 01:47:08 localhost systemd[1]: session-3.scope: Deactivated successfully. Nov 23 01:47:08 localhost systemd[1]: session-3.scope: Consumed 1.412s CPU time. Nov 23 01:47:08 localhost systemd-logind[759]: Session 3 logged out. Waiting for processes to exit. Nov 23 01:47:08 localhost systemd-logind[759]: Removed session 3. Nov 23 01:47:09 localhost systemd[4179]: Created slice User Background Tasks Slice. Nov 23 01:47:09 localhost systemd[4179]: Starting Cleanup of User's Temporary Files and Directories... Nov 23 01:47:09 localhost systemd[4179]: Finished Cleanup of User's Temporary Files and Directories. Nov 23 01:48:00 localhost sshd[6057]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:48:42 localhost sshd[6060]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:48:42 localhost systemd-logind[759]: New session 4 of user zuul. Nov 23 01:48:42 localhost systemd[1]: Started Session 4 of User zuul. Nov 23 01:48:43 localhost python3[6111]: ansible-ansible.legacy.stat Invoked with path=/etc/ci/env/networking-info.yml follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:48:43 localhost python3[6154]: ansible-ansible.legacy.copy Invoked with dest=/etc/ci/env/networking-info.yml owner=root group=root mode=0644 src=/home/zuul/.ansible/tmp/ansible-tmp-1763880522.9530554-628-161773597349263/source _original_basename=tmpmk_7rjm7 follow=False checksum=3e577edf01b35295a52e6af8ef16e8cd6411b692 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:48:49 localhost systemd[1]: session-4.scope: Deactivated successfully. Nov 23 01:48:49 localhost systemd-logind[759]: Session 4 logged out. Waiting for processes to exit. Nov 23 01:48:49 localhost systemd-logind[759]: Removed session 4. Nov 23 01:50:47 localhost sshd[6169]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:54:16 localhost sshd[6173]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:54:16 localhost systemd-logind[759]: New session 5 of user zuul. Nov 23 01:54:16 localhost systemd[1]: Started Session 5 of User zuul. Nov 23 01:54:16 localhost python3[6192]: ansible-ansible.legacy.command Invoked with _raw_params=lsblk -nd -o MAJ:MIN /dev/vda#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-b917-5414-000000001d00-1-overcloudcontroller2 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:54:18 localhost python3[6211]: ansible-ansible.builtin.file Invoked with path=/sys/fs/cgroup/init.scope state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:54:18 localhost python3[6227]: ansible-ansible.builtin.file Invoked with path=/sys/fs/cgroup/machine.slice state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:54:18 localhost python3[6243]: ansible-ansible.builtin.file Invoked with path=/sys/fs/cgroup/system.slice state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:54:19 localhost python3[6259]: ansible-ansible.builtin.file Invoked with path=/sys/fs/cgroup/user.slice state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:54:20 localhost python3[6275]: ansible-ansible.builtin.file Invoked with path=/etc/systemd/system.conf.d state=directory mode=0755 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:54:21 localhost python3[6323]: ansible-ansible.legacy.stat Invoked with path=/etc/systemd/system.conf.d/override.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:54:21 localhost python3[6366]: ansible-ansible.legacy.copy Invoked with dest=/etc/systemd/system.conf.d/override.conf mode=0644 src=/home/zuul/.ansible/tmp/ansible-tmp-1763880861.067742-597-198468190567330/source _original_basename=tmp300qgsqa follow=False checksum=a05098bd3d2321238ea1169d0e6f135b35b392d4 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:54:23 localhost python3[6396]: ansible-ansible.builtin.systemd_service Invoked with daemon_reload=True daemon_reexec=False scope=system no_block=False name=None state=None enabled=None force=None masked=None Nov 23 01:54:23 localhost systemd[1]: Reloading. Nov 23 01:54:23 localhost systemd-rc-local-generator[6415]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 01:54:23 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 01:54:25 localhost python3[6443]: ansible-ansible.builtin.wait_for Invoked with path=/sys/fs/cgroup/system.slice/io.max state=present timeout=30 host=127.0.0.1 connect_timeout=5 delay=0 active_connection_states=['ESTABLISHED', 'FIN_WAIT1', 'FIN_WAIT2', 'SYN_RECV', 'SYN_SENT', 'TIME_WAIT'] sleep=1 port=None search_regex=None exclude_hosts=None msg=None Nov 23 01:54:25 localhost python3[6459]: ansible-ansible.legacy.command Invoked with _raw_params=echo "252:0 riops=18000 wiops=18000 rbps=262144000 wbps=262144000" > /sys/fs/cgroup/init.scope/io.max#012 _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:54:26 localhost python3[6477]: ansible-ansible.legacy.command Invoked with _raw_params=echo "252:0 riops=18000 wiops=18000 rbps=262144000 wbps=262144000" > /sys/fs/cgroup/machine.slice/io.max#012 _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:54:26 localhost python3[6495]: ansible-ansible.legacy.command Invoked with _raw_params=echo "252:0 riops=18000 wiops=18000 rbps=262144000 wbps=262144000" > /sys/fs/cgroup/system.slice/io.max#012 _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:54:26 localhost python3[6513]: ansible-ansible.legacy.command Invoked with _raw_params=echo "252:0 riops=18000 wiops=18000 rbps=262144000 wbps=262144000" > /sys/fs/cgroup/user.slice/io.max#012 _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:54:28 localhost python3[6530]: ansible-ansible.legacy.command Invoked with _raw_params=echo "init"; cat /sys/fs/cgroup/init.scope/io.max; echo "machine"; cat /sys/fs/cgroup/machine.slice/io.max; echo "system"; cat /sys/fs/cgroup/system.slice/io.max; echo "user"; cat /sys/fs/cgroup/user.slice/io.max;#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-b917-5414-000000001d07-1-overcloudcontroller2 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:54:30 localhost python3[6550]: ansible-ansible.builtin.stat Invoked with path=/sys/fs/cgroup/kubepods.slice/io.max follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 01:54:33 localhost systemd[1]: session-5.scope: Deactivated successfully. Nov 23 01:54:33 localhost systemd[1]: session-5.scope: Consumed 3.699s CPU time. Nov 23 01:54:33 localhost systemd-logind[759]: Session 5 logged out. Waiting for processes to exit. Nov 23 01:54:33 localhost systemd-logind[759]: Removed session 5. Nov 23 01:55:46 localhost sshd[6555]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:55:46 localhost systemd-logind[759]: New session 6 of user zuul. Nov 23 01:55:46 localhost systemd[1]: Started Session 6 of User zuul. Nov 23 01:55:47 localhost systemd[1]: Starting RHSM dbus service... Nov 23 01:55:47 localhost systemd[1]: Started RHSM dbus service. Nov 23 01:55:47 localhost rhsm-service[6579]: INFO [subscription_manager.i18n:169] Could not import locale for C: [Errno 2] No translation file found for domain: 'rhsm' Nov 23 01:55:47 localhost rhsm-service[6579]: INFO [subscription_manager.i18n:139] Could not import locale either for C_C: [Errno 2] No translation file found for domain: 'rhsm' Nov 23 01:55:47 localhost rhsm-service[6579]: INFO [subscription_manager.i18n:169] Could not import locale for C: [Errno 2] No translation file found for domain: 'rhsm' Nov 23 01:55:47 localhost rhsm-service[6579]: INFO [subscription_manager.i18n:139] Could not import locale either for C_C: [Errno 2] No translation file found for domain: 'rhsm' Nov 23 01:55:50 localhost rhsm-service[6579]: INFO [subscription_manager.managerlib:90] Consumer created: np0005532602.novalocal (a0e02c53-3753-430b-a59f-e038673907ca) Nov 23 01:55:50 localhost subscription-manager[6579]: Registered system with identity: a0e02c53-3753-430b-a59f-e038673907ca Nov 23 01:55:50 localhost rhsm-service[6579]: INFO [subscription_manager.entcertlib:131] certs updated: Nov 23 01:55:50 localhost rhsm-service[6579]: Total updates: 1 Nov 23 01:55:50 localhost rhsm-service[6579]: Found (local) serial# [] Nov 23 01:55:50 localhost rhsm-service[6579]: Expected (UEP) serial# [372859950446867174] Nov 23 01:55:50 localhost rhsm-service[6579]: Added (new) Nov 23 01:55:50 localhost rhsm-service[6579]: [sn:372859950446867174 ( Content Access,) @ /etc/pki/entitlement/372859950446867174.pem] Nov 23 01:55:50 localhost rhsm-service[6579]: Deleted (rogue): Nov 23 01:55:50 localhost rhsm-service[6579]: Nov 23 01:55:50 localhost subscription-manager[6579]: Added subscription for 'Content Access' contract 'None' Nov 23 01:55:50 localhost subscription-manager[6579]: Added subscription for product ' Content Access' Nov 23 01:55:51 localhost rhsm-service[6579]: INFO [subscription_manager.i18n:169] Could not import locale for C: [Errno 2] No translation file found for domain: 'rhsm' Nov 23 01:55:51 localhost rhsm-service[6579]: INFO [subscription_manager.i18n:139] Could not import locale either for C_C: [Errno 2] No translation file found for domain: 'rhsm' Nov 23 01:55:52 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:55:52 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:55:52 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:55:52 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:55:52 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:55:58 localhost python3[6670]: ansible-ansible.legacy.command Invoked with _raw_params=cat /etc/redhat-release zuul_log_id=fa163ec2-ffbe-2700-69c0-00000000000d-1-overcloudcontroller2 zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:55:59 localhost systemd[1]: Starting Cleanup of Temporary Directories... Nov 23 01:55:59 localhost systemd[1]: systemd-tmpfiles-clean.service: Deactivated successfully. Nov 23 01:55:59 localhost systemd[1]: Finished Cleanup of Temporary Directories. Nov 23 01:55:59 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dclean.service.mount: Deactivated successfully. Nov 23 01:56:00 localhost python3[6690]: ansible-ansible.legacy.dnf Invoked with name=['podman'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False use_backend=auto conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 01:56:30 localhost setsebool[6766]: The virt_use_nfs policy boolean was changed to 1 by root Nov 23 01:56:30 localhost setsebool[6766]: The virt_sandbox_use_all_caps policy boolean was changed to 1 by root Nov 23 01:56:38 localhost kernel: SELinux: Converting 406 SID table entries... Nov 23 01:56:38 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 01:56:38 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 01:56:38 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 01:56:38 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 01:56:38 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 01:56:38 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 01:56:38 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 01:56:51 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=3 res=1 Nov 23 01:56:51 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 01:56:51 localhost systemd[1]: Starting man-db-cache-update.service... Nov 23 01:56:51 localhost systemd[1]: Reloading. Nov 23 01:56:51 localhost systemd-rc-local-generator[7626]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 01:56:51 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 01:56:51 localhost systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 01:56:52 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:56:52 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:56:59 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 01:56:59 localhost systemd[1]: Finished man-db-cache-update.service. Nov 23 01:56:59 localhost systemd[1]: man-db-cache-update.service: Consumed 9.155s CPU time. Nov 23 01:56:59 localhost systemd[1]: run-rd1ef03fb94d442348fdada39e7231da9.service: Deactivated successfully. Nov 23 01:57:48 localhost podman[18362]: 2025-11-23 06:57:48.085720358 +0000 UTC m=+0.093205867 system refresh Nov 23 01:57:48 localhost systemd[4179]: Starting D-Bus User Message Bus... Nov 23 01:57:48 localhost dbus-broker-launch[18421]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +31: Eavesdropping is deprecated and ignored Nov 23 01:57:48 localhost dbus-broker-launch[18421]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +33: Eavesdropping is deprecated and ignored Nov 23 01:57:48 localhost systemd[4179]: Started D-Bus User Message Bus. Nov 23 01:57:48 localhost journal[18421]: Ready Nov 23 01:57:48 localhost systemd[4179]: selinux: avc: op=load_policy lsm=selinux seqno=3 res=1 Nov 23 01:57:48 localhost systemd[4179]: Created slice Slice /user. Nov 23 01:57:48 localhost systemd[4179]: podman-18403.scope: unit configures an IP firewall, but not running as root. Nov 23 01:57:48 localhost systemd[4179]: (This warning is only shown for the first unit using IP firewalling.) Nov 23 01:57:48 localhost systemd[4179]: Started podman-18403.scope. Nov 23 01:57:49 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 01:57:49 localhost systemd[4179]: Started podman-pause-54163da4.scope. Nov 23 01:57:51 localhost systemd[1]: session-6.scope: Deactivated successfully. Nov 23 01:57:51 localhost systemd[1]: session-6.scope: Consumed 49.432s CPU time. Nov 23 01:57:51 localhost systemd-logind[759]: Session 6 logged out. Waiting for processes to exit. Nov 23 01:57:51 localhost systemd-logind[759]: Removed session 6. Nov 23 01:58:07 localhost sshd[18424]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:58:07 localhost sshd[18425]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:58:07 localhost sshd[18426]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:58:07 localhost sshd[18423]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:58:07 localhost sshd[18427]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:58:12 localhost sshd[18433]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:58:12 localhost systemd-logind[759]: New session 7 of user zuul. Nov 23 01:58:12 localhost systemd[1]: Started Session 7 of User zuul. Nov 23 01:58:12 localhost python3[18450]: ansible-ansible.posix.authorized_key Invoked with user=zuul key=ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBNCkB7p9LmmWxu9wpbrJrqVn4JZ7f+VJ00W182w53AQSIeQLknyP18I2ONGlHlNwPa3biIMCUro78BFjmg67uek= zuul@np0005532597.novalocal#012 manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:58:14 localhost python3[18466]: ansible-ansible.posix.authorized_key Invoked with user=root key=ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBNCkB7p9LmmWxu9wpbrJrqVn4JZ7f+VJ00W182w53AQSIeQLknyP18I2ONGlHlNwPa3biIMCUro78BFjmg67uek= zuul@np0005532597.novalocal#012 manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:58:15 localhost systemd[1]: session-7.scope: Deactivated successfully. Nov 23 01:58:15 localhost systemd-logind[759]: Session 7 logged out. Waiting for processes to exit. Nov 23 01:58:15 localhost systemd-logind[759]: Removed session 7. Nov 23 01:59:43 localhost sshd[18468]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:59:43 localhost systemd-logind[759]: New session 8 of user zuul. Nov 23 01:59:43 localhost systemd[1]: Started Session 8 of User zuul. Nov 23 01:59:43 localhost python3[18487]: ansible-authorized_key Invoked with user=root manage_dir=True key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDOKZr8PG10fgooAYx7np5uhL0Ss3iAaKeURZdNPfV5ba3iaMvT1EENHmR3/WAxm8Fsgz0QO2mEHp1t+smOEFEZRFFrLUWta5IoW/ZwEL8jqlRXgfv3vUCh6zQmIGDEB/DS5I40/29XgkMumOIc/60jiPAKTdIs4BFmtGM0Wp265j0Dvunhl8pTWfwfqfMIdNrRN/bH2ohgTAW4pLxcz7C4CSUoqq0Xw59WCMfokfJ7rtyIYf8KJAjdbqkUA1wYOYBC3/qZ3AJOD6O2HYLPOdfBI0RmoLkVKnBnrcJXQSwqGqV3qP1AqRQJqnYLKKXUxVPAKrKfqwX8e3FobDACGF+wRLYV5qEZWy0SPQ5sBPiLn0fkwn5cXPiYDYh5J8sM1T4QoCJM15FbHVXRCkWyW4a4/31MqgYOze+WqqkShzBqq7k//uNaThpi+TrhC17W3DOELDeuusADwBpIUZb43hfzQ8F1VWsJc3cUQEakfm+8qe0PZa1RY3toYditTfWGRn8= zuul-build-sshkey state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:59:44 localhost python3[18503]: ansible-user Invoked with name=root state=present non_unique=False force=False remove=False create_home=True system=False move_home=False append=False ssh_key_bits=0 ssh_key_type=rsa ssh_key_comment=ansible-generated on np0005532602.novalocal update_password=always uid=None group=None groups=None comment=None home=None shell=None password=NOT_LOGGING_PARAMETER login_class=None password_expire_max=None password_expire_min=None hidden=None seuser=None skeleton=None generate_ssh_key=None ssh_key_file=None ssh_key_passphrase=NOT_LOGGING_PARAMETER expires=None password_lock=None local=None profile=None authorization=None role=None umask=None Nov 23 01:59:45 localhost python3[18553]: ansible-ansible.legacy.stat Invoked with path=/root/.ssh/id_rsa follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:59:46 localhost python3[18596]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763881185.490278-94-224987453148841/source dest=/root/.ssh/id_rsa mode=384 owner=root force=False _original_basename=9b5494e49fcb49b49888b8dc5cb5b62a_id_rsa follow=False checksum=94dd85ba8292f5967bc9625cab0e41e70f821e5f backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:59:47 localhost python3[18658]: ansible-ansible.legacy.stat Invoked with path=/root/.ssh/id_rsa.pub follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:59:48 localhost python3[18701]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763881187.4562073-183-123036090584394/source dest=/root/.ssh/id_rsa.pub mode=420 owner=root force=False _original_basename=9b5494e49fcb49b49888b8dc5cb5b62a_id_rsa.pub follow=False checksum=b8866d3c93314579cf249ee96df418f4be8bf0ea backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:59:50 localhost python3[18731]: ansible-ansible.builtin.file Invoked with path=/etc/nodepool state=directory mode=0777 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:59:51 localhost python3[18777]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/sub_nodes follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:59:51 localhost python3[18793]: ansible-ansible.legacy.file Invoked with dest=/etc/nodepool/sub_nodes _original_basename=tmpki1tqr4g recurse=False state=file path=/etc/nodepool/sub_nodes force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:59:52 localhost python3[18853]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/sub_nodes_private follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:59:52 localhost python3[18869]: ansible-ansible.legacy.file Invoked with dest=/etc/nodepool/sub_nodes_private _original_basename=tmp68il5jbx recurse=False state=file path=/etc/nodepool/sub_nodes_private force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:59:54 localhost python3[18929]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/node_private follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:59:54 localhost python3[18945]: ansible-ansible.legacy.file Invoked with dest=/etc/nodepool/node_private _original_basename=tmppmn90brm recurse=False state=file path=/etc/nodepool/node_private force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:59:55 localhost systemd[1]: session-8.scope: Deactivated successfully. Nov 23 01:59:55 localhost systemd[1]: session-8.scope: Consumed 3.416s CPU time. Nov 23 01:59:55 localhost systemd-logind[759]: Session 8 logged out. Waiting for processes to exit. Nov 23 01:59:55 localhost systemd-logind[759]: Removed session 8. Nov 23 02:02:03 localhost sshd[18975]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:02:03 localhost systemd-logind[759]: New session 9 of user zuul. Nov 23 02:02:03 localhost systemd[1]: Started Session 9 of User zuul. Nov 23 02:02:03 localhost python3[19021]: ansible-ansible.legacy.command Invoked with _raw_params=hostname _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:02:05 localhost sshd[19023]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:05:16 localhost sshd[19027]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:07:03 localhost systemd[1]: session-9.scope: Deactivated successfully. Nov 23 02:07:03 localhost systemd-logind[759]: Session 9 logged out. Waiting for processes to exit. Nov 23 02:07:03 localhost systemd-logind[759]: Removed session 9. Nov 23 02:13:42 localhost sshd[19036]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:13:42 localhost systemd-logind[759]: New session 10 of user zuul. Nov 23 02:13:42 localhost systemd[1]: Started Session 10 of User zuul. Nov 23 02:13:42 localhost python3[19053]: ansible-ansible.legacy.command Invoked with _raw_params=cat /etc/redhat-release zuul_log_id=fa163ec2-ffbe-26f6-5ab9-00000000000c-1-overcloudcontroller2 zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:13:44 localhost python3[19073]: ansible-ansible.legacy.command Invoked with _raw_params=yum clean all zuul_log_id=fa163ec2-ffbe-26f6-5ab9-00000000000d-1-overcloudcontroller2 zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:13:49 localhost python3[19093]: ansible-community.general.rhsm_repository Invoked with name=['rhel-9-for-x86_64-baseos-eus-rpms'] state=enabled purge=False Nov 23 02:13:52 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:14:48 localhost python3[19250]: ansible-community.general.rhsm_repository Invoked with name=['rhel-9-for-x86_64-appstream-eus-rpms'] state=enabled purge=False Nov 23 02:14:51 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:14:51 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:00 localhost python3[19391]: ansible-community.general.rhsm_repository Invoked with name=['rhel-9-for-x86_64-highavailability-eus-rpms'] state=enabled purge=False Nov 23 02:15:03 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:03 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:08 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:08 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:32 localhost python3[19726]: ansible-community.general.rhsm_repository Invoked with name=['fast-datapath-for-rhel-9-x86_64-rpms'] state=enabled purge=False Nov 23 02:15:35 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:35 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:40 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:40 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:43 localhost sshd[19981]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:16:03 localhost python3[20064]: ansible-community.general.rhsm_repository Invoked with name=['openstack-17.1-for-rhel-9-x86_64-rpms'] state=enabled purge=False Nov 23 02:16:06 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:16:06 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:16:12 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:16:12 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:16:36 localhost python3[20402]: ansible-ansible.legacy.command Invoked with _raw_params=yum repolist --enabled#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-26f6-5ab9-000000000013-1-overcloudcontroller2 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:16:42 localhost python3[20421]: ansible-ansible.legacy.dnf Invoked with name=['openvswitch', 'os-net-config', 'ansible-core'] state=present update_cache=True allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False use_backend=auto conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:17:00 localhost systemd[1]: Started daily update of the root trust anchor for DNSSEC. Nov 23 02:17:09 localhost kernel: SELinux: Converting 499 SID table entries... Nov 23 02:17:09 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:17:09 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:17:09 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:17:09 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:17:09 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:17:09 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:17:09 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:17:11 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=4 res=1 Nov 23 02:17:11 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:17:11 localhost systemd[1]: Starting man-db-cache-update.service... Nov 23 02:17:11 localhost systemd[1]: Reloading. Nov 23 02:17:11 localhost systemd-sysv-generator[21136]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:17:11 localhost systemd-rc-local-generator[21132]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:17:11 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:17:11 localhost systemd[1]: Starting dnf makecache... Nov 23 02:17:11 localhost systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 02:17:12 localhost dnf[21281]: Updating Subscription Management repositories. Nov 23 02:17:12 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 02:17:12 localhost systemd[1]: Finished man-db-cache-update.service. Nov 23 02:17:12 localhost systemd[1]: run-ra51bb5d5562140c8a354f5236738c7b3.service: Deactivated successfully. Nov 23 02:17:12 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:17:13 localhost rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:17:13 localhost dnf[21281]: Failed determining last makecache time. Nov 23 02:17:13 localhost dnf[21281]: Fast Datapath for RHEL 9 x86_64 (RPMs) 32 kB/s | 4.0 kB 00:00 Nov 23 02:17:14 localhost dnf[21281]: Red Hat Enterprise Linux 9 for x86_64 - BaseOS 29 kB/s | 4.1 kB 00:00 Nov 23 02:17:14 localhost dnf[21281]: Red Hat Enterprise Linux 9 for x86_64 - BaseOS 31 kB/s | 4.1 kB 00:00 Nov 23 02:17:14 localhost dnf[21281]: Red Hat Enterprise Linux 9 for x86_64 - High Av 29 kB/s | 4.0 kB 00:00 Nov 23 02:17:14 localhost dnf[21281]: Red Hat Enterprise Linux 9 for x86_64 - AppStre 33 kB/s | 4.5 kB 00:00 Nov 23 02:17:14 localhost dnf[21281]: Red Hat Enterprise Linux 9 for x86_64 - AppStre 36 kB/s | 4.5 kB 00:00 Nov 23 02:17:15 localhost dnf[21281]: Red Hat OpenStack Platform 17.1 for RHEL 9 x86_ 31 kB/s | 4.0 kB 00:00 Nov 23 02:17:15 localhost dnf[21281]: Metadata cache created. Nov 23 02:17:15 localhost systemd[1]: dnf-makecache.service: Deactivated successfully. Nov 23 02:17:15 localhost systemd[1]: Finished dnf makecache. Nov 23 02:17:15 localhost systemd[1]: dnf-makecache.service: Consumed 2.686s CPU time. Nov 23 02:17:39 localhost python3[21688]: ansible-ansible.legacy.command Invoked with _raw_params=ansible-galaxy collection install ansible.posix#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-26f6-5ab9-000000000015-1-overcloudcontroller2 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:18:05 localhost python3[21708]: ansible-ansible.builtin.file Invoked with path=/etc/os-net-config state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:18:06 localhost python3[21756]: ansible-ansible.legacy.stat Invoked with path=/etc/os-net-config/tripleo_config.yaml follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:18:06 localhost python3[21799]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763882285.8212986-289-29012165075119/source dest=/etc/os-net-config/tripleo_config.yaml mode=None follow=False _original_basename=overcloud_net_config.j2 checksum=aed8e312f8ee66e212b5f9a6cd551423fddc0577 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:18:07 localhost python3[21829]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Nov 23 02:18:07 localhost systemd-journald[618]: Field hash table of /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal has a fill level at 89.2 (297 of 333 items), suggesting rotation. Nov 23 02:18:07 localhost systemd-journald[618]: /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal: Journal header limits reached or header out-of-date, rotating. Nov 23 02:18:07 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 02:18:07 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 02:18:08 localhost python3[21850]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network-20 state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Nov 23 02:18:08 localhost python3[21870]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network-21 state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Nov 23 02:18:08 localhost python3[21890]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network-22 state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Nov 23 02:18:10 localhost python3[21910]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network-23 state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Nov 23 02:18:12 localhost python3[21930]: ansible-ansible.builtin.systemd Invoked with name=network state=started daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:18:12 localhost systemd[1]: Starting LSB: Bring up/down networking... Nov 23 02:18:12 localhost network[21933]: WARN : [network] You are using 'network' service provided by 'network-scripts', which are now deprecated. Nov 23 02:18:12 localhost network[21944]: You are using 'network' service provided by 'network-scripts', which are now deprecated. Nov 23 02:18:12 localhost network[21933]: WARN : [network] 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:12 localhost network[21945]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:12 localhost network[21933]: WARN : [network] It is advised to switch to 'NetworkManager' instead for network management. Nov 23 02:18:12 localhost network[21946]: It is advised to switch to 'NetworkManager' instead for network management. Nov 23 02:18:12 localhost NetworkManager[5967]: [1763882292.5814] audit: op="connections-reload" pid=21974 uid=0 result="success" Nov 23 02:18:12 localhost network[21933]: Bringing up loopback interface: [ OK ] Nov 23 02:18:12 localhost NetworkManager[5967]: [1763882292.7822] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth0" pid=22062 uid=0 result="success" Nov 23 02:18:12 localhost network[21933]: Bringing up interface eth0: [ OK ] Nov 23 02:18:12 localhost systemd[1]: Started LSB: Bring up/down networking. Nov 23 02:18:13 localhost python3[22103]: ansible-ansible.builtin.systemd Invoked with name=openvswitch state=started daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:18:13 localhost systemd[1]: Starting Open vSwitch Database Unit... Nov 23 02:18:13 localhost chown[22107]: /usr/bin/chown: cannot access '/run/openvswitch': No such file or directory Nov 23 02:18:13 localhost ovs-ctl[22112]: /etc/openvswitch/conf.db does not exist ... (warning). Nov 23 02:18:13 localhost ovs-ctl[22112]: Creating empty database /etc/openvswitch/conf.db [ OK ] Nov 23 02:18:13 localhost ovs-ctl[22112]: Starting ovsdb-server [ OK ] Nov 23 02:18:13 localhost ovs-vsctl[22161]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait -- init -- set Open_vSwitch . db-version=8.5.1 Nov 23 02:18:13 localhost ovs-vsctl[22181]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait set Open_vSwitch . ovs-version=3.3.6-141.el9fdp "external-ids:system-id=\"ccee001e-cfa4-40f5-b27b-2948bddd512e\"" "external-ids:rundir=\"/var/run/openvswitch\"" "system-type=\"rhel\"" "system-version=\"9.2\"" Nov 23 02:18:13 localhost ovs-ctl[22112]: Configuring Open vSwitch system IDs [ OK ] Nov 23 02:18:13 localhost ovs-vsctl[22187]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait add Open_vSwitch . external-ids hostname=np0005532602.novalocal Nov 23 02:18:13 localhost ovs-ctl[22112]: Enabling remote OVSDB managers [ OK ] Nov 23 02:18:13 localhost systemd[1]: Started Open vSwitch Database Unit. Nov 23 02:18:13 localhost systemd[1]: Starting Open vSwitch Delete Transient Ports... Nov 23 02:18:13 localhost systemd[1]: Finished Open vSwitch Delete Transient Ports. Nov 23 02:18:13 localhost systemd[1]: Starting Open vSwitch Forwarding Unit... Nov 23 02:18:13 localhost kernel: openvswitch: Open vSwitch switching datapath Nov 23 02:18:13 localhost ovs-ctl[22231]: Inserting openvswitch module [ OK ] Nov 23 02:18:13 localhost ovs-ctl[22200]: Starting ovs-vswitchd [ OK ] Nov 23 02:18:13 localhost ovs-vsctl[22250]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait add Open_vSwitch . external-ids hostname=np0005532602.novalocal Nov 23 02:18:13 localhost ovs-ctl[22200]: Enabling remote OVSDB managers [ OK ] Nov 23 02:18:13 localhost systemd[1]: Started Open vSwitch Forwarding Unit. Nov 23 02:18:13 localhost systemd[1]: Starting Open vSwitch... Nov 23 02:18:13 localhost systemd[1]: Finished Open vSwitch. Nov 23 02:18:17 localhost python3[22268]: ansible-ansible.legacy.command Invoked with _raw_params=os-net-config -c /etc/os-net-config/tripleo_config.yaml#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-26f6-5ab9-00000000001a-1-overcloudcontroller2 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:18:18 localhost NetworkManager[5967]: [1763882298.2506] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22426 uid=0 result="success" Nov 23 02:18:18 localhost ifup[22427]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:18 localhost ifup[22428]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:18 localhost ifup[22429]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:18 localhost NetworkManager[5967]: [1763882298.2786] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22435 uid=0 result="success" Nov 23 02:18:18 localhost ovs-vsctl[22437]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --may-exist add-br br-ex -- set bridge br-ex other-config:mac-table-size=50000 -- set bridge br-ex other-config:hwaddr=fa:16:3e:40:49:a8 -- set bridge br-ex fail_mode=standalone -- del-controller br-ex Nov 23 02:18:18 localhost kernel: device ovs-system entered promiscuous mode Nov 23 02:18:18 localhost NetworkManager[5967]: [1763882298.3440] manager: (ovs-system): new Generic device (/org/freedesktop/NetworkManager/Devices/4) Nov 23 02:18:18 localhost kernel: Timeout policy base is empty Nov 23 02:18:18 localhost kernel: Failed to associated timeout policy `ovs_test_tp' Nov 23 02:18:18 localhost systemd-udevd[22439]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:18 localhost NetworkManager[5967]: [1763882298.3879] manager: (br-ex): new Generic device (/org/freedesktop/NetworkManager/Devices/5) Nov 23 02:18:18 localhost kernel: device br-ex entered promiscuous mode Nov 23 02:18:18 localhost NetworkManager[5967]: [1763882298.4146] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22464 uid=0 result="success" Nov 23 02:18:18 localhost NetworkManager[5967]: [1763882298.4348] device (br-ex): carrier: link connected Nov 23 02:18:21 localhost NetworkManager[5967]: [1763882301.4867] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22493 uid=0 result="success" Nov 23 02:18:21 localhost NetworkManager[5967]: [1763882301.5308] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22508 uid=0 result="success" Nov 23 02:18:21 localhost NET[22533]: /etc/sysconfig/network-scripts/ifup-post : updated /etc/resolv.conf Nov 23 02:18:21 localhost NetworkManager[5967]: [1763882301.6173] device (eth1): state change: activated -> unmanaged (reason 'unmanaged', sys-iface-state: 'managed') Nov 23 02:18:21 localhost NetworkManager[5967]: [1763882301.6342] dhcp4 (eth1): canceled DHCP transaction Nov 23 02:18:21 localhost NetworkManager[5967]: [1763882301.6342] dhcp4 (eth1): activation: beginning transaction (timeout in 45 seconds) Nov 23 02:18:21 localhost NetworkManager[5967]: [1763882301.6342] dhcp4 (eth1): state changed no lease Nov 23 02:18:21 localhost NetworkManager[5967]: [1763882301.6395] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22542 uid=0 result="success" Nov 23 02:18:21 localhost ifup[22543]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:21 localhost ifup[22544]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:21 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Nov 23 02:18:21 localhost ifup[22546]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:21 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Nov 23 02:18:21 localhost NetworkManager[5967]: [1763882301.6753] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22560 uid=0 result="success" Nov 23 02:18:21 localhost NetworkManager[5967]: [1763882301.7341] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22570 uid=0 result="success" Nov 23 02:18:21 localhost NetworkManager[5967]: [1763882301.7417] device (eth1): carrier: link connected Nov 23 02:18:21 localhost NetworkManager[5967]: [1763882301.7638] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22579 uid=0 result="success" Nov 23 02:18:21 localhost ipv6_wait_tentative[22591]: Waiting for interface eth1 IPv6 address(es) to leave the 'tentative' state Nov 23 02:18:22 localhost ipv6_wait_tentative[22596]: Waiting for interface eth1 IPv6 address(es) to leave the 'tentative' state Nov 23 02:18:23 localhost NetworkManager[5967]: [1763882303.8306] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22605 uid=0 result="success" Nov 23 02:18:23 localhost ovs-vsctl[22621]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex eth1 -- add-port br-ex eth1 Nov 23 02:18:23 localhost kernel: device eth1 entered promiscuous mode Nov 23 02:18:23 localhost NetworkManager[5967]: [1763882303.8943] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22628 uid=0 result="success" Nov 23 02:18:23 localhost ifup[22629]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:23 localhost ifup[22630]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:23 localhost ifup[22631]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:23 localhost NetworkManager[5967]: [1763882303.9240] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22637 uid=0 result="success" Nov 23 02:18:23 localhost NetworkManager[5967]: [1763882303.9639] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22647 uid=0 result="success" Nov 23 02:18:23 localhost ifup[22648]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:23 localhost ifup[22649]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:23 localhost ifup[22650]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:23 localhost NetworkManager[5967]: [1763882303.9935] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22656 uid=0 result="success" Nov 23 02:18:24 localhost ovs-vsctl[22659]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan23 -- add-port br-ex vlan23 tag=23 -- set Interface vlan23 type=internal Nov 23 02:18:24 localhost kernel: device vlan23 entered promiscuous mode Nov 23 02:18:24 localhost NetworkManager[5967]: [1763882304.0886] manager: (vlan23): new Generic device (/org/freedesktop/NetworkManager/Devices/6) Nov 23 02:18:24 localhost systemd-udevd[22661]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:24 localhost NetworkManager[5967]: [1763882304.1133] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22670 uid=0 result="success" Nov 23 02:18:24 localhost NetworkManager[5967]: [1763882304.1334] device (vlan23): carrier: link connected Nov 23 02:18:27 localhost NetworkManager[5967]: [1763882307.1837] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22699 uid=0 result="success" Nov 23 02:18:27 localhost NetworkManager[5967]: [1763882307.2267] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22714 uid=0 result="success" Nov 23 02:18:27 localhost NetworkManager[5967]: [1763882307.2787] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=22735 uid=0 result="success" Nov 23 02:18:27 localhost ifup[22736]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:27 localhost ifup[22737]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:27 localhost ifup[22738]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:27 localhost NetworkManager[5967]: [1763882307.3067] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=22744 uid=0 result="success" Nov 23 02:18:27 localhost ovs-vsctl[22747]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan21 -- add-port br-ex vlan21 tag=21 -- set Interface vlan21 type=internal Nov 23 02:18:27 localhost kernel: device vlan21 entered promiscuous mode Nov 23 02:18:27 localhost NetworkManager[5967]: [1763882307.3455] manager: (vlan21): new Generic device (/org/freedesktop/NetworkManager/Devices/7) Nov 23 02:18:27 localhost systemd-udevd[22750]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:27 localhost NetworkManager[5967]: [1763882307.3711] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=22759 uid=0 result="success" Nov 23 02:18:27 localhost NetworkManager[5967]: [1763882307.3898] device (vlan21): carrier: link connected Nov 23 02:18:30 localhost NetworkManager[5967]: [1763882310.4512] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=22789 uid=0 result="success" Nov 23 02:18:30 localhost NetworkManager[5967]: [1763882310.4928] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=22804 uid=0 result="success" Nov 23 02:18:30 localhost NetworkManager[5967]: [1763882310.5513] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22825 uid=0 result="success" Nov 23 02:18:30 localhost ifup[22826]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:30 localhost ifup[22827]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:30 localhost ifup[22828]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:30 localhost NetworkManager[5967]: [1763882310.5852] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22834 uid=0 result="success" Nov 23 02:18:30 localhost ovs-vsctl[22837]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan22 -- add-port br-ex vlan22 tag=22 -- set Interface vlan22 type=internal Nov 23 02:18:30 localhost kernel: device vlan22 entered promiscuous mode Nov 23 02:18:30 localhost systemd-udevd[22839]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:30 localhost NetworkManager[5967]: [1763882310.6566] manager: (vlan22): new Generic device (/org/freedesktop/NetworkManager/Devices/8) Nov 23 02:18:30 localhost NetworkManager[5967]: [1763882310.6832] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22849 uid=0 result="success" Nov 23 02:18:30 localhost NetworkManager[5967]: [1763882310.7033] device (vlan22): carrier: link connected Nov 23 02:18:31 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Nov 23 02:18:33 localhost NetworkManager[5967]: [1763882313.7574] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22879 uid=0 result="success" Nov 23 02:18:33 localhost NetworkManager[5967]: [1763882313.8065] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22894 uid=0 result="success" Nov 23 02:18:33 localhost NetworkManager[5967]: [1763882313.8687] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22915 uid=0 result="success" Nov 23 02:18:33 localhost ifup[22916]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:33 localhost ifup[22917]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:33 localhost ifup[22918]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:33 localhost NetworkManager[5967]: [1763882313.9011] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22924 uid=0 result="success" Nov 23 02:18:33 localhost ovs-vsctl[22927]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan20 -- add-port br-ex vlan20 tag=20 -- set Interface vlan20 type=internal Nov 23 02:18:33 localhost kernel: device vlan20 entered promiscuous mode Nov 23 02:18:33 localhost systemd-udevd[22929]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:33 localhost NetworkManager[5967]: [1763882313.9450] manager: (vlan20): new Generic device (/org/freedesktop/NetworkManager/Devices/9) Nov 23 02:18:33 localhost NetworkManager[5967]: [1763882313.9719] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22939 uid=0 result="success" Nov 23 02:18:33 localhost NetworkManager[5967]: [1763882313.9933] device (vlan20): carrier: link connected Nov 23 02:18:37 localhost NetworkManager[5967]: [1763882317.0581] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22969 uid=0 result="success" Nov 23 02:18:37 localhost NetworkManager[5967]: [1763882317.1053] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22984 uid=0 result="success" Nov 23 02:18:37 localhost NetworkManager[5967]: [1763882317.1640] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23005 uid=0 result="success" Nov 23 02:18:37 localhost ifup[23006]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:37 localhost ifup[23007]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:37 localhost ifup[23008]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:37 localhost NetworkManager[5967]: [1763882317.1969] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23014 uid=0 result="success" Nov 23 02:18:37 localhost ovs-vsctl[23017]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan44 -- add-port br-ex vlan44 tag=44 -- set Interface vlan44 type=internal Nov 23 02:18:37 localhost kernel: device vlan44 entered promiscuous mode Nov 23 02:18:37 localhost NetworkManager[5967]: [1763882317.2414] manager: (vlan44): new Generic device (/org/freedesktop/NetworkManager/Devices/10) Nov 23 02:18:37 localhost systemd-udevd[23019]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:37 localhost NetworkManager[5967]: [1763882317.2670] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23029 uid=0 result="success" Nov 23 02:18:37 localhost NetworkManager[5967]: [1763882317.2899] device (vlan44): carrier: link connected Nov 23 02:18:40 localhost NetworkManager[5967]: [1763882320.3368] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23059 uid=0 result="success" Nov 23 02:18:40 localhost NetworkManager[5967]: [1763882320.3852] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23074 uid=0 result="success" Nov 23 02:18:40 localhost NetworkManager[5967]: [1763882320.4459] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23095 uid=0 result="success" Nov 23 02:18:40 localhost ifup[23096]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:40 localhost ifup[23097]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:40 localhost ifup[23098]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:40 localhost NetworkManager[5967]: [1763882320.4778] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23104 uid=0 result="success" Nov 23 02:18:40 localhost ovs-vsctl[23107]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan44 -- add-port br-ex vlan44 tag=44 -- set Interface vlan44 type=internal Nov 23 02:18:40 localhost NetworkManager[5967]: [1763882320.5364] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23114 uid=0 result="success" Nov 23 02:18:41 localhost NetworkManager[5967]: [1763882321.5937] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23141 uid=0 result="success" Nov 23 02:18:41 localhost NetworkManager[5967]: [1763882321.6418] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23156 uid=0 result="success" Nov 23 02:18:41 localhost NetworkManager[5967]: [1763882321.6991] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23177 uid=0 result="success" Nov 23 02:18:41 localhost ifup[23178]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:41 localhost ifup[23179]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:41 localhost ifup[23180]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:41 localhost NetworkManager[5967]: [1763882321.7312] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23186 uid=0 result="success" Nov 23 02:18:41 localhost ovs-vsctl[23189]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan20 -- add-port br-ex vlan20 tag=20 -- set Interface vlan20 type=internal Nov 23 02:18:41 localhost NetworkManager[5967]: [1763882321.7894] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23196 uid=0 result="success" Nov 23 02:18:42 localhost NetworkManager[5967]: [1763882322.8532] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23224 uid=0 result="success" Nov 23 02:18:42 localhost NetworkManager[5967]: [1763882322.8987] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23239 uid=0 result="success" Nov 23 02:18:42 localhost NetworkManager[5967]: [1763882322.9559] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23260 uid=0 result="success" Nov 23 02:18:42 localhost ifup[23261]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:42 localhost ifup[23262]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:42 localhost ifup[23263]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:42 localhost NetworkManager[5967]: [1763882322.9855] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23269 uid=0 result="success" Nov 23 02:18:43 localhost ovs-vsctl[23272]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan21 -- add-port br-ex vlan21 tag=21 -- set Interface vlan21 type=internal Nov 23 02:18:43 localhost NetworkManager[5967]: [1763882323.0748] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23279 uid=0 result="success" Nov 23 02:18:44 localhost NetworkManager[5967]: [1763882324.1311] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23307 uid=0 result="success" Nov 23 02:18:44 localhost NetworkManager[5967]: [1763882324.1760] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23322 uid=0 result="success" Nov 23 02:18:44 localhost NetworkManager[5967]: [1763882324.2328] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23343 uid=0 result="success" Nov 23 02:18:44 localhost ifup[23344]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:44 localhost ifup[23345]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:44 localhost ifup[23346]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:44 localhost NetworkManager[5967]: [1763882324.2626] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23352 uid=0 result="success" Nov 23 02:18:44 localhost ovs-vsctl[23355]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan23 -- add-port br-ex vlan23 tag=23 -- set Interface vlan23 type=internal Nov 23 02:18:44 localhost NetworkManager[5967]: [1763882324.3179] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23362 uid=0 result="success" Nov 23 02:18:45 localhost NetworkManager[5967]: [1763882325.3745] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23390 uid=0 result="success" Nov 23 02:18:45 localhost NetworkManager[5967]: [1763882325.4212] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23405 uid=0 result="success" Nov 23 02:18:45 localhost NetworkManager[5967]: [1763882325.4754] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23426 uid=0 result="success" Nov 23 02:18:45 localhost ifup[23427]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:45 localhost ifup[23428]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:45 localhost ifup[23429]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:45 localhost NetworkManager[5967]: [1763882325.5049] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23435 uid=0 result="success" Nov 23 02:18:45 localhost ovs-vsctl[23438]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan22 -- add-port br-ex vlan22 tag=22 -- set Interface vlan22 type=internal Nov 23 02:18:45 localhost NetworkManager[5967]: [1763882325.6050] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23445 uid=0 result="success" Nov 23 02:18:46 localhost NetworkManager[5967]: [1763882326.6583] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23473 uid=0 result="success" Nov 23 02:18:46 localhost NetworkManager[5967]: [1763882326.7038] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23488 uid=0 result="success" Nov 23 02:19:39 localhost python3[23521]: ansible-ansible.legacy.command Invoked with _raw_params=ip a#012ping -c 2 -W 2 192.168.122.10#012ping -c 2 -W 2 192.168.122.11#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-26f6-5ab9-00000000001b-1-overcloudcontroller2 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:19:46 localhost python3[23540]: ansible-ansible.posix.authorized_key Invoked with user=zuul key=ssh-rsa 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 zuul-build-sshkey manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 02:19:46 localhost python3[23556]: ansible-ansible.posix.authorized_key Invoked with user=root key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDOKZr8PG10fgooAYx7np5uhL0Ss3iAaKeURZdNPfV5ba3iaMvT1EENHmR3/WAxm8Fsgz0QO2mEHp1t+smOEFEZRFFrLUWta5IoW/ZwEL8jqlRXgfv3vUCh6zQmIGDEB/DS5I40/29XgkMumOIc/60jiPAKTdIs4BFmtGM0Wp265j0Dvunhl8pTWfwfqfMIdNrRN/bH2ohgTAW4pLxcz7C4CSUoqq0Xw59WCMfokfJ7rtyIYf8KJAjdbqkUA1wYOYBC3/qZ3AJOD6O2HYLPOdfBI0RmoLkVKnBnrcJXQSwqGqV3qP1AqRQJqnYLKKXUxVPAKrKfqwX8e3FobDACGF+wRLYV5qEZWy0SPQ5sBPiLn0fkwn5cXPiYDYh5J8sM1T4QoCJM15FbHVXRCkWyW4a4/31MqgYOze+WqqkShzBqq7k//uNaThpi+TrhC17W3DOELDeuusADwBpIUZb43hfzQ8F1VWsJc3cUQEakfm+8qe0PZa1RY3toYditTfWGRn8= zuul-build-sshkey manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 02:19:48 localhost python3[23570]: ansible-ansible.posix.authorized_key Invoked with user=zuul key=ssh-rsa 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 zuul-build-sshkey manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 02:19:48 localhost python3[23586]: ansible-ansible.posix.authorized_key Invoked with user=root key=ssh-rsa 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 zuul-build-sshkey manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 02:19:49 localhost python3[23600]: ansible-ansible.builtin.slurp Invoked with path=/etc/hostname src=/etc/hostname Nov 23 02:19:50 localhost python3[23615]: ansible-ansible.legacy.command Invoked with _raw_params=hostname="np0005532602.novalocal"#012hostname_str_array=(${hostname//./ })#012echo ${hostname_str_array[0]} > /home/zuul/ansible_hostname#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-26f6-5ab9-000000000022-1-overcloudcontroller2 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:19:50 localhost python3[23635]: ansible-ansible.legacy.command Invoked with _raw_params=hostname=$(cat /home/zuul/ansible_hostname)#012hostnamectl hostname "$hostname.ooo.test"#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-26f6-5ab9-000000000023-1-overcloudcontroller2 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:19:50 localhost systemd[1]: Starting Hostname Service... Nov 23 02:19:51 localhost systemd[1]: Started Hostname Service. Nov 23 02:19:51 localhost systemd-hostnamed[23639]: Hostname set to (static) Nov 23 02:19:51 localhost NetworkManager[5967]: [1763882391.0649] hostname: static hostname changed from "np0005532602.novalocal" to "np0005532602.ooo.test" Nov 23 02:19:51 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Nov 23 02:19:51 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Nov 23 02:19:52 localhost systemd-logind[759]: Session 10 logged out. Waiting for processes to exit. Nov 23 02:19:52 localhost systemd[1]: session-10.scope: Deactivated successfully. Nov 23 02:19:52 localhost systemd[1]: session-10.scope: Consumed 1min 44.479s CPU time. Nov 23 02:19:52 localhost systemd-logind[759]: Removed session 10. Nov 23 02:19:54 localhost sshd[23650]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:19:54 localhost systemd-logind[759]: New session 11 of user zuul. Nov 23 02:19:54 localhost systemd[1]: Started Session 11 of User zuul. Nov 23 02:19:54 localhost python3[23667]: ansible-ansible.builtin.slurp Invoked with path=/home/zuul/ansible_hostname src=/home/zuul/ansible_hostname Nov 23 02:19:57 localhost systemd[1]: session-11.scope: Deactivated successfully. Nov 23 02:19:57 localhost systemd-logind[759]: Session 11 logged out. Waiting for processes to exit. Nov 23 02:19:57 localhost systemd-logind[759]: Removed session 11. Nov 23 02:20:01 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Nov 23 02:20:21 localhost systemd[1]: systemd-hostnamed.service: Deactivated successfully. Nov 23 02:20:23 localhost sshd[23671]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:20:43 localhost sshd[23672]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:20:43 localhost systemd-logind[759]: New session 12 of user zuul. Nov 23 02:20:43 localhost systemd[1]: Started Session 12 of User zuul. Nov 23 02:20:44 localhost python3[23691]: ansible-ansible.legacy.dnf Invoked with name=['ipa-client'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False use_backend=auto conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:20:51 localhost dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 02:20:51 localhost dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 02:20:51 localhost dbus-broker-launch[18421]: Noticed file-system modification, trigger reload. Nov 23 02:20:51 localhost dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 02:20:51 localhost dbus-broker-launch[18421]: Service file '/usr/share/dbus-1/services/certmonger.service' is not named after the D-Bus name 'org.fedorahosted.certmonger'. Nov 23 02:20:51 localhost dbus-broker-launch[18421]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +31: Eavesdropping is deprecated and ignored Nov 23 02:20:51 localhost dbus-broker-launch[18421]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +33: Eavesdropping is deprecated and ignored Nov 23 02:20:51 localhost systemd[1]: Reloading. Nov 23 02:20:51 localhost systemd-rc-local-generator[23786]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:20:51 localhost systemd-sysv-generator[23790]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:20:51 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:20:59 localhost kernel: SELinux: Converting 538 SID table entries... Nov 23 02:20:59 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:20:59 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:20:59 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:20:59 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:20:59 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:20:59 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:20:59 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:21:00 localhost dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 02:21:00 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=5 res=1 Nov 23 02:21:01 localhost systemd[1]: Stopping OpenSSH server daemon... Nov 23 02:21:01 localhost systemd[1]: sshd.service: Deactivated successfully. Nov 23 02:21:01 localhost systemd[1]: Stopped OpenSSH server daemon. Nov 23 02:21:01 localhost systemd[1]: sshd.service: Consumed 1.184s CPU time. Nov 23 02:21:01 localhost systemd[1]: Stopped target sshd-keygen.target. Nov 23 02:21:01 localhost systemd[1]: Stopping sshd-keygen.target... Nov 23 02:21:01 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:21:01 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:21:01 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:21:01 localhost systemd[1]: Reached target sshd-keygen.target. Nov 23 02:21:01 localhost systemd[1]: Starting OpenSSH server daemon... Nov 23 02:21:01 localhost sshd[23828]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:21:01 localhost systemd[1]: Started OpenSSH server daemon. Nov 23 02:21:02 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:21:02 localhost systemd[1]: Starting man-db-cache-update.service... Nov 23 02:21:02 localhost systemd[1]: Reloading. Nov 23 02:21:02 localhost systemd-rc-local-generator[24356]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:21:02 localhost systemd-sysv-generator[24359]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:21:02 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:21:02 localhost systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 02:21:02 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:21:03 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 02:21:03 localhost systemd[1]: Finished man-db-cache-update.service. Nov 23 02:21:03 localhost systemd[1]: man-db-cache-update.service: Consumed 1.518s CPU time. Nov 23 02:21:03 localhost systemd[1]: run-r03df4f48fae8407bb7e35c73e26b2fb3.service: Deactivated successfully. Nov 23 02:21:03 localhost systemd[1]: run-re5751b4786b649d49b11ccbbf608785d.service: Deactivated successfully. Nov 23 02:22:03 localhost systemd[1]: session-12.scope: Deactivated successfully. Nov 23 02:22:03 localhost systemd[1]: session-12.scope: Consumed 17.076s CPU time. Nov 23 02:22:03 localhost systemd-logind[759]: Session 12 logged out. Waiting for processes to exit. Nov 23 02:22:03 localhost systemd-logind[759]: Removed session 12. Nov 23 02:22:31 localhost sshd[25791]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:22:31 localhost systemd-logind[759]: New session 13 of user zuul. Nov 23 02:22:31 localhost systemd[1]: Started Session 13 of User zuul. Nov 23 02:22:31 localhost python3[25842]: ansible-ansible.legacy.stat Invoked with path=/etc/resolv.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:22:32 localhost python3[25887]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763882551.694223-62-145246398324349/source dest=/etc/resolv.conf owner=root group=root mode=420 follow=False _original_basename=ipa_resolv_conf.j2 checksum=edbe9a45130a7ebff5948216d04bc5bb05808e49 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:22:36 localhost python3[25917]: ansible-ansible.legacy.command Invoked with _raw_params=ip route add 10.255.255.25 via 192.168.122.100 dev br-ex _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:22:37 localhost python3[25935]: ansible-ansible.builtin.file Invoked with path=/etc/pki/CA state=directory mode=0755 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:23:38 localhost systemd[1]: session-13.scope: Deactivated successfully. Nov 23 02:23:38 localhost systemd[1]: session-13.scope: Consumed 1.128s CPU time. Nov 23 02:23:38 localhost systemd-logind[759]: Session 13 logged out. Waiting for processes to exit. Nov 23 02:23:38 localhost systemd-logind[759]: Removed session 13. Nov 23 02:26:16 localhost sshd[25937]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:29:03 localhost sshd[25939]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:37:29 localhost sshd[25942]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:48:47 localhost sshd[25948]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:49:02 localhost sshd[25950]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:50:56 localhost sshd[25954]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:50:56 localhost systemd-logind[759]: New session 14 of user zuul. Nov 23 02:50:56 localhost systemd[1]: Started Session 14 of User zuul. Nov 23 02:50:57 localhost python3[26002]: ansible-ansible.legacy.ping Invoked with data=pong Nov 23 02:50:58 localhost python3[26047]: ansible-setup Invoked with gather_subset=['!facter', '!ohai'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 02:50:58 localhost python3[26067]: ansible-user Invoked with name=tripleo-admin generate_ssh_key=False state=present non_unique=False force=False remove=False create_home=True system=False move_home=False append=False ssh_key_bits=0 ssh_key_type=rsa ssh_key_comment=ansible-generated on np0005532602.ooo.test update_password=always uid=None group=None groups=None comment=None home=None shell=None password=NOT_LOGGING_PARAMETER login_class=None password_expire_max=None password_expire_min=None hidden=None seuser=None skeleton=None ssh_key_file=None ssh_key_passphrase=NOT_LOGGING_PARAMETER expires=None password_lock=None local=None profile=None authorization=None role=None umask=None Nov 23 02:50:58 localhost systemd-journald[618]: Field hash table of /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal has a fill level at 76.6 (255 of 333 items), suggesting rotation. Nov 23 02:50:58 localhost systemd-journald[618]: /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal: Journal header limits reached or header out-of-date, rotating. Nov 23 02:50:58 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 02:50:58 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 02:50:59 localhost python3[26125]: ansible-ansible.legacy.stat Invoked with path=/etc/sudoers.d/tripleo-admin follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:50:59 localhost python3[26168]: ansible-ansible.legacy.copy Invoked with dest=/etc/sudoers.d/tripleo-admin mode=288 owner=root group=root src=/home/zuul/.ansible/tmp/ansible-tmp-1763884259.1073139-81382-128283753953393/source _original_basename=tmpcjfcr47k follow=False checksum=b3e7ecdcc699d217c6b083a91b07208207813d93 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:00 localhost python3[26198]: ansible-file Invoked with path=/home/tripleo-admin state=directory owner=tripleo-admin group=tripleo-admin mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:00 localhost python3[26214]: ansible-file Invoked with path=/home/tripleo-admin/.ssh state=directory owner=tripleo-admin group=tripleo-admin mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:01 localhost python3[26230]: ansible-file Invoked with path=/home/tripleo-admin/.ssh/authorized_keys state=touch owner=tripleo-admin group=tripleo-admin mode=384 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:01 localhost python3[26246]: ansible-lineinfile Invoked with path=/home/tripleo-admin/.ssh/authorized_keys line=ssh-rsa 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 zuul-build-sshkey#012 regexp=Generated by TripleO state=present backrefs=False create=False backup=False firstmatch=False unsafe_writes=False search_string=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:02 localhost python3[26260]: ansible-ping Invoked with data=pong Nov 23 02:51:13 localhost sshd[26261]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:51:13 localhost systemd[1]: Created slice User Slice of UID 1002. Nov 23 02:51:13 localhost systemd[1]: Starting User Runtime Directory /run/user/1002... Nov 23 02:51:13 localhost systemd-logind[759]: New session 15 of user tripleo-admin. Nov 23 02:51:13 localhost systemd[1]: Finished User Runtime Directory /run/user/1002. Nov 23 02:51:13 localhost systemd[1]: Starting User Manager for UID 1002... Nov 23 02:51:14 localhost systemd[26265]: Queued start job for default target Main User Target. Nov 23 02:51:14 localhost systemd[26265]: Created slice User Application Slice. Nov 23 02:51:14 localhost systemd[26265]: Started Mark boot as successful after the user session has run 2 minutes. Nov 23 02:51:14 localhost systemd[26265]: Started Daily Cleanup of User's Temporary Directories. Nov 23 02:51:14 localhost systemd[26265]: Reached target Paths. Nov 23 02:51:14 localhost systemd[26265]: Reached target Timers. Nov 23 02:51:14 localhost systemd[26265]: Starting D-Bus User Message Bus Socket... Nov 23 02:51:14 localhost systemd[26265]: Starting Create User's Volatile Files and Directories... Nov 23 02:51:14 localhost systemd[26265]: Finished Create User's Volatile Files and Directories. Nov 23 02:51:14 localhost systemd[26265]: Listening on D-Bus User Message Bus Socket. Nov 23 02:51:14 localhost systemd[26265]: Reached target Sockets. Nov 23 02:51:14 localhost systemd[26265]: Reached target Basic System. Nov 23 02:51:14 localhost systemd[26265]: Reached target Main User Target. Nov 23 02:51:14 localhost systemd[26265]: Startup finished in 109ms. Nov 23 02:51:14 localhost systemd[1]: Started User Manager for UID 1002. Nov 23 02:51:14 localhost systemd[1]: Started Session 15 of User tripleo-admin. Nov 23 02:51:14 localhost python3[26326]: ansible-ansible.legacy.setup Invoked with gather_subset=['!all', 'min'] gather_timeout=45 filter=[] fact_path=/etc/ansible/facts.d Nov 23 02:51:19 localhost python3[26346]: ansible-selinux Invoked with policy=targeted state=enforcing configfile=/etc/selinux/config Nov 23 02:51:20 localhost python3[26362]: ansible-tempfile Invoked with state=file suffix=tmphosts prefix=ansible. path=None Nov 23 02:51:20 localhost python3[26410]: ansible-ansible.legacy.copy Invoked with remote_src=True src=/etc/hosts dest=/tmp/ansible.gtob1f9btmphosts mode=preserve backup=False force=True follow=False unsafe_writes=False _original_basename=None content=NOT_LOGGING_PARAMETER validate=None directory_mode=None local_follow=None checksum=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:21 localhost python3[26440]: ansible-blockinfile Invoked with state=absent path=/tmp/ansible.gtob1f9btmphosts block= marker=# {mark} marker_begin=HEAT_HOSTS_START - Do not edit manually within this section! marker_end=HEAT_HOSTS_END create=False backup=False unsafe_writes=False insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:22 localhost python3[26456]: ansible-blockinfile Invoked with create=True path=/tmp/ansible.gtob1f9btmphosts insertbefore=BOF block=172.17.0.106 np0005532603.ooo.test np0005532603#012172.18.0.106 np0005532603.storage.ooo.test np0005532603.storage#012172.17.0.106 np0005532603.internalapi.ooo.test np0005532603.internalapi#012172.19.0.106 np0005532603.tenant.ooo.test np0005532603.tenant#012192.168.122.106 np0005532603.ctlplane.ooo.test np0005532603.ctlplane#012172.17.0.107 np0005532604.ooo.test np0005532604#012172.18.0.107 np0005532604.storage.ooo.test np0005532604.storage#012172.17.0.107 np0005532604.internalapi.ooo.test np0005532604.internalapi#012172.19.0.107 np0005532604.tenant.ooo.test np0005532604.tenant#012192.168.122.107 np0005532604.ctlplane.ooo.test np0005532604.ctlplane#012172.17.0.108 np0005532605.ooo.test np0005532605#012172.18.0.108 np0005532605.storage.ooo.test np0005532605.storage#012172.17.0.108 np0005532605.internalapi.ooo.test np0005532605.internalapi#012172.19.0.108 np0005532605.tenant.ooo.test np0005532605.tenant#012192.168.122.108 np0005532605.ctlplane.ooo.test np0005532605.ctlplane#012172.17.0.103 np0005532600.ooo.test np0005532600#012172.18.0.103 np0005532600.storage.ooo.test np0005532600.storage#012172.20.0.103 np0005532600.storagemgmt.ooo.test np0005532600.storagemgmt#012172.17.0.103 np0005532600.internalapi.ooo.test np0005532600.internalapi#012172.19.0.103 np0005532600.tenant.ooo.test np0005532600.tenant#012172.21.0.103 np0005532600.external.ooo.test np0005532600.external#012192.168.122.103 np0005532600.ctlplane.ooo.test np0005532600.ctlplane#012172.17.0.104 np0005532601.ooo.test np0005532601#012172.18.0.104 np0005532601.storage.ooo.test np0005532601.storage#012172.20.0.104 np0005532601.storagemgmt.ooo.test np0005532601.storagemgmt#012172.17.0.104 np0005532601.internalapi.ooo.test np0005532601.internalapi#012172.19.0.104 np0005532601.tenant.ooo.test np0005532601.tenant#012172.21.0.104 np0005532601.external.ooo.test np0005532601.external#012192.168.122.104 np0005532601.ctlplane.ooo.test np0005532601.ctlplane#012172.17.0.105 np0005532602.ooo.test np0005532602#012172.18.0.105 np0005532602.storage.ooo.test np0005532602.storage#012172.20.0.105 np0005532602.storagemgmt.ooo.test np0005532602.storagemgmt#012172.17.0.105 np0005532602.internalapi.ooo.test np0005532602.internalapi#012172.19.0.105 np0005532602.tenant.ooo.test np0005532602.tenant#012172.21.0.105 np0005532602.external.ooo.test np0005532602.external#012192.168.122.105 np0005532602.ctlplane.ooo.test np0005532602.ctlplane#012#012192.168.122.100 undercloud.ctlplane.ooo.test undercloud.ctlplane#012192.168.122.99 overcloud.ctlplane.ooo.test#012172.18.0.232 overcloud.storage.ooo.test#012172.20.0.179 overcloud.storagemgmt.ooo.test#012172.17.0.154 overcloud.internalapi.ooo.test#012172.21.0.216 overcloud.ooo.test#012 marker=# {mark} marker_begin=START_HOST_ENTRIES_FOR_STACK: overcloud marker_end=END_HOST_ENTRIES_FOR_STACK: overcloud state=present backup=False unsafe_writes=False insertafter=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:22 localhost python3[26472]: ansible-ansible.legacy.command Invoked with _raw_params=cp "/tmp/ansible.gtob1f9btmphosts" "/etc/hosts" _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:51:23 localhost python3[26489]: ansible-file Invoked with path=/tmp/ansible.gtob1f9btmphosts state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:24 localhost python3[26505]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides rhosp-release _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:51:24 localhost python3[26522]: ansible-ansible.legacy.dnf Invoked with name=['rhosp-release'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:51:29 localhost python3[26541]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides driverctl lvm2 jq nftables openvswitch openstack-heat-agents openstack-selinux os-net-config python3-libselinux python3-pyyaml puppet-tripleo rsync tmpwatch sysstat iproute-tc _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:51:30 localhost python3[26558]: ansible-ansible.legacy.dnf Invoked with name=['driverctl', 'lvm2', 'jq', 'nftables', 'openvswitch', 'openstack-heat-agents', 'openstack-selinux', 'os-net-config', 'python3-libselinux', 'python3-pyyaml', 'puppet-tripleo', 'rsync', 'tmpwatch', 'sysstat', 'iproute-tc'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:51:42 localhost systemd[1]: Reloading. Nov 23 02:51:42 localhost systemd-rc-local-generator[26750]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:51:42 localhost systemd-sysv-generator[26754]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:51:42 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:51:42 localhost systemd[1]: Listening on Device-mapper event daemon FIFOs. Nov 23 02:51:50 localhost systemd[1]: Reloading. Nov 23 02:51:50 localhost systemd-sysv-generator[26823]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:51:50 localhost systemd-rc-local-generator[26820]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:51:50 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:51:50 localhost systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Nov 23 02:51:50 localhost systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Nov 23 02:51:51 localhost systemd[1]: Reloading. Nov 23 02:51:51 localhost systemd-rc-local-generator[26861]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:51:51 localhost systemd-sysv-generator[26865]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:51:51 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:51:51 localhost systemd[1]: Listening on LVM2 poll daemon socket. Nov 23 02:52:38 localhost kernel: SELinux: Converting 2713 SID table entries... Nov 23 02:52:38 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:52:38 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:52:38 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:52:38 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:52:38 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:52:38 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:52:38 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:52:38 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=7 res=1 Nov 23 02:52:38 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:52:38 localhost systemd[1]: Starting man-db-cache-update.service... Nov 23 02:52:38 localhost systemd[1]: Reloading. Nov 23 02:52:38 localhost systemd-rc-local-generator[28175]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:52:38 localhost systemd-sysv-generator[28178]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:52:38 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:52:39 localhost systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 02:52:39 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:52:39 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 02:52:39 localhost systemd[1]: Finished man-db-cache-update.service. Nov 23 02:52:39 localhost systemd[1]: run-rc9510122a5df4849a1edfe52a186bb71.service: Deactivated successfully. Nov 23 02:52:39 localhost systemd[1]: run-ref4ba2f67b7d4dcfa540da7b33ce0247.service: Deactivated successfully. Nov 23 02:52:45 localhost python3[29061]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -V driverctl lvm2 jq nftables openvswitch openstack-heat-agents openstack-selinux os-net-config python3-libselinux python3-pyyaml puppet-tripleo rsync tmpwatch sysstat iproute-tc _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:52:47 localhost python3[29200]: ansible-ansible.legacy.systemd Invoked with name=openvswitch enabled=True state=started daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:52:47 localhost systemd[1]: Reloading. Nov 23 02:52:47 localhost systemd-sysv-generator[29233]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:52:47 localhost systemd-rc-local-generator[29228]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:52:47 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:52:49 localhost python3[29255]: ansible-file Invoked with path=/var/lib/heat-config/tripleo-config-download state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:52:49 localhost python3[29271]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides openstack-network-scripts _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:52:50 localhost python3[29288]: ansible-systemd Invoked with name=NetworkManager enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False state=None force=None masked=None Nov 23 02:52:50 localhost python3[29306]: ansible-ini_file Invoked with path=/etc/NetworkManager/NetworkManager.conf state=present no_extra_spaces=True section=main option=dns value=none backup=True exclusive=True allow_no_value=False create=True unsafe_writes=False values=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:52:51 localhost python3[29324]: ansible-ini_file Invoked with path=/etc/NetworkManager/NetworkManager.conf state=present no_extra_spaces=True section=main option=rc-manager value=unmanaged backup=True exclusive=True allow_no_value=False create=True unsafe_writes=False values=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:52:51 localhost python3[29342]: ansible-ansible.legacy.systemd Invoked with name=NetworkManager state=reloaded daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:52:52 localhost systemd[1]: Reloading Network Manager... Nov 23 02:52:52 localhost NetworkManager[5967]: [1763884372.8028] audit: op="reload" arg="0" pid=29345 uid=0 result="success" Nov 23 02:52:52 localhost NetworkManager[5967]: [1763884372.8040] config: signal: SIGHUP,config-files,values,values-user,no-auto-default,dns-mode,rc-manager (/etc/NetworkManager/NetworkManager.conf (lib: 00-server.conf) (run: 15-carrier-timeout.conf)) Nov 23 02:52:52 localhost NetworkManager[5967]: [1763884372.8042] dns-mgr: init: dns=none,systemd-resolved rc-manager=unmanaged Nov 23 02:52:52 localhost systemd[1]: Reloaded Network Manager. Nov 23 02:52:53 localhost python3[29361]: ansible-ansible.legacy.command Invoked with _raw_params=ln -f -s /usr/share/openstack-puppet/modules/* /etc/puppet/modules/ _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:52:54 localhost python3[29378]: ansible-stat Invoked with path=/usr/bin/ansible-playbook follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:52:55 localhost python3[29396]: ansible-stat Invoked with path=/usr/bin/ansible-playbook-3 follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:52:55 localhost python3[29412]: ansible-file Invoked with state=link src=/usr/bin/ansible-playbook path=/usr/bin/ansible-playbook-3 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:52:56 localhost python3[29428]: ansible-tempfile Invoked with state=file prefix=ansible. suffix= path=None Nov 23 02:52:56 localhost python3[29444]: ansible-stat Invoked with path=/etc/ssh/ssh_known_hosts follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:52:57 localhost python3[29460]: ansible-blockinfile Invoked with path=/tmp/ansible.1l5bns_g block=[192.168.122.106]*,[np0005532603.ctlplane.ooo.test]*,[172.17.0.106]*,[np0005532603.internalapi.ooo.test]*,[172.18.0.106]*,[np0005532603.storage.ooo.test]*,[172.19.0.106]*,[np0005532603.tenant.ooo.test]*,[np0005532603.ooo.test]*,[np0005532603]* ssh-rsa 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#012[192.168.122.107]*,[np0005532604.ctlplane.ooo.test]*,[172.17.0.107]*,[np0005532604.internalapi.ooo.test]*,[172.18.0.107]*,[np0005532604.storage.ooo.test]*,[172.19.0.107]*,[np0005532604.tenant.ooo.test]*,[np0005532604.ooo.test]*,[np0005532604]* ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC1zYSIcZtBPSAOU4oaQE1Uxkp+DoRkTGPSwCob2n3FDG3SSdUP3KOjaSHD0pdWT9/IWeKt7DMtj2z27MGYD4Tc6O2i/O/W1Nei8nc4NuAImNSeEccVEOI7DnytJd8mz2+3jEPEcTT6gZa2EYGWR7EVtRdOHbqZCqPgkZwlesFU3mwifQ4DOPgOCyA3JiBFfF16LANhGbYbhc+eukLHH6lTAazOOqobYLwgw9uRj1aPOeTpH6AuqQTHCXs1M5YS7XOMvd4PcKHcyiWPGBt0HlX/hO+nlevlzU6M0F61koKz+/l0Mm+E6++h6+jT/dimRxhoZtn2+mX1ipNHagdphbjdbIwhojexnRHmMTJEKAaNfV4+XihVk4vU+dLt+H7GoIzvUObaD6fssoLVRabId5iXQRHTMSaO717VNiQ/zm8aXYFJ1uH9r6/vVfbJ3XzKKM8jHaruDPo+m0cVuLUtygnszpHUKtiEHL13ASI33bIVOYq4R0UCYfS7AqoVRqzjFt8=#012[192.168.122.108]*,[np0005532605.ctlplane.ooo.test]*,[172.17.0.108]*,[np0005532605.internalapi.ooo.test]*,[172.18.0.108]*,[np0005532605.storage.ooo.test]*,[172.19.0.108]*,[np0005532605.tenant.ooo.test]*,[np0005532605.ooo.test]*,[np0005532605]* ssh-rsa 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#012[192.168.122.103]*,[np0005532600.ctlplane.ooo.test]*,[172.21.0.103]*,[np0005532600.external.ooo.test]*,[172.17.0.103]*,[np0005532600.internalapi.ooo.test]*,[172.18.0.103]*,[np0005532600.storage.ooo.test]*,[172.20.0.103]*,[np0005532600.storagemgmt.ooo.test]*,[172.19.0.103]*,[np0005532600.tenant.ooo.test]*,[np0005532600.ooo.test]*,[np0005532600]* ssh-rsa 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#012[192.168.122.104]*,[np0005532601.ctlplane.ooo.test]*,[172.21.0.104]*,[np0005532601.external.ooo.test]*,[172.17.0.104]*,[np0005532601.internalapi.ooo.test]*,[172.18.0.104]*,[np0005532601.storage.ooo.test]*,[172.20.0.104]*,[np0005532601.storagemgmt.ooo.test]*,[172.19.0.104]*,[np0005532601.tenant.ooo.test]*,[np0005532601.ooo.test]*,[np0005532601]* ssh-rsa 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#012[192.168.122.105]*,[np0005532602.ctlplane.ooo.test]*,[172.21.0.105]*,[np0005532602.external.ooo.test]*,[172.17.0.105]*,[np0005532602.internalapi.ooo.test]*,[172.18.0.105]*,[np0005532602.storage.ooo.test]*,[172.20.0.105]*,[np0005532602.storagemgmt.ooo.test]*,[172.19.0.105]*,[np0005532602.tenant.ooo.test]*,[np0005532602.ooo.test]*,[np0005532602]* ssh-rsa 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#012 create=True state=present marker=# {mark} ANSIBLE MANAGED BLOCK backup=False marker_begin=BEGIN marker_end=END unsafe_writes=False insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:52:58 localhost python3[29476]: ansible-ansible.legacy.command Invoked with _raw_params=cat '/tmp/ansible.1l5bns_g' > /etc/ssh/ssh_known_hosts _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:52:58 localhost python3[29494]: ansible-file Invoked with path=/tmp/ansible.1l5bns_g state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:52:59 localhost python3[29510]: ansible-file Invoked with path=/var/log/journal state=directory mode=0750 owner=root group=root setype=var_log_t recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None attributes=None Nov 23 02:52:59 localhost python3[29526]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active cloud-init.service || systemctl is-enabled cloud-init.service _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:00 localhost python3[29544]: ansible-ansible.legacy.command Invoked with _raw_params=cat /proc/cmdline | grep -q cloud-init=disabled _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:00 localhost python3[29563]: ansible-community.general.cloud_init_data_facts Invoked with filter=status Nov 23 02:53:02 localhost python3[29700]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides tuned tuned-profiles-cpu-partitioning _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:03 localhost python3[29717]: ansible-ansible.legacy.dnf Invoked with name=['tuned', 'tuned-profiles-cpu-partitioning'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:53:06 localhost dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 02:53:06 localhost dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 02:53:06 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:53:06 localhost systemd[1]: Starting man-db-cache-update.service... Nov 23 02:53:06 localhost systemd[1]: Reloading. Nov 23 02:53:06 localhost systemd-sysv-generator[29782]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:53:06 localhost systemd-rc-local-generator[29779]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:53:06 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:53:07 localhost systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 02:53:07 localhost systemd[1]: Stopping Dynamic System Tuning Daemon... Nov 23 02:53:07 localhost systemd[1]: tuned.service: Deactivated successfully. Nov 23 02:53:07 localhost systemd[1]: Stopped Dynamic System Tuning Daemon. Nov 23 02:53:07 localhost systemd[1]: tuned.service: Consumed 1.641s CPU time. Nov 23 02:53:07 localhost systemd[1]: Starting Dynamic System Tuning Daemon... Nov 23 02:53:07 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 02:53:07 localhost systemd[1]: Finished man-db-cache-update.service. Nov 23 02:53:07 localhost systemd[1]: run-r4519b4cb8f344b7e99dae99b63321596.service: Deactivated successfully. Nov 23 02:53:08 localhost systemd[1]: Started Dynamic System Tuning Daemon. Nov 23 02:53:08 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:53:08 localhost systemd[1]: Starting man-db-cache-update.service... Nov 23 02:53:09 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 02:53:09 localhost systemd[1]: Finished man-db-cache-update.service. Nov 23 02:53:09 localhost systemd[1]: run-rf394f84c492c48659f7d269632677467.service: Deactivated successfully. Nov 23 02:53:09 localhost python3[30162]: ansible-systemd Invoked with name=tuned state=restarted enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:53:09 localhost systemd[1]: Stopping Dynamic System Tuning Daemon... Nov 23 02:53:09 localhost systemd[1]: tuned.service: Deactivated successfully. Nov 23 02:53:09 localhost systemd[1]: Stopped Dynamic System Tuning Daemon. Nov 23 02:53:09 localhost systemd[1]: Starting Dynamic System Tuning Daemon... Nov 23 02:53:11 localhost systemd[1]: Started Dynamic System Tuning Daemon. Nov 23 02:53:11 localhost python3[30357]: ansible-ansible.legacy.command Invoked with _raw_params=which tuned-adm _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:12 localhost python3[30374]: ansible-slurp Invoked with src=/etc/tuned/active_profile Nov 23 02:53:12 localhost python3[30390]: ansible-stat Invoked with path=/etc/tuned/throughput-performance-variables.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:53:13 localhost python3[30406]: ansible-ansible.legacy.command Invoked with _raw_params=tuned-adm profile throughput-performance _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:14 localhost python3[30426]: ansible-ansible.legacy.command Invoked with _raw_params=cat /proc/cmdline _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:16 localhost python3[30443]: ansible-stat Invoked with path=/var/lib/config-data/puppet-generated/nova_libvirt/etc/nova/nova.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:53:19 localhost python3[30459]: ansible-replace Invoked with regexp=TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS dest=/etc/default/grub replace= path=/etc/default/grub backup=False encoding=utf-8 unsafe_writes=False after=None before=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:23 localhost python3[30475]: ansible-file Invoked with path=/etc/puppet/hieradata state=directory mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:24 localhost python3[30523]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hiera.yaml follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:24 localhost python3[30568]: ansible-ansible.legacy.copy Invoked with mode=384 dest=/etc/puppet/hiera.yaml src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884403.8038254-86962-263358447180519/source _original_basename=tmpmshv874f follow=False checksum=aaf3699defba931d532f4955ae152f505046749a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:25 localhost python3[30598]: ansible-file Invoked with src=/etc/puppet/hiera.yaml dest=/etc/hiera.yaml state=link force=True path=/etc/hiera.yaml recurse=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:25 localhost python3[30646]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/all_nodes.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:26 localhost python3[30689]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884405.4901867-87161-140983390936909/source dest=/etc/puppet/hieradata/all_nodes.json _original_basename=overcloud.json follow=False checksum=4eefa696485bbc620d23cfa2b984b7fdf5b94141 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:26 localhost python3[30751]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/bootstrap_node.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:27 localhost python3[30794]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884406.491712-87303-109311548956439/source dest=/etc/puppet/hieradata/bootstrap_node.json mode=None follow=False _original_basename=bootstrap_node.j2 checksum=d21c50bb0d1c3518e21781a91eecefa1b4005ab5 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:27 localhost python3[30856]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/vip_data.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:28 localhost python3[30899]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884407.460211-87303-238096071637278/source dest=/etc/puppet/hieradata/vip_data.json mode=None follow=False _original_basename=vip_data.j2 checksum=7ef549573e680933daa70e4a7422cfd06d40b66f backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:29 localhost python3[30961]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/net_ip_map.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:29 localhost python3[31004]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884408.4651494-87303-14481914539510/source dest=/etc/puppet/hieradata/net_ip_map.json mode=None follow=False _original_basename=net_ip_map.j2 checksum=67dce5a9d3e5afcc493ab8a2bfd1b7dcebd64331 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:30 localhost python3[31066]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/cloud_domain.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:30 localhost python3[31109]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884409.660695-87303-86862233248586/source dest=/etc/puppet/hieradata/cloud_domain.json mode=None follow=False _original_basename=cloud_domain.j2 checksum=64f5f309f5137b9e0913cbf22857157ecfa0f1f1 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:30 localhost python3[31171]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/fqdn.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:31 localhost python3[31214]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884410.615125-87303-153187239379433/source dest=/etc/puppet/hieradata/fqdn.json mode=None follow=False _original_basename=fqdn.j2 checksum=bab6193edf51adb6908e933c97f12c7bc7be8a8b backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:31 localhost python3[31276]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/service_names.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:32 localhost python3[31319]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884411.5772812-87303-60089734616331/source dest=/etc/puppet/hieradata/service_names.json mode=None follow=False _original_basename=service_names.j2 checksum=f3a297f9489dbabd957eb904b4140ce21e05b558 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:32 localhost python3[31381]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/service_configs.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:33 localhost python3[31424]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884412.3895862-87303-191270395938131/source dest=/etc/puppet/hieradata/service_configs.json mode=None follow=False _original_basename=service_configs.j2 checksum=697ebc2ba81f3dc30022a81555b2ea0c43154258 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:33 localhost python3[31486]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/extraconfig.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:34 localhost python3[31529]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884413.315349-87303-256869376608231/source dest=/etc/puppet/hieradata/extraconfig.json mode=None follow=False _original_basename=extraconfig.j2 checksum=5f36b2ea290645ee34d943220a14b54ee5ea5be5 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:34 localhost python3[31591]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/role_extraconfig.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:34 localhost python3[31634]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884414.2441769-87303-137719992537860/source dest=/etc/puppet/hieradata/role_extraconfig.json mode=None follow=False _original_basename=role_extraconfig.j2 checksum=ad2ff5cbdfc5332b5cb47860d7f73fa8fd81a43a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:35 localhost python3[31696]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/ovn_chassis_mac_map.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:35 localhost python3[31739]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884415.1129405-87303-11070141479678/source dest=/etc/puppet/hieradata/ovn_chassis_mac_map.json mode=None follow=False _original_basename=ovn_chassis_mac_map.j2 checksum=969dc021fb92c6dc556545e69b1cbf5d0b728140 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:36 localhost python3[31769]: ansible-stat Invoked with path={'src': '/etc/puppet/hieradata/ansible_managed.json'} follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:53:37 localhost python3[31817]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/ansible_managed.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:37 localhost python3[31860]: ansible-ansible.legacy.copy Invoked with dest=/etc/puppet/hieradata/ansible_managed.json owner=root group=root mode=0644 src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884416.8096762-88770-41634527883544/source _original_basename=tmpla7i5q7i follow=False checksum=bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:42 localhost python3[31890]: ansible-setup Invoked with gather_subset=['!all', '!min', 'network'] filter=['ansible_default_ipv4'] gather_timeout=10 fact_path=/etc/ansible/facts.d Nov 23 02:53:42 localhost python3[31951]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 38.102.83.1 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:47 localhost python3[31968]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 192.168.122.10 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:52 localhost python3[31985]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 192.168.122.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:52 localhost python3[32008]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 192.168.122.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:57 localhost python3[32025]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.18.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:57 localhost python3[32048]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.18.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:02 localhost python3[32065]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.18.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:07 localhost python3[32082]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.20.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:07 localhost python3[32105]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.20.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:09 localhost systemd[26265]: Starting Mark boot as successful... Nov 23 02:54:09 localhost systemd[26265]: Finished Mark boot as successful. Nov 23 02:54:11 localhost python3[32123]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.20.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:16 localhost python3[32140]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.17.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:17 localhost python3[32163]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.17.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:21 localhost python3[32180]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.17.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:26 localhost python3[32197]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.19.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:26 localhost python3[32220]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.19.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:31 localhost python3[32237]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.19.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:35 localhost python3[32254]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.21.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:35 localhost python3[32277]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.21.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:40 localhost python3[32294]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.21.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:45 localhost python3[32311]: ansible-file Invoked with path=/etc/puppet/hieradata state=directory mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:46 localhost python3[32359]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hiera.yaml follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:46 localhost python3[32377]: ansible-ansible.legacy.file Invoked with mode=384 dest=/etc/puppet/hiera.yaml _original_basename=tmptg_yr22m recurse=False state=file path=/etc/puppet/hiera.yaml force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:46 localhost python3[32407]: ansible-file Invoked with src=/etc/puppet/hiera.yaml dest=/etc/hiera.yaml state=link force=True path=/etc/hiera.yaml recurse=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:47 localhost python3[32455]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/all_nodes.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:47 localhost python3[32473]: ansible-ansible.legacy.file Invoked with dest=/etc/puppet/hieradata/all_nodes.json _original_basename=overcloud.json recurse=False state=file path=/etc/puppet/hieradata/all_nodes.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:48 localhost python3[32535]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/bootstrap_node.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:48 localhost python3[32553]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/bootstrap_node.json _original_basename=bootstrap_node.j2 recurse=False state=file path=/etc/puppet/hieradata/bootstrap_node.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:49 localhost python3[32615]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/vip_data.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:49 localhost python3[32633]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/vip_data.json _original_basename=vip_data.j2 recurse=False state=file path=/etc/puppet/hieradata/vip_data.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:50 localhost python3[32695]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/net_ip_map.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:50 localhost python3[32713]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/net_ip_map.json _original_basename=net_ip_map.j2 recurse=False state=file path=/etc/puppet/hieradata/net_ip_map.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:51 localhost python3[32775]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/cloud_domain.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:51 localhost python3[32793]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/cloud_domain.json _original_basename=cloud_domain.j2 recurse=False state=file path=/etc/puppet/hieradata/cloud_domain.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:51 localhost python3[32855]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/fqdn.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:52 localhost python3[32873]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/fqdn.json _original_basename=fqdn.j2 recurse=False state=file path=/etc/puppet/hieradata/fqdn.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:52 localhost python3[32935]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/service_names.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:52 localhost python3[32953]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/service_names.json _original_basename=service_names.j2 recurse=False state=file path=/etc/puppet/hieradata/service_names.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:53 localhost python3[33015]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/service_configs.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:53 localhost python3[33033]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/service_configs.json _original_basename=service_configs.j2 recurse=False state=file path=/etc/puppet/hieradata/service_configs.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:54 localhost python3[33095]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/extraconfig.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:54 localhost python3[33113]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/extraconfig.json _original_basename=extraconfig.j2 recurse=False state=file path=/etc/puppet/hieradata/extraconfig.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:55 localhost python3[33175]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/role_extraconfig.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:55 localhost python3[33193]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/role_extraconfig.json _original_basename=role_extraconfig.j2 recurse=False state=file path=/etc/puppet/hieradata/role_extraconfig.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:56 localhost python3[33255]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/ovn_chassis_mac_map.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:56 localhost python3[33273]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/ovn_chassis_mac_map.json _original_basename=ovn_chassis_mac_map.j2 recurse=False state=file path=/etc/puppet/hieradata/ovn_chassis_mac_map.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:57 localhost python3[33303]: ansible-stat Invoked with path={'src': '/etc/puppet/hieradata/ansible_managed.json'} follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:54:57 localhost python3[33351]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/ansible_managed.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:58 localhost python3[33369]: ansible-ansible.legacy.file Invoked with owner=root group=root mode=0644 dest=/etc/puppet/hieradata/ansible_managed.json _original_basename=tmpo4s322c4 recurse=False state=file path=/etc/puppet/hieradata/ansible_managed.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:00 localhost python3[33399]: ansible-dnf Invoked with name=['firewalld'] state=absent allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:55:05 localhost python3[33416]: ansible-ansible.builtin.systemd Invoked with name=iptables.service state=stopped enabled=False daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:55:05 localhost python3[33434]: ansible-ansible.builtin.systemd Invoked with name=ip6tables.service state=stopped enabled=False daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:55:06 localhost python3[33452]: ansible-ansible.builtin.systemd Invoked with name=nftables state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:55:07 localhost systemd[1]: Reloading. Nov 23 02:55:07 localhost systemd-rc-local-generator[33481]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:55:07 localhost systemd-sysv-generator[33485]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:55:07 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:55:07 localhost systemd[1]: Starting Netfilter Tables... Nov 23 02:55:07 localhost systemd[1]: Finished Netfilter Tables. Nov 23 02:55:08 localhost python3[33542]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/iptables.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:08 localhost python3[33585]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/iptables.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884508.0148544-92965-52908461236361/source _original_basename=iptables.nft follow=False checksum=ede9860c99075946a7bc827210247aac639bc84a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:09 localhost python3[33615]: ansible-ansible.legacy.command Invoked with _raw_params=nft -f /etc/nftables/iptables.nft _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:55:09 localhost python3[33633]: ansible-ansible.legacy.command Invoked with _raw_params=nft -j list ruleset _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:55:10 localhost python3[33682]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-jumps.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:10 localhost python3[33725]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-jumps.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884510.0462103-93308-280151884040908/source mode=None follow=False _original_basename=jump-chain.j2 checksum=eec306c3276262a27663d76bd0ea526457445afa backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:11 localhost python3[33787]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-update-jumps.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:11 localhost python3[33830]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-update-jumps.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884511.1071281-93482-214746750780948/source mode=None follow=False _original_basename=jump-chain.j2 checksum=eec306c3276262a27663d76bd0ea526457445afa backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:12 localhost python3[33892]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-flushes.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:12 localhost python3[33935]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-flushes.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884512.2069738-93629-9159999331612/source mode=None follow=False _original_basename=flush-chain.j2 checksum=e8e7b8db0d61a7fe393441cc91613f470eb34a6e backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:13 localhost python3[33997]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-chains.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:13 localhost python3[34040]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-chains.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884513.1629007-93742-21336374511354/source mode=None follow=False _original_basename=chains.j2 checksum=e60ee651f5014e83924f4e901ecc8e25b1906610 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:15 localhost python3[34102]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-rules.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:15 localhost python3[34145]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-rules.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884514.081793-93894-23325405062867/source mode=None follow=False _original_basename=ruleset.j2 checksum=f3487dfc0a90bd6214637cfa4d839c408ea37185 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:16 localhost python3[34175]: ansible-ansible.legacy.command Invoked with _raw_params=cat /etc/nftables/tripleo-chains.nft /etc/nftables/tripleo-flushes.nft /etc/nftables/tripleo-rules.nft /etc/nftables/tripleo-update-jumps.nft /etc/nftables/tripleo-jumps.nft | nft -c -f - _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:55:17 localhost python3[34240]: ansible-ansible.builtin.blockinfile Invoked with path=/etc/sysconfig/nftables.conf backup=False validate=nft -c -f %s block=include "/etc/nftables/iptables.nft"#012include "/etc/nftables/tripleo-chains.nft"#012include "/etc/nftables/tripleo-rules.nft"#012include "/etc/nftables/tripleo-jumps.nft"#012 state=present marker=# {mark} ANSIBLE MANAGED BLOCK create=False marker_begin=BEGIN marker_end=END unsafe_writes=False insertafter=None insertbefore=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:17 localhost python3[34257]: ansible-ansible.legacy.command Invoked with _raw_params=nft -f /etc/nftables/tripleo-chains.nft _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:55:17 localhost python3[34274]: ansible-ansible.legacy.command Invoked with _raw_params=cat /etc/nftables/tripleo-flushes.nft /etc/nftables/tripleo-rules.nft /etc/nftables/tripleo-update-jumps.nft | nft -f - _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:55:18 localhost python3[34293]: ansible-file Invoked with mode=0750 path=/var/log/containers/ceilometer setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:18 localhost python3[34309]: ansible-seboolean Invoked with name=virt_sandbox_use_netlink persistent=True state=True ignore_selinux_state=False Nov 23 02:55:19 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=8 res=1 Nov 23 02:55:19 localhost python3[34329]: ansible-file Invoked with mode=0750 path=/var/log/containers/cinder setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:20 localhost python3[34345]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/cinder-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:20 localhost python3[34361]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/var/lib/cinder(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Nov 23 02:55:21 localhost kernel: SELinux: Converting 2717 SID table entries... Nov 23 02:55:21 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:55:21 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:55:21 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:55:21 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:55:21 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:55:21 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:55:21 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:55:21 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=9 res=1 Nov 23 02:55:21 localhost python3[34382]: ansible-file Invoked with mode=0750 path=/var/log/containers/cinder setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:22 localhost python3[34398]: ansible-file Invoked with path=/var/lib/cinder setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:22 localhost python3[34414]: ansible-file Invoked with path=/var/lib/tripleo-config/ceph state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:22 localhost python3[34430]: ansible-file Invoked with mode=0750 path=/var/log/containers/cinder setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:23 localhost python3[34446]: ansible-ansible.legacy.dnf Invoked with name=['lvm2'] state=latest allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:55:26 localhost python3[34463]: ansible-ansible.legacy.command Invoked with creates=/var/lib/cinder/cinder-volumes _raw_params=dd if=/dev/zero of=/var/lib/cinder/cinder-volumes bs=1 count=0 seek=20480M _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 23 02:55:26 localhost python3[34480]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=exit_code=0#012existing_device=$(losetup -j /var/lib/cinder/cinder-volumes -l -n -O NAME)#012if [[ -z "${existing_device}" ]]; then#012 losetup -f /var/lib/cinder/cinder-volumes --show#012 exit_code=2#012else#012 echo ${existing_device%$'\n'*}#012fi#012exit ${exit_code} _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Nov 23 02:55:27 localhost kernel: loop: module loaded Nov 23 02:55:27 localhost kernel: loop0: detected capacity change from 0 to 41943040 Nov 23 02:55:27 localhost python3[34505]: ansible-community.general.lvg Invoked with pvs=['/dev/loop0'] state=present vg=cinder-volumes pesize=4 pv_options= pvresize=False vg_options= force=False Nov 23 02:55:27 localhost lvm[34509]: PV /dev/loop0 not used. Nov 23 02:55:27 localhost lvm[34511]: PV /dev/loop0 online, VG cinder-volumes is complete. Nov 23 02:55:27 localhost systemd[1]: Started /usr/sbin/lvm vgchange -aay --autoactivation event cinder-volumes. Nov 23 02:55:27 localhost lvm[34513]: 0 logical volume(s) in volume group "cinder-volumes" now active Nov 23 02:55:27 localhost systemd[1]: lvm-activate-cinder-volumes.service: Deactivated successfully. Nov 23 02:55:28 localhost python3[34561]: ansible-ansible.legacy.stat Invoked with path=/etc/systemd/system/cinder-lvm-losetup.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:28 localhost python3[34604]: ansible-ansible.legacy.copy Invoked with dest=/etc/systemd/system/cinder-lvm-losetup.service src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884527.7852938-94789-19602957855764/source _original_basename=tmpy6xr0i71 follow=False checksum=b96c2f9cc51ddf9c35f8cfb4cbac820751f42aef backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:29 localhost python3[34634]: ansible-systemd Invoked with daemon_reload=True enabled=True name=cinder-lvm-losetup daemon_reexec=False scope=system no_block=False state=None force=None masked=None Nov 23 02:55:29 localhost systemd[1]: Reloading. Nov 23 02:55:29 localhost systemd-rc-local-generator[34658]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:55:29 localhost systemd-sysv-generator[34663]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:55:29 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:55:29 localhost systemd[1]: Reloading. Nov 23 02:55:29 localhost systemd-rc-local-generator[34696]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:55:29 localhost systemd-sysv-generator[34702]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:55:29 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:55:29 localhost python3[34723]: ansible-file Invoked with mode=0750 path=/var/log/containers/collectd setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:30 localhost python3[34739]: ansible-file Invoked with mode=0755 path=/var/lib/container-user-scripts/ setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:30 localhost python3[34755]: ansible-file Invoked with mode=0750 path=/var/log/containers/glance setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:30 localhost python3[34771]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/glance setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:31 localhost python3[34787]: ansible-file Invoked with path=/var/lib/glance setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:31 localhost python3[34803]: ansible-file Invoked with mode=0750 path=/var/log/containers/haproxy setype=var_log_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:32 localhost python3[34819]: ansible-file Invoked with path=/var/lib/haproxy setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:37 localhost python3[34965]: ansible-file Invoked with mode=0750 path=/var/log/containers/heat setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:37 localhost python3[34981]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/heat-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:38 localhost python3[34997]: ansible-file Invoked with mode=0750 path=/var/log/containers/heat setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:38 localhost python3[35013]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/heat-api-cfn setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:38 localhost python3[35029]: ansible-file Invoked with mode=0750 path=/var/log/containers/heat setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:39 localhost python3[35045]: ansible-file Invoked with mode=0750 path=/var/log/containers/horizon setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:39 localhost python3[35061]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/horizon setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:39 localhost python3[35077]: ansible-file Invoked with path=/var/www setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:40 localhost python3[35093]: ansible-file Invoked with mode=01777 path=/var/tmp/horizon setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:40 localhost python3[35141]: ansible-ansible.legacy.stat Invoked with path=/etc/tmpfiles.d/var-tmp-horizon.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:41 localhost python3[35184]: ansible-ansible.legacy.copy Invoked with dest=/etc/tmpfiles.d/var-tmp-horizon.conf src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884540.3373096-95714-106420684255918/source _original_basename=tmptpo5y5x8 follow=False checksum=804a78abbf39204f4c8abd5e4269fa10d8cb9df3 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:41 localhost python3[35214]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/etc/iscsi(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Nov 23 02:55:42 localhost kernel: SELinux: Converting 2721 SID table entries... Nov 23 02:55:42 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:55:42 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:55:42 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:55:42 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:55:42 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:55:42 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:55:42 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:55:42 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=10 res=1 Nov 23 02:55:43 localhost python3[35235]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/etc/target(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Nov 23 02:55:43 localhost kernel: SELinux: Converting 2721 SID table entries... Nov 23 02:55:43 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:55:43 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:55:43 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:55:43 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:55:43 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:55:43 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:55:43 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:55:44 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=11 res=1 Nov 23 02:55:44 localhost python3[35256]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/var/lib/iscsi(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Nov 23 02:55:44 localhost kernel: SELinux: Converting 2721 SID table entries... Nov 23 02:55:44 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:55:44 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:55:44 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:55:44 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:55:44 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:55:45 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:55:45 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:55:45 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=12 res=1 Nov 23 02:55:45 localhost python3[35277]: ansible-file Invoked with path=/etc/iscsi setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:45 localhost python3[35293]: ansible-file Invoked with path=/etc/target setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:46 localhost python3[35309]: ansible-file Invoked with path=/var/lib/iscsi setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:46 localhost python3[35325]: ansible-stat Invoked with path=/lib/systemd/system/iscsid.socket follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:55:47 localhost python3[35341]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-enabled --quiet iscsi.service _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:55:47 localhost python3[35358]: ansible-ansible.legacy.dnf Invoked with name=['dracut-config-generic'] state=absent allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:55:51 localhost python3[35375]: ansible-file Invoked with path=/etc/modules-load.d state=directory mode=493 owner=root group=root setype=etc_t recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:51 localhost python3[35423]: ansible-ansible.legacy.stat Invoked with path=/etc/modules-load.d/99-tripleo.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:52 localhost python3[35466]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884551.6031494-96777-123572774895837/source dest=/etc/modules-load.d/99-tripleo.conf mode=420 owner=root group=root setype=etc_t follow=False _original_basename=tripleo-modprobe.conf.j2 checksum=8021efe01721d8fa8cab46b95c00ec1be6dbb9d0 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:52 localhost python3[35496]: ansible-systemd Invoked with name=systemd-modules-load.service state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:55:52 localhost systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 23 02:55:52 localhost systemd[1]: Stopped Load Kernel Modules. Nov 23 02:55:52 localhost systemd[1]: Stopping Load Kernel Modules... Nov 23 02:55:52 localhost systemd[1]: Starting Load Kernel Modules... Nov 23 02:55:52 localhost kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 23 02:55:53 localhost kernel: Bridge firewalling registered Nov 23 02:55:53 localhost systemd-modules-load[35499]: Inserted module 'br_netfilter' Nov 23 02:55:53 localhost systemd-modules-load[35499]: Module 'msr' is built in Nov 23 02:55:53 localhost systemd[1]: Finished Load Kernel Modules. Nov 23 02:55:53 localhost python3[35550]: ansible-ansible.legacy.stat Invoked with path=/etc/sysctl.d/99-tripleo.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:53 localhost python3[35593]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884553.1709936-96869-191068536130508/source dest=/etc/sysctl.d/99-tripleo.conf mode=420 owner=root group=root setype=etc_t follow=False _original_basename=tripleo-sysctl.conf.j2 checksum=cddb9401fdafaaf28a4a94b98448f98ae93c94c9 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:54 localhost python3[35623]: ansible-sysctl Invoked with name=fs.inotify.max_user_instances value=1024 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:54 localhost python3[35641]: ansible-sysctl Invoked with name=kernel.pid_max value=1048576 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:54 localhost python3[35659]: ansible-sysctl Invoked with name=net.bridge.bridge-nf-call-arptables value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:55 localhost python3[35676]: ansible-sysctl Invoked with name=net.bridge.bridge-nf-call-ip6tables value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:55 localhost python3[35693]: ansible-sysctl Invoked with name=net.bridge.bridge-nf-call-iptables value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:55 localhost python3[35710]: ansible-sysctl Invoked with name=net.ipv4.conf.all.rp_filter value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:56 localhost python3[35728]: ansible-sysctl Invoked with name=net.ipv4.ip_forward value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:56 localhost python3[35746]: ansible-sysctl Invoked with name=net.ipv4.ip_local_reserved_ports value=35357,49000-49001 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:56 localhost python3[35764]: ansible-sysctl Invoked with name=net.ipv4.ip_nonlocal_bind value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:57 localhost python3[35782]: ansible-sysctl Invoked with name=net.ipv4.neigh.default.gc_thresh1 value=1024 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:57 localhost python3[35800]: ansible-sysctl Invoked with name=net.ipv4.neigh.default.gc_thresh2 value=2048 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:57 localhost python3[35818]: ansible-sysctl Invoked with name=net.ipv4.neigh.default.gc_thresh3 value=4096 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:57 localhost python3[35836]: ansible-sysctl Invoked with name=net.ipv6.conf.all.disable_ipv6 value=0 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:58 localhost python3[35853]: ansible-sysctl Invoked with name=net.ipv6.conf.all.forwarding value=0 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:58 localhost python3[35870]: ansible-sysctl Invoked with name=net.ipv6.conf.default.disable_ipv6 value=0 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:58 localhost python3[35887]: ansible-sysctl Invoked with name=net.ipv6.conf.lo.disable_ipv6 value=0 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:56:00 localhost python3[35904]: ansible-sysctl Invoked with name=net.ipv6.ip_nonlocal_bind value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:56:00 localhost python3[35922]: ansible-systemd Invoked with name=systemd-sysctl.service state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:56:00 localhost systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 23 02:56:00 localhost systemd[1]: Stopped Apply Kernel Variables. Nov 23 02:56:00 localhost systemd[1]: Stopping Apply Kernel Variables... Nov 23 02:56:00 localhost systemd[1]: Starting Apply Kernel Variables... Nov 23 02:56:00 localhost systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Nov 23 02:56:00 localhost systemd[1]: Finished Apply Kernel Variables. Nov 23 02:56:01 localhost python3[35942]: ansible-file Invoked with mode=0750 path=/var/log/containers/keystone setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:01 localhost python3[35958]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/keystone setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:01 localhost python3[35974]: ansible-stat Invoked with path=/etc/openldap/certs/certs_valid follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:56:02 localhost python3[35990]: ansible-stat Invoked with path=/etc/openldap/certs/cert9.db follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:56:02 localhost python3[36006]: ansible-stat Invoked with path=/etc/openldap/certs/key4.db follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:56:02 localhost python3[36022]: ansible-file Invoked with mode=0750 path=/var/log/containers/manila setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:03 localhost python3[36038]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/manila-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:03 localhost python3[36054]: ansible-file Invoked with mode=0750 path=/var/log/containers/manila setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:03 localhost python3[36070]: ansible-file Invoked with mode=0750 path=/var/log/containers/manila setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:04 localhost python3[36086]: ansible-file Invoked with path=/var/lib/manila setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:04 localhost python3[36102]: ansible-file Invoked with mode=0750 path=/var/log/containers/memcached setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:04 localhost python3[36118]: ansible-file Invoked with mode=0750 path=/var/log/containers/metrics_qdr setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:05 localhost python3[36134]: ansible-file Invoked with path=/var/lib/metrics_qdr setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:05 localhost python3[36150]: ansible-file Invoked with mode=0750 path=/var/log/containers/mysql setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:06 localhost python3[36166]: ansible-file Invoked with path=/var/lib/mysql setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:06 localhost python3[36182]: ansible-file Invoked with mode=0750 path=/var/log/mariadb setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:06 localhost python3[36198]: ansible-file Invoked with mode=0750 path=/var/log/containers/neutron setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:06 localhost python3[36214]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/neutron-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:07 localhost python3[36230]: ansible-file Invoked with mode=0750 path=/var/log/containers/nova setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:07 localhost python3[36246]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/nova-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:07 localhost python3[36262]: ansible-file Invoked with mode=0750 path=/var/log/containers/nova setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:08 localhost python3[36278]: ansible-file Invoked with mode=0750 path=/var/log/containers/nova setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:08 localhost python3[36294]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/nova-metadata setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:09 localhost python3[36310]: ansible-group Invoked with gid=107 name=qemu state=present system=False local=False non_unique=False Nov 23 02:56:09 localhost python3[36332]: ansible-user Invoked with comment=qemu user group=qemu name=qemu shell=/sbin/nologin state=present uid=107 non_unique=False force=False remove=False create_home=True system=False move_home=False append=False ssh_key_bits=0 ssh_key_type=rsa ssh_key_comment=ansible-generated on np0005532602.ooo.test update_password=always groups=None home=None password=NOT_LOGGING_PARAMETER login_class=None password_expire_max=None password_expire_min=None hidden=None seuser=None skeleton=None generate_ssh_key=None ssh_key_file=None ssh_key_passphrase=NOT_LOGGING_PARAMETER expires=None password_lock=None local=None profile=None authorization=None role=None umask=None Nov 23 02:56:09 localhost python3[36356]: ansible-seboolean Invoked with name=logrotate_read_inside_containers persistent=True state=True ignore_selinux_state=False Nov 23 02:56:10 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=13 res=1 Nov 23 02:56:11 localhost python3[36376]: ansible-file Invoked with mode=0750 path=/var/log/containers/openvswitch setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:11 localhost python3[36392]: ansible-file Invoked with path=/var/lib/openvswitch/ovn setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:11 localhost python3[36408]: ansible-file Invoked with mode=0750 path=/var/log/containers/openvswitch setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:12 localhost python3[36424]: ansible-file Invoked with path=/var/lib/openvswitch/ovn setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:12 localhost python3[36472]: ansible-ansible.legacy.stat Invoked with path=/usr/libexec/neutron-cleanup follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:13 localhost python3[36515]: ansible-ansible.legacy.copy Invoked with dest=/usr/libexec/neutron-cleanup force=True mode=0755 src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884572.2204537-98290-199355848119457/source _original_basename=tmpbfrvx540 follow=False checksum=f9cc7d1e91fbae49caa7e35eb2253bba146a73b4 backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:13 localhost python3[36577]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system/neutron-cleanup.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:14 localhost python3[36620]: ansible-ansible.legacy.copy Invoked with dest=/usr/lib/systemd/system/neutron-cleanup.service force=True src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884573.267976-98424-143378179595811/source _original_basename=tmpnmi74p1n follow=False checksum=6b6cd9f074903a28d054eb530a10c7235d0c39fc backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:14 localhost python3[36650]: ansible-ansible.legacy.systemd Invoked with enabled=True name=neutron-cleanup daemon_reload=False daemon_reexec=False scope=system no_block=False state=None force=None masked=None Nov 23 02:56:14 localhost systemd[1]: Reloading. Nov 23 02:56:14 localhost systemd-rc-local-generator[36677]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:56:14 localhost systemd-sysv-generator[36682]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:56:14 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:56:15 localhost python3[36704]: ansible-ansible.builtin.lineinfile Invoked with path=/etc/systemd/logind.conf regexp=^\s*#?\s*HandlePowerKey\s*=.* state=absent backrefs=False create=False backup=False firstmatch=False unsafe_writes=False search_string=None line=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:16 localhost python3[36720]: ansible-ansible.builtin.lineinfile Invoked with line=HandlePowerKey=ignore path=/etc/systemd/logind.conf regexp=^#?HandlePowerKey state=present backrefs=False create=False backup=False firstmatch=False unsafe_writes=False search_string=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:16 localhost python3[36736]: ansible-ansible.legacy.systemd Invoked with name=systemd-logind state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:56:16 localhost systemd[1]: Stopping User Login Management... Nov 23 02:56:16 localhost systemd[1]: systemd-logind.service: Deactivated successfully. Nov 23 02:56:16 localhost systemd[1]: Stopped User Login Management. Nov 23 02:56:16 localhost systemd[1]: Starting Load Kernel Module drm... Nov 23 02:56:16 localhost systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 23 02:56:16 localhost systemd[1]: Finished Load Kernel Module drm. Nov 23 02:56:16 localhost systemd[1]: Starting User Login Management... Nov 23 02:56:16 localhost systemd-logind[36744]: New seat seat0. Nov 23 02:56:16 localhost systemd-logind[36744]: Watching system buttons on /dev/input/event0 (Power Button) Nov 23 02:56:16 localhost systemd-logind[36744]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Nov 23 02:56:16 localhost systemd[1]: Started User Login Management. Nov 23 02:56:16 localhost systemd-logind[36744]: New session 14 of user zuul. Nov 23 02:56:16 localhost systemd-logind[36744]: New session 15 of user tripleo-admin. Nov 23 02:56:17 localhost python3[36760]: ansible-file Invoked with mode=0750 path=/var/log/containers/placement setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:17 localhost python3[36776]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/placement setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:18 localhost python3[36792]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/var/lib/rabbitmq(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Nov 23 02:56:18 localhost kernel: SELinux: Converting 2721 SID table entries... Nov 23 02:56:18 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:56:18 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:56:18 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:56:18 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:56:18 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:56:18 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:56:18 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:56:19 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=14 res=1 Nov 23 02:56:19 localhost python3[36813]: ansible-file Invoked with path=/var/lib/rabbitmq setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:19 localhost python3[36829]: ansible-file Invoked with mode=0750 path=/var/log/containers/rabbitmq setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:20 localhost python3[36845]: ansible-ansible.legacy.command Invoked with _raw_params=echo 'export ERL_EPMD_ADDRESS=127.0.0.1' > /etc/rabbitmq/rabbitmq-env.conf#012echo 'export ERL_EPMD_PORT=4370' >> /etc/rabbitmq/rabbitmq-env.conf#012for pid in $(pgrep epmd --ns 1 --nslist pid); do kill $pid; done#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:56:21 localhost python3[36863]: ansible-ansible.legacy.dnf Invoked with name=['podman'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:56:24 localhost python3[36880]: ansible-setup Invoked with gather_subset=['!all', '!min', 'network'] filter=['ansible_interfaces'] gather_timeout=10 fact_path=/etc/ansible/facts.d Nov 23 02:56:24 localhost python3[36941]: ansible-file Invoked with path=/etc/containers/networks state=directory recurse=True mode=493 owner=root group=root force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:25 localhost python3[36957]: ansible-ansible.legacy.command Invoked with _raw_params=podman network inspect podman#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:56:25 localhost systemd[26265]: Created slice User Background Tasks Slice. Nov 23 02:56:25 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 02:56:25 localhost systemd[26265]: Starting Cleanup of User's Temporary Files and Directories... Nov 23 02:56:25 localhost systemd[26265]: Finished Cleanup of User's Temporary Files and Directories. Nov 23 02:56:25 localhost python3[37018]: ansible-ansible.legacy.stat Invoked with path=/etc/containers/networks/podman.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:26 localhost python3[37061]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884585.3981385-99267-79664831122637/source dest=/etc/containers/networks/podman.json mode=0644 owner=root group=root follow=False _original_basename=podman_network_config.j2 checksum=ce76962b51d34030176acaac5218361df15c1a28 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:26 localhost python3[37123]: ansible-ansible.legacy.stat Invoked with path=/etc/containers/registries.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:27 localhost python3[37168]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884586.4380097-99359-140828177117271/source dest=/etc/containers/registries.conf owner=root group=root setype=etc_t mode=0644 follow=False _original_basename=registries.conf.j2 checksum=710a00cfb11a4c3eba9c028ef1984a9fea9ba83a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:27 localhost python3[37198]: ansible-ini_file Invoked with path=/etc/containers/containers.conf owner=root group=root setype=etc_t mode=0644 create=True section=containers option=pids_limit value=4096 backup=False state=present exclusive=True no_extra_spaces=False allow_no_value=False unsafe_writes=False values=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:28 localhost python3[37214]: ansible-ini_file Invoked with path=/etc/containers/containers.conf owner=root group=root setype=etc_t mode=0644 create=True section=engine option=events_logger value="journald" backup=False state=present exclusive=True no_extra_spaces=False allow_no_value=False unsafe_writes=False values=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:28 localhost python3[37230]: ansible-ini_file Invoked with path=/etc/containers/containers.conf owner=root group=root setype=etc_t mode=0644 create=True section=engine option=runtime value="crun" backup=False state=present exclusive=True no_extra_spaces=False allow_no_value=False unsafe_writes=False values=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:28 localhost python3[37246]: ansible-ini_file Invoked with path=/etc/containers/containers.conf owner=root group=root setype=etc_t mode=0644 create=True section=network option=network_backend value="netavark" backup=False state=present exclusive=True no_extra_spaces=False allow_no_value=False unsafe_writes=False values=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:29 localhost python3[37294]: ansible-ansible.legacy.stat Invoked with path=/etc/sysconfig/podman_drop_in follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:29 localhost python3[37337]: ansible-ansible.legacy.copy Invoked with dest=/etc/sysconfig/podman_drop_in src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884589.0510714-99560-254199194665291/source _original_basename=tmpk82kfw73 follow=False checksum=0bfbc70e9a4740c9004b9947da681f723d529c83 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:30 localhost python3[37367]: ansible-file Invoked with path=/var/lib/redis setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:30 localhost python3[37383]: ansible-file Invoked with mode=0750 path=/var/log/containers/redis setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:30 localhost python3[37399]: ansible-file Invoked with path=/run/redis setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:31 localhost python3[37447]: ansible-ansible.legacy.stat Invoked with path=/etc/tmpfiles.d/run-redis.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:31 localhost python3[37490]: ansible-ansible.legacy.copy Invoked with dest=/etc/tmpfiles.d/run-redis.conf src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884590.9779556-99750-144756348498177/source _original_basename=tmp2elqhj_a follow=False checksum=07018f7099c8edadf6a52c86069ae4e2a9407b28 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:32 localhost python3[37520]: ansible-file Invoked with mode=0750 path=/var/log/containers/rsyslog setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:32 localhost python3[37536]: ansible-file Invoked with path=/var/lib/rsyslog.container setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:33 localhost python3[37552]: ansible-ansible.legacy.dnf Invoked with name=['openssh-server'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:56:36 localhost python3[37601]: ansible-ansible.legacy.stat Invoked with path=/etc/ssh/sshd_config follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:37 localhost python3[37646]: ansible-ansible.legacy.copy Invoked with dest=/etc/ssh/sshd_config src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884596.4091399-100184-122302118160968/source validate=/usr/sbin/sshd -T -f %s mode=None follow=False _original_basename=sshd_config_block.j2 checksum=92fbff64c26224c12f8a576f9ce1a758767bd467 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:37 localhost python3[37677]: ansible-systemd Invoked with name=sshd state=restarted enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:56:37 localhost systemd[1]: Stopping OpenSSH server daemon... Nov 23 02:56:37 localhost systemd[1]: sshd.service: Deactivated successfully. Nov 23 02:56:37 localhost systemd[1]: Stopped OpenSSH server daemon. Nov 23 02:56:37 localhost systemd[1]: Stopped target sshd-keygen.target. Nov 23 02:56:37 localhost systemd[1]: Stopping sshd-keygen.target... Nov 23 02:56:37 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:56:37 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:56:37 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:56:37 localhost systemd[1]: Reached target sshd-keygen.target. Nov 23 02:56:37 localhost systemd[1]: Starting OpenSSH server daemon... Nov 23 02:56:37 localhost sshd[37681]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:56:37 localhost systemd[1]: Started OpenSSH server daemon. Nov 23 02:56:38 localhost python3[37697]: ansible-file Invoked with path=/srv/node setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:38 localhost python3[37713]: ansible-file Invoked with path=/var/log/swift setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:38 localhost python3[37729]: ansible-file Invoked with mode=0750 path=/var/log/containers/swift setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:39 localhost python3[37745]: ansible-file Invoked with path=/srv/node setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:39 localhost python3[37761]: ansible-file Invoked with path=/var/cache/swift setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:39 localhost python3[37777]: ansible-file Invoked with mode=0750 path=/var/log/containers/swift setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:40 localhost python3[37793]: ansible-file Invoked with path=/srv/node/d1 state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:40 localhost python3[37809]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active ntpd.service || systemctl is-enabled ntpd.service _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:56:42 localhost python3[37827]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active ntpd.service || systemctl is-enabled ntpd.service _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:56:42 localhost python3[37845]: ansible-ansible.legacy.dnf Invoked with name=['chrony'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:56:46 localhost python3[37894]: ansible-ansible.legacy.stat Invoked with path=/etc/chrony.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:46 localhost python3[37939]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884605.7683523-100738-113152214601193/source dest=/etc/chrony.conf owner=root group=root mode=420 follow=False _original_basename=chrony.conf.j2 checksum=4fd4fbbb2de00c70a54478b7feb8ef8adf6a3362 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:47 localhost python3[37969]: ansible-ansible.legacy.systemd Invoked with enabled=True name=chronyd state=started daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:56:48 localhost python3[37987]: ansible-ansible.legacy.systemd Invoked with name=chronyd state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:56:48 localhost systemd[1]: Stopping NTP client/server... Nov 23 02:56:48 localhost chronyd[765]: chronyd exiting Nov 23 02:56:48 localhost systemd[1]: chronyd.service: Deactivated successfully. Nov 23 02:56:48 localhost systemd[1]: Stopped NTP client/server. Nov 23 02:56:48 localhost systemd[1]: chronyd.service: Consumed 113ms CPU time, read 1.9M from disk, written 4.0K to disk. Nov 23 02:56:48 localhost systemd[1]: Starting NTP client/server... Nov 23 02:56:48 localhost chronyd[37994]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Nov 23 02:56:48 localhost chronyd[37994]: Frequency -30.082 +/- 0.102 ppm read from /var/lib/chrony/drift Nov 23 02:56:48 localhost chronyd[37994]: Loaded seccomp filter (level 2) Nov 23 02:56:48 localhost systemd[1]: Started NTP client/server. Nov 23 02:56:48 localhost python3[38043]: ansible-ansible.legacy.stat Invoked with path=/etc/systemd/system/chrony-online.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:49 localhost python3[38086]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884608.4951313-100941-126078092758603/source dest=/etc/systemd/system/chrony-online.service _original_basename=chrony-online.service follow=False checksum=d4d85e046d61f558ac7ec8178c6d529d893e81e1 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:49 localhost python3[38116]: ansible-systemd Invoked with state=started name=chrony-online.service enabled=True daemon-reload=True daemon_reload=True daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:56:49 localhost systemd[1]: Reloading. Nov 23 02:56:49 localhost systemd-rc-local-generator[38141]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:56:49 localhost systemd-sysv-generator[38145]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:56:49 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:56:50 localhost systemd[1]: Reloading. Nov 23 02:56:50 localhost systemd-sysv-generator[38184]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:56:50 localhost systemd-rc-local-generator[38180]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:56:50 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:56:50 localhost systemd[1]: Starting chronyd online sources service... Nov 23 02:56:50 localhost chronyc[38193]: 200 OK Nov 23 02:56:50 localhost systemd[1]: chrony-online.service: Deactivated successfully. Nov 23 02:56:50 localhost systemd[1]: Finished chronyd online sources service. Nov 23 02:56:50 localhost python3[38209]: ansible-ansible.legacy.command Invoked with _raw_params=chronyc makestep _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:56:50 localhost chronyd[37994]: System clock was stepped by 0.000000 seconds Nov 23 02:56:51 localhost python3[38226]: ansible-ansible.legacy.command Invoked with _raw_params=chronyc waitsync 30 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:56:52 localhost chronyd[37994]: Selected source 23.189.120.1 (pool.ntp.org) Nov 23 02:57:01 localhost python3[38243]: ansible-ansible.legacy.command Invoked with _raw_params=chronyc makestep _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:57:01 localhost chronyd[37994]: System clock was stepped by -0.000001 seconds Nov 23 02:57:01 localhost python3[38260]: ansible-ansible.legacy.command Invoked with _raw_params=chronyc waitsync 30 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:57:02 localhost python3[38277]: ansible-timezone Invoked with name=UTC hwclock=None Nov 23 02:57:02 localhost systemd[1]: Starting Time & Date Service... Nov 23 02:57:02 localhost systemd[1]: Started Time & Date Service. Nov 23 02:57:03 localhost python3[38297]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides tuned tuned-profiles-cpu-partitioning _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:57:04 localhost python3[38314]: ansible-ansible.legacy.command Invoked with _raw_params=which tuned-adm _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:57:04 localhost python3[38331]: ansible-slurp Invoked with src=/etc/tuned/active_profile Nov 23 02:57:05 localhost python3[38347]: ansible-stat Invoked with path=/etc/tuned/throughput-performance-variables.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:57:07 localhost python3[38363]: ansible-file Invoked with path=/var/log/containers state=directory setype=container_file_t selevel=s0 mode=488 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None attributes=None Nov 23 02:57:07 localhost python3[38379]: ansible-file Invoked with path=/var/log/containers/stdouts state=directory selevel=s0 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None setype=None attributes=None Nov 23 02:57:08 localhost python3[38395]: ansible-file Invoked with path=/var/lib/tripleo-config state=directory setype=container_file_t selevel=s0 recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Nov 23 02:57:08 localhost python3[38411]: ansible-file Invoked with path=/var/lib/container-startup-configs.json state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:08 localhost python3[38427]: ansible-file Invoked with path=/var/lib/docker-container-startup-configs.json state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:09 localhost python3[38443]: ansible-community.general.sefcontext Invoked with target=/var/lib/container-config-scripts(/.*)? setype=container_file_t state=present ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Nov 23 02:57:10 localhost kernel: SELinux: Converting 2723 SID table entries... Nov 23 02:57:10 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:57:10 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:57:10 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:57:10 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:57:10 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:57:10 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:57:10 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:57:10 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=15 res=1 Nov 23 02:57:10 localhost python3[38465]: ansible-file Invoked with path=/var/lib/container-config-scripts state=directory setype=container_file_t recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:57:12 localhost python3[38602]: ansible-container_startup_config Invoked with config_base_dir=/var/lib/tripleo-config/container-startup-config config_data={'step_0':********@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, 'mysql_data_ownership': {'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, 'rabbitmq_bootstrap': {'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, 'redis_tls_proxy': {'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']}}, 'step_2': {'cinder_api_init_logs': {'command': ['/bin/bash', '-c', 'chown -R cinder:cinder /var/log/cinder'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'net': 'none', 'privileged': False, 'user': 'root', 'volumes': ['/var/log/containers/cinder:/var/log/cinder:z', '/var/log/containers/httpd/cinder-api:/var/log/httpd:z']}, 'cinder_scheduler_init_logs': {'command': ['/bin/bash', '-c', 'chown -R cinder:cinder /var/log/cinder'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1', 'net': 'none', 'privileged': False, 'user': 'root', 'volumes': ['/var/log/containers/cinder:/var/log/cinder:z']}, 'clustercheck': {'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'restart': 'always', 'start_order': 1, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/clustercheck.json:/var/lib/kolla/config_files/config.json', '/var/lib/config-data/puppet-generated/clustercheck:/var/lib/kolla/config_files/src:ro', '/var/lib/mysql:/var/lib/mysql']}, 'glance_init_logs': {'command': ['/bin/bash', '-c', 'chown -R glance:glance /var/log/glance'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'net': 'none', 'privileged': False, 'user': 'root', 'volumes': ['/var/log/containers/glance:/var/log/glance:z', '/var/log/containers/httpd/glance:/var/log/httpd:z']}, 'heat_init_log': {'command': ['/bin/bash', '-c', 'chown -R heat:heat /var/log/heat'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1', 'net': 'none', 'user': 'root', 'volumes': ['/var/log/containers/heat:/var/log/heat:z']}, 'horizon_fix_perms': {'command': ['/bin/bash', '-c', 'touch /var/log/horizon/horizon.log ; chown -R apache:apache /var/log/horizon && chmod -R a+rx /etc/openstack-dashboard'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'net': 'none', 'user': 'root', 'volumes': ['/var/log/containers/horizon:/var/log/horizon:z', '/var/log/containers/httpd/horizon:/var/log/httpd:z', '/var/lib/config-data/puppet-generated/horizon/etc/openstack-dashboard:/etc/openstack-dashboard']}, 'keystone_init_log': {'command': ['/bin/bash', '-c', 'chown -R keystone:keystone /var/log/keystone'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'net': 'none', 'start_order': 1, 'user': 'root', 'volumes': ['/var/log/containers/keystone:/var/log/keystone:z', '/var/log/containers/httpd/keystone:/var/log/httpd:z']}, 'manila_init_logs': {'command': ['/bin/bash', '-c', 'chown -R manila:manila /var/log/manila'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'net': 'none', 'user': 'root', 'volumes': ['/var/log/containers/manila:/var/log/manila:z', '/var/log/containers/httpd/manila-api:/var/log/httpd:z']}, 'mysql_wait_bundle': {'command': ['/container_puppet_apply.sh', '2', 'file,file_line,concat,augeas,galera_ready,mysql_database,mysql_grant,mysql_user', 'include tripleo::profile::pacemaker::database::mysql_bundle'], 'detach': False, 'environment': {'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'ipc': 'host', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/ Nov 23 02:57:12 localhost rsyslogd[758]: message too long (84240) with configured size 8096, begin of message is: ansible-container_startup_config Invoked with config_base_dir=/var/lib/tripleo-c [v8.2102.0-111.el9 try https://www.rsyslog.com/e/2445 ] Nov 23 02:57:13 localhost python3[38618]: ansible-file Invoked with path=/var/lib/kolla/config_files state=directory setype=container_file_t selevel=s0 recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Nov 23 02:57:13 localhost python3[38634]: ansible-file Invoked with path=/var/lib/config-data mode=493 state=directory setype=container_file_t selevel=s0 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None attributes=None Nov 23 02:57:13 localhost python3[38650]: ansible-tripleo_container_configs Invoked with config_data={'/var/lib/kolla/config_files/ceilometer_agent_central.json': {'command': '/usr/bin/ceilometer-polling --polling-namespaces central --logfile /var/log/ceilometer/central.log', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}]}, '/var/lib/kolla/config_files/ceilometer_agent_gnocchi_upgrade.json': {'command': "/usr/bin/bootstrap_host_exec ceilometer_agent_central su ceilometer -s /bin/bash -c 'for n in {1..10}; do /usr/bin/ceilometer-upgrade && exit 0 || sleep 30; done; exit 1'", 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}]}, '/var/lib/kolla/config_files/ceilometer_agent_notification.json': {'command': '/usr/bin/ceilometer-agent-notification --logfile /var/log/ceilometer/agent-notification.log', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}]}, '/var/lib/kolla/config_files/cinder_api.json': {'command': '/usr/sbin/httpd -DFOREGROUND', 'config_files': [{'dest': '/etc/httpd/conf.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.d'}, {'dest': '/etc/httpd/conf.modules.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.modules.d'}, {'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/cinder_api_cron.json': {'command': '/usr/sbin/crond -n', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}]}, '/var/lib/kolla/config_files/cinder_api_db_sync.json': {'command': "/usr/bin/bootstrap_host_exec cinder_api su cinder -s /bin/bash -c 'cinder-manage db sync --bump-versions'", 'config_files': [{'dest': '/etc/httpd/conf.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.d'}, {'dest': '/etc/httpd/conf.modules.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.modules.d'}, {'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/cinder_backup.json': {'command': '/usr/bin/cinder-backup --config-file /usr/share/cinder/cinder-dist.conf --config-file /etc/cinder/cinder.conf', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/etc/ceph/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-ceph/'}, {'dest': '/etc/iscsi/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-iscsid/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/ceph/ceph.client.openstack.keyring', 'perm': '0600'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/cinder_scheduler.json': {'command': '/usr/bin/cinder-scheduler --config-file /usr/share/cinder/cinder-dist.conf --config-file /etc/cinder/cinder.conf', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/cinder_volume.json': {'command': '/usr/bin/cinder-volume --config-file /usr/share/cinder/cinder-dist.conf --config-file /etc/cinder/cinder.conf', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/etc/ceph/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-ceph/'}, {'dest': '/etc/iscsi/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-iscsid/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/ceph/ceph.client.openstack.keyring', 'perm': '0600'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/clustercheck.json': {'command': 'bash -c $* -- eval source /etc/sysconfig/clustercheck; exec socat -T"${TRIPLEO_HEALTHCHECK_TIMEOUT:-2}" "$TRIPLEO_SOCAT_BIND" system:"grep -qPe \\"^\\\\r\\$\\" && /usr/bin/clustercheck"', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}]}, '/var/lib/kolla/config_files/collectd.json': {'command': '/usr/sbin/collectd -f', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/etc/', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/collectd.d'}], 'permissions': [{'owner': 'collectd:collectd', 'path': '/var/log/collectd', 'recurse': True}, {'owner': 'collectd:collectd', 'path': '/scripts', 'recurse': True}, {'owner': 'collectd:collectd', 'path': '/config-scripts', 'recurse': True}]}, '/var/lib/kolla/config_files/glance_api.json': {'command': '/usr/bin/glance-api --config-file /usr/share/glance/glance-api-dist.conf --config-file /etc/glance/glance-api.conf --config-file /etc/glance/glance-image-import.conf', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/etc/ceph/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-ceph/'}, {'dest': '/etc/iscsi/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-iscsid/*'}], 'permissions': [{'owner': 'glance:glance', 'path': '/var/lib/glance', 'recurse': True}, {'owner': 'glance:glance', 'path': '/etc/ceph/ceph.client.openstack.keyring', 'perm': '0600'}]}, '/var/lib/kolla/config_files/glance_api_cron.json': {'command': '/usr/sbin/crond -n', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}], 'permissions': [{'owner': 'glance:glance', 'path': '/var/log/glance', 'recurse': True}]}, '/var/lib/kolla/config_files/glance_api_tls_proxy.json': {'command': '/usr/sbin/httpd -DFOREGROUND', 'config_files': [{'dest': '/etc/httpd/conf.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.d'}, {'dest': '/etc/httpd/conf.modul Nov 23 02:57:14 localhost rsyslogd[758]: message too long (37323) with configured size 8096, begin of message is: ansible-tripleo_container_configs Invoked with config_data={'/var/lib/kolla/conf [v8.2102.0-111.el9 try https://www.rsyslog.com/e/2445 ] Nov 23 02:57:23 localhost python3[38666]: ansible-stat Invoked with path=/etc/ipa/default.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:57:25 localhost python3[38682]: ansible-ipaclient_test Invoked with domain=ooo.test servers=['ipa.ooo.test'] hostname=np0005532602.ooo.test no_ntp=False force_ntpd=False no_nisdomain=False kinit_attempts=5 configure_firefox=False all_ip_addresses=False on_master=False enable_dns_updates=False realm=None ntp_servers=None ntp_pool=None nisdomain=None ca_cert_files=None firefox_dir=None ip_addresses=None Nov 23 02:57:26 localhost python3[38704]: ansible-ansible.builtin.file Invoked with path=/etc/ipa/.dns_ccache state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:27 localhost python3[38720]: ansible-ipaclient_setup_ntp Invoked with ntp_servers=[''] ntp_pool= no_ntp=False on_master=False servers=['ipa.ooo.test'] domain=ooo.test Nov 23 02:57:27 localhost systemd[1]: Reloading. Nov 23 02:57:27 localhost systemd-rc-local-generator[38745]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:57:27 localhost systemd-sysv-generator[38752]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:57:27 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:57:27 localhost systemd[1]: Stopping NTP client/server... Nov 23 02:57:27 localhost chronyd[37994]: chronyd exiting Nov 23 02:57:27 localhost systemd[1]: chronyd.service: Deactivated successfully. Nov 23 02:57:27 localhost systemd[1]: Stopped NTP client/server. Nov 23 02:57:27 localhost systemd[1]: Starting NTP client/server... Nov 23 02:57:27 localhost chronyd[38771]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Nov 23 02:57:27 localhost chronyd[38771]: Frequency -30.082 +/- 0.102 ppm read from /var/lib/chrony/drift Nov 23 02:57:27 localhost chronyd[38771]: Loaded seccomp filter (level 2) Nov 23 02:57:27 localhost systemd[1]: Started NTP client/server. Nov 23 02:57:31 localhost chronyd[38771]: Selected source 23.189.120.1 (pool.ntp.org) Nov 23 02:57:32 localhost systemd[1]: systemd-timedated.service: Deactivated successfully. Nov 23 02:57:34 localhost python3[38793]: ansible-ipaclient_test_keytab Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST hostname=np0005532602.ooo.test kdc=ipa.ooo.test kinit_attempts=5 Nov 23 02:57:36 localhost python3[38814]: ansible-ansible.legacy.command Invoked with _raw_params=/usr/sbin/ipa-rmkeytab -k /etc/krb5.keytab -r "OOO.TEST"#012 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:57:36 localhost python3[38831]: ansible-ipaclient_set_hostname Invoked with hostname=np0005532602.ooo.test Nov 23 02:57:36 localhost systemd[1]: Starting Hostname Service... Nov 23 02:57:36 localhost systemd[1]: Started Hostname Service. Nov 23 02:57:37 localhost python3[38850]: ansible-ipaclient_temp_krb5 Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST hostname=np0005532602.ooo.test kdc=ipa.ooo.test on_master=False Nov 23 02:57:38 localhost python3[38871]: ansible-ipaclient_join Invoked with servers=['ipa.ooo.test'] realm=OOO.TEST basedn=dc=ooo,dc=test hostname=np0005532602.ooo.test force_join=False password=NOT_LOGGING_PARAMETER kinit_attempts=5 krb_name=/tmp/tmp2210jynf principal=None keytab=None admin_keytab=None ca_cert_file=None debug=None Nov 23 02:57:38 localhost python3[38871]: ansible-ipaclient_join Enrolled in IPA realm OOO.TEST Nov 23 02:57:39 localhost python3[38892]: ansible-ipaclient_ipa_conf Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST hostname=np0005532602.ooo.test basedn=dc=ooo,dc=test Nov 23 02:57:40 localhost python3[38909]: ansible-ipaclient_setup_sssd Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST hostname=np0005532602.ooo.test on_master=False no_ssh=False no_sshd=False no_sudo=False all_ip_addresses=False fixed_primary=False permit=False enable_dns_updates=False preserve_sssd=False no_krb5_offline_passwords=False Nov 23 02:57:40 localhost systemd-journald[618]: Field hash table of /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal has a fill level at 76.0 (253 of 333 items), suggesting rotation. Nov 23 02:57:40 localhost systemd-journald[618]: /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal: Journal header limits reached or header out-of-date, rotating. Nov 23 02:57:40 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 02:57:40 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 02:57:41 localhost python3[38927]: ansible-ipaclient_api Invoked with servers=['ipa.ooo.test'] realm=OOO.TEST hostname=np0005532602.ooo.test krb_name=/tmp/tmp2210jynf debug=False Nov 23 02:57:43 localhost python3[38956]: ansible-ipaclient_setup_nss Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST basedn=dc=ooo,dc=test hostname=np0005532602.ooo.test subject_base=O=OOO.TEST principal=admin mkhomedir=False ca_enabled=True on_master=False dnsok=False enable_dns_updates=False all_ip_addresses=False request_cert=False preserve_sssd=False no_ssh=False no_sshd=False no_sudo=False fixed_primary=False permit=False no_krb5_offline_passwords=False no_dns_sshfp=False nosssd_files={} krb_name=/tmp/tmp2210jynf ip_addresses=None Nov 23 02:57:47 localhost systemd[1]: Starting System Security Services Daemon... Nov 23 02:57:47 localhost sssd[38991]: Starting up Nov 23 02:57:47 localhost sssd_be[38992]: Starting up Nov 23 02:57:47 localhost sssd_nss[38993]: Starting up Nov 23 02:57:47 localhost sssd_pam[38994]: Starting up Nov 23 02:57:47 localhost sssd_ssh[38995]: Starting up Nov 23 02:57:47 localhost sssd_sudo[38996]: Starting up Nov 23 02:57:47 localhost sssd_pac[38997]: Starting up Nov 23 02:57:47 localhost systemd[1]: Started System Security Services Daemon. Nov 23 02:57:47 localhost systemd[1]: Reloading. Nov 23 02:57:47 localhost systemd-sysv-generator[39027]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:57:47 localhost systemd-rc-local-generator[39023]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:57:47 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:57:48 localhost python3[39052]: ansible-ipaclient_setup_ssh Invoked with servers=['ipa.ooo.test'] sssd=True no_ssh=False ssh_trust_dns=False no_sshd=False Nov 23 02:57:48 localhost systemd[1]: Stopping OpenSSH server daemon... Nov 23 02:57:48 localhost systemd[1]: sshd.service: Deactivated successfully. Nov 23 02:57:48 localhost systemd[1]: Stopped OpenSSH server daemon. Nov 23 02:57:48 localhost systemd[1]: Stopped target sshd-keygen.target. Nov 23 02:57:48 localhost systemd[1]: Stopping sshd-keygen.target... Nov 23 02:57:48 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:57:48 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:57:48 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:57:48 localhost systemd[1]: Reached target sshd-keygen.target. Nov 23 02:57:48 localhost systemd[1]: Starting OpenSSH server daemon... Nov 23 02:57:49 localhost sshd[39057]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:57:49 localhost systemd[1]: Started OpenSSH server daemon. Nov 23 02:57:49 localhost python3[39075]: ansible-ipaclient_setup_automount Invoked with servers=['ipa.ooo.test'] sssd=True automount_location=None Nov 23 02:57:50 localhost python3[39092]: ansible-ipaclient_setup_nis Invoked with domain=ooo.test nisdomain=None Nov 23 02:57:50 localhost systemd[1]: Reloading. Nov 23 02:57:50 localhost systemd-sysv-generator[39125]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:57:50 localhost systemd-rc-local-generator[39122]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:57:50 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:57:50 localhost systemd[1]: nis-domainname.service: Deactivated successfully. Nov 23 02:57:50 localhost systemd[1]: Stopped Read and set NIS domainname from /etc/sysconfig/network. Nov 23 02:57:50 localhost systemd[1]: Stopping Read and set NIS domainname from /etc/sysconfig/network... Nov 23 02:57:50 localhost systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Nov 23 02:57:50 localhost systemd[1]: Finished Read and set NIS domainname from /etc/sysconfig/network. Nov 23 02:57:51 localhost python3[39151]: ansible-ansible.builtin.file Invoked with path=/tmp/tmp2210jynf state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:52 localhost python3[39167]: ansible-ipaclient_setup_krb5 Invoked with realm=OOO.TEST domain=ooo.test servers=['ipa.ooo.test'] kdc=ipa.ooo.test dnsok=False client_domain=ooo.test hostname=np0005532602.ooo.test sssd=True force=True Nov 23 02:57:52 localhost python3[39188]: ansible-ipaclient_setup_certmonger Invoked with realm=OOO.TEST hostname=np0005532602.ooo.test subject_base=O=OOO.TEST ca_enabled=True request_cert=False Nov 23 02:57:53 localhost python3[39207]: ansible-ansible.builtin.file Invoked with path=/etc/ipa/.dns_ccache state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:53 localhost python3[39223]: ansible-ansible.builtin.file Invoked with path=/tmp/tmp2210jynf state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:54 localhost python3[39239]: ansible-ansible.builtin.file Invoked with path=/tmp/tmp2210jynf.ipabkp state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:54 localhost python3[39255]: ansible-systemd Invoked with daemon_reload=True name=certmonger.service state=restarted daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:57:54 localhost systemd[1]: Reloading. Nov 23 02:57:54 localhost systemd-rc-local-generator[39279]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:57:54 localhost systemd-sysv-generator[39284]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:57:54 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:57:54 localhost systemd[1]: Starting Certificate monitoring and PKI enrollment... Nov 23 02:57:54 localhost certmonger[39294]: 2025-11-23 07:57:54 [39294] Changing to root directory. Nov 23 02:57:54 localhost certmonger[39294]: 2025-11-23 07:57:54 [39294] Obtaining system lock. Nov 23 02:57:54 localhost systemd[1]: Started Certificate monitoring and PKI enrollment. Nov 23 02:57:54 localhost certmonger[39295]: 2025-11-23 07:57:54 [39295] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[39296]: 2025-11-23 07:57:54 [39296] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[39297]: 2025-11-23 07:57:54 [39297] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[39298]: 2025-11-23 07:57:54 [39298] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[39299]: 2025-11-23 07:57:54 [39299] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[39300]: 2025-11-23 07:57:54 [39300] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[39301]: 2025-11-23 07:57:54 [39301] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[39302]: 2025-11-23 07:57:54 [39302] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[39303]: 2025-11-23 07:57:54 [39303] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[39304]: 2025-11-23 07:57:54 [39304] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[39305]: 2025-11-23 07:57:54 [39305] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[39306]: 2025-11-23 07:57:54 [39306] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[39307]: 2025-11-23 07:57:54 [39307] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[39308]: 2025-11-23 07:57:54 [39308] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[39309]: 2025-11-23 07:57:54 [39309] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[39310]: 2025-11-23 07:57:54 [39310] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[39311]: 2025-11-23 07:57:54 [39311] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[39312]: 2025-11-23 07:57:54 [39312] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[39313]: 2025-11-23 07:57:54 [39313] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[39314]: 2025-11-23 07:57:54 [39314] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[39315]: 2025-11-23 07:57:54 [39315] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[39316]: 2025-11-23 07:57:54 [39316] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[39317]: 2025-11-23 07:57:54 [39317] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[39318]: 2025-11-23 07:57:54 [39318] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:55 localhost certmonger[39294]: 2025-11-23 07:57:55 [39294] No hooks set for ca-pre-save command. Nov 23 02:57:55 localhost certmonger[39294]: 2025-11-23 07:57:55 [39294] No hooks set for ca-post-save command. Nov 23 02:57:55 localhost certmonger[39321]: 2025-11-23 07:57:55 [39321] Certificate "Local Signing Authority" valid for 31535999s. Nov 23 02:57:55 localhost certmonger[39294]: 2025-11-23 07:57:55 [39294] No hooks set for ca-pre-save command. Nov 23 02:57:55 localhost certmonger[39294]: 2025-11-23 07:57:55 [39294] No hooks set for ca-post-save command. Nov 23 02:57:55 localhost certmonger[39324]: 2025-11-23 07:57:55 [39324] Certificate "OOO.TEST IPA CA" valid for 631150997s. Nov 23 02:58:04 localhost python3[39372]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/config_step.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:58:04 localhost python3[39415]: ansible-ansible.legacy.copy Invoked with dest=/etc/puppet/hieradata/config_step.json force=True mode=0600 src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884684.1252913-104351-127577543194134/source _original_basename=tmp7frc2946 follow=False checksum=dfdcc7695edd230e7a2c06fc7b739bfa56506d8f backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:58:05 localhost python3[39445]: ansible-stat Invoked with path=/var/lib/tripleo-config/container-startup-config/step_1 follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:58:06 localhost systemd[1]: systemd-hostnamed.service: Deactivated successfully. Nov 23 02:58:07 localhost python3[39571]: ansible-file Invoked with path=/var/lib/container-puppet state=directory setype=container_file_t selevel=s0 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Nov 23 02:58:09 localhost python3[39692]: ansible-container_puppet_config Invoked with update_config_hash_only=True no_archive=True check_mode=False config_vol_prefix=/var/lib/config-data debug=False net_host=True puppet_config= short_hostname= step=6 Nov 23 02:58:11 localhost python3[39708]: ansible-file Invoked with path=/etc/pki/tls/certs/httpd serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Nov 23 02:58:11 localhost python3[39724]: ansible-file Invoked with path=/etc/pki/tls/private/httpd serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Nov 23 02:58:12 localhost python3[39740]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 02:58:13 localhost python3[39760]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:58:16 localhost python3[39777]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:58:19 localhost python3[39794]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:58:20 localhost python3[39810]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:58:20 localhost python3[39826]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:58:20 localhost systemd[1]: Reloading. Nov 23 02:58:20 localhost systemd-rc-local-generator[39857]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:58:20 localhost systemd-sysv-generator[39860]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:58:20 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:58:21 localhost python3[39881]: ansible-certificate_request Invoked with name=httpd-ctlplane dns=['np0005532602.ctlplane.ooo.test'] principal=['HTTP/np0005532602.ctlplane.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-ctlplane.crt /etc/pki/tls/certs/httpd/httpd-ctlplane.crt#012cp /etc/pki/tls/private/httpd-ctlplane.key /etc/pki/tls/private/httpd/httpd-ctlplane.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 02:58:21 localhost certmonger[39294]: 2025-11-23 07:58:21 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[39294]: 2025-11-23 07:58:21 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[39294]: 2025-11-23 07:58:21 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[39294]: 2025-11-23 07:58:21 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[39294]: 2025-11-23 07:58:21 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[39294]: 2025-11-23 07:58:21 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[39294]: 2025-11-23 07:58:21 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[39294]: 2025-11-23 07:58:21 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[39294]: 2025-11-23 07:58:21 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[39294]: 2025-11-23 07:58:22 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[39294]: 2025-11-23 07:58:22 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[39294]: 2025-11-23 07:58:22 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[39294]: 2025-11-23 07:58:22 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[39294]: 2025-11-23 07:58:22 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[39294]: 2025-11-23 07:58:22 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[39294]: 2025-11-23 07:58:22 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[39294]: 2025-11-23 07:58:22 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[39891]: 2025-11-23 07:58:22 [39891] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.ctlplane.ooo.test" for child. Nov 23 02:58:22 localhost certmonger[39891]: 2025-11-23 07:58:22 [39891] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.ctlplane.ooo.test Nov 23 02:58:22 localhost certmonger[39891]: " for child. Nov 23 02:58:22 localhost certmonger[39891]: 2025-11-23 07:58:22 [39891] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005532602.ctlplane.ooo.test@OOO.TEST Nov 23 02:58:22 localhost certmonger[39891]: " for child. Nov 23 02:58:22 localhost certmonger[39891]: 2025-11-23 07:58:22 [39891] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 02:58:22 localhost certmonger[39891]: 2025-11-23 07:58:22 [39891] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 02:58:22 localhost certmonger[39891]: MIIDxjCCAq4CAQAwKTEnMCUGA1UEAxMebnAwMDA1NTMyNjAyLmN0bHBsYW5lLm9v Nov 23 02:58:22 localhost certmonger[39891]: by50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0XZmlGpWNQ4n Nov 23 02:58:22 localhost certmonger[39891]: aCdR8sXRqpu4bMab3nuospLU2kaRvkwqkR/BPjnIbRgKNAu4ZoapbxY1CpzWlSp9 Nov 23 02:58:22 localhost certmonger[39891]: Kcwk0palbHcXBd6/fICPikuENE7agVIQLgfi5+JNOVkXoI3fn02to9DpjiKnHaI0 Nov 23 02:58:22 localhost certmonger[39891]: NmWUDFDYCwZQpHODwXLuDCaOAiv9oRgYGc19qew3LmQ+hua/3BD8cms0CR7pCmY1 Nov 23 02:58:22 localhost certmonger[39891]: s5zW0Vpvh6c3FCLvGilRHn9sK7gPU+YSUTHJtYkDpnDYzmVO1627cWiLX84WENRy Nov 23 02:58:22 localhost certmonger[39891]: +qQ1nVCmja6ZDUVByHzf4ODUru3QFckGjtq5jwpV91PpQX32KdL/7ryPYoM+hVM3 Nov 23 02:58:22 localhost certmonger[39891]: f6ZpRhoeyQIDAQABoIIBVjArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAxADIA Nov 23 02:58:22 localhost certmonger[39891]: MwAwADcANQA4ADIAMTCCASUGCSqGSIb3DQEJDjGCARYwggESMAsGA1UdDwQEAwIF Nov 23 02:58:22 localhost certmonger[39891]: oDCBtgYDVR0RBIGuMIGrgh5ucDAwMDU1MzI2MDIuY3RscGxhbmUub29vLnRlc3Sg Nov 23 02:58:22 localhost certmonger[39891]: PAYKKwYBBAGCNxQCA6AuDCxIVFRQL25wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28u Nov 23 02:58:22 localhost certmonger[39891]: dGVzdEBPT08uVEVTVKBLBgYrBgEFAgKgQTA/oAobCE9PTy5URVNUoTEwL6ADAgEB Nov 23 02:58:22 localhost certmonger[39891]: oSgwJhsESFRUUBsebnAwMDA1NTMyNjAyLmN0bHBsYW5lLm9vby50ZXN0MB0GA1Ud Nov 23 02:58:22 localhost certmonger[39891]: JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQW Nov 23 02:58:22 localhost certmonger[39891]: BBTlwVtuoFTWx6qTe4+33xRHYzOYUzANBgkqhkiG9w0BAQsFAAOCAQEAsihwkNCU Nov 23 02:58:22 localhost certmonger[39891]: LRI6fNyPXXZcklBTYEcVdN6vZz0zOhyb1nij8er8r6ETpqFOqLan/bL2gMl7tv1+ Nov 23 02:58:22 localhost certmonger[39891]: HR+fOIXAYcPSSxt58VEseiDf/cboU4LeKl/LiUt0JozUW6cZrtcmq0ysaX+FHev9 Nov 23 02:58:22 localhost certmonger[39891]: Z5gfs7d1+q5btK5jIdCgGjWqr8pzVF9bY4GWaSAZoN4vkq00nh3z3/INDttpy+Sm Nov 23 02:58:22 localhost certmonger[39891]: vpCQMJSUv2DLwAn7NoyiXKS/rMqlKGZVRH/Z8xXQdWIspuAEkWUVwVLw6SQ/Sfbn Nov 23 02:58:22 localhost certmonger[39891]: KrIWJI3XjLIlqnBCtYz02jRn7GkBmtqodSkYTHGZE9YnwlrNOrFG0jS9XICxJtbZ Nov 23 02:58:22 localhost certmonger[39891]: iwgmoGyC494jWA== Nov 23 02:58:22 localhost certmonger[39891]: -----END CERTIFICATE REQUEST----- Nov 23 02:58:22 localhost certmonger[39891]: " for child. Nov 23 02:58:22 localhost certmonger[39891]: 2025-11-23 07:58:22 [39891] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 02:58:22 localhost certmonger[39891]: 2025-11-23 07:58:22 [39891] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0XZmlGpWNQ4naCdR8sXRqpu4bMab3nuospLU2kaRvkwqkR/BPjnIbRgKNAu4ZoapbxY1CpzWlSp9Kcwk0palbHcXBd6/fICPikuENE7agVIQLgfi5+JNOVkXoI3fn02to9DpjiKnHaI0NmWUDFDYCwZQpHODwXLuDCaOAiv9oRgYGc19qew3LmQ+hua/3BD8cms0CR7pCmY1s5zW0Vpvh6c3FCLvGilRHn9sK7gPU+YSUTHJtYkDpnDYzmVO1627cWiLX84WENRy+qQ1nVCmja6ZDUVByHzf4ODUru3QFckGjtq5jwpV91PpQX32KdL/7ryPYoM+hVM3f6ZpRhoeyQIDAQAB" for child. Nov 23 02:58:22 localhost certmonger[39891]: 2025-11-23 07:58:22 [39891] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 02:58:22 localhost certmonger[39891]: 2025-11-23 07:58:22 [39891] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 02:58:22 localhost certmonger[39891]: 2025-11-23 07:58:22 [39891] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 02:58:22 localhost certmonger[39891]: 2025-11-23 07:58:22 [39891] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:22 localhost certmonger[39891]: 2025-11-23 07:58:22 [39891] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:22 localhost certmonger[39294]: 2025-11-23 07:58:22 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[39891]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 02:58:23 localhost certmonger[39891]: Certificate: "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" Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Certificate submission still ongoing. Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Certificate submission attempt complete. Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Child status = 0. Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Child output: Nov 23 02:58:23 localhost certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 02:58:23 localhost certmonger[39294]: MIIFSTCCA7GgAwIBAgIBDzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:23 localhost certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:23 localhost certmonger[39294]: NTgyMloXDTI3MTEyNDA3NTgyMlowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 02:58:23 localhost certmonger[39294]: BAMMHm5wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 02:58:23 localhost certmonger[39294]: AQEBBQADggEPADCCAQoCggEBANF2ZpRqVjUOJ2gnUfLF0aqbuGzGm957qLKS1NpG Nov 23 02:58:23 localhost certmonger[39294]: kb5MKpEfwT45yG0YCjQLuGaGqW8WNQqc1pUqfSnMJNKWpWx3FwXev3yAj4pLhDRO Nov 23 02:58:23 localhost certmonger[39294]: 2oFSEC4H4ufiTTlZF6CN359NraPQ6Y4ipx2iNDZllAxQ2AsGUKRzg8Fy7gwmjgIr Nov 23 02:58:23 localhost certmonger[39294]: /aEYGBnNfansNy5kPobmv9wQ/HJrNAke6QpmNbOc1tFab4enNxQi7xopUR5/bCu4 Nov 23 02:58:23 localhost certmonger[39294]: D1PmElExybWJA6Zw2M5lTtetu3Foi1/OFhDUcvqkNZ1Qpo2umQ1FQch83+Dg1K7t Nov 23 02:58:23 localhost certmonger[39294]: 0BXJBo7auY8KVfdT6UF99inS/+68j2KDPoVTN3+maUYaHskCAwEAAaOCAd0wggHZ Nov 23 02:58:23 localhost certmonger[39294]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 02:58:23 localhost certmonger[39294]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 02:58:23 localhost certmonger[39294]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 02:58:23 localhost certmonger[39294]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 02:58:23 localhost certmonger[39294]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 02:58:23 localhost certmonger[39294]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFM4Ksbk9dNkahTippTmxUpxxY46g Nov 23 02:58:23 localhost certmonger[39294]: MIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdKA8 Nov 23 02:58:23 localhost certmonger[39294]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAyLmN0bHBsYW5lLm9vby50 Nov 23 02:58:23 localhost certmonger[39294]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Nov 23 02:58:23 localhost certmonger[39294]: KDAmGwRIVFRQGx5ucDAwMDU1MzI2MDIuY3RscGxhbmUub29vLnRlc3QwDQYJKoZI Nov 23 02:58:23 localhost certmonger[39294]: hvcNAQELBQADggGBAJvVTxVrJaNs2t60vrtIt2o5FD8+VNQtzAEX2RpDpwmglYQf Nov 23 02:58:23 localhost certmonger[39294]: aG3qrqsMxaMpw9U6101h0h02lP/yE4gbobtpvM9jnyRzMVulDW5+hMgmv0vUWPqW Nov 23 02:58:23 localhost certmonger[39294]: TtMMr5PbbSousmbQRE2VOQNpe92ntc3Cd5sx/DVx+rir5EZHMHk/8TplS4mLlq4v Nov 23 02:58:23 localhost certmonger[39294]: MuU+016czZvjLdKPuR8PYdwCfrqb9/CZjm28RUiTviNOThOa2hVY1IuvHsqlCGXC Nov 23 02:58:23 localhost certmonger[39294]: Y9bG8wvyWedL1QSTAJbqJ3kHm7zP5QOZMrLYBhlrW8KZqDi2k86aLxFWUnUx4UmX Nov 23 02:58:23 localhost certmonger[39294]: 7Cy4nCH0eFRm2JPa1HE8sJvE6zZ97HGwjGSkgvJmRHUIioP5m+i9FtGVNNBZBTpr Nov 23 02:58:23 localhost certmonger[39294]: fFlFCYyD1NHCNwvJhXFdnkty9sCTnmG7amSqaD1naeKyIKPFiyooi+mqDRC1SBT/ Nov 23 02:58:23 localhost certmonger[39294]: t6AuJbJlcIC5wlGc6M1lK8qGBvsVmk5fPRnzhx2CqGZLykjB0wJS56GgwF+y7BZ8 Nov 23 02:58:23 localhost certmonger[39294]: 3wJWCvSRdLCoDWTvDg== Nov 23 02:58:23 localhost certmonger[39294]: -----END CERTIFICATE----- Nov 23 02:58:23 localhost certmonger[39294]: " Nov 23 02:58:23 localhost certmonger[39893]: 2025-11-23 07:58:23 [39893] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 02:58:23 localhost certmonger[39893]: MIIFSTCCA7GgAwIBAgIBDzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:23 localhost certmonger[39893]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:23 localhost certmonger[39893]: NTgyMloXDTI3MTEyNDA3NTgyMlowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 02:58:23 localhost certmonger[39893]: BAMMHm5wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 02:58:23 localhost certmonger[39893]: AQEBBQADggEPADCCAQoCggEBANF2ZpRqVjUOJ2gnUfLF0aqbuGzGm957qLKS1NpG Nov 23 02:58:23 localhost certmonger[39893]: kb5MKpEfwT45yG0YCjQLuGaGqW8WNQqc1pUqfSnMJNKWpWx3FwXev3yAj4pLhDRO Nov 23 02:58:23 localhost certmonger[39893]: 2oFSEC4H4ufiTTlZF6CN359NraPQ6Y4ipx2iNDZllAxQ2AsGUKRzg8Fy7gwmjgIr Nov 23 02:58:23 localhost certmonger[39893]: /aEYGBnNfansNy5kPobmv9wQ/HJrNAke6QpmNbOc1tFab4enNxQi7xopUR5/bCu4 Nov 23 02:58:23 localhost certmonger[39893]: D1PmElExybWJA6Zw2M5lTtetu3Foi1/OFhDUcvqkNZ1Qpo2umQ1FQch83+Dg1K7t Nov 23 02:58:23 localhost certmonger[39893]: 0BXJBo7auY8KVfdT6UF99inS/+68j2KDPoVTN3+maUYaHskCAwEAAaOCAd0wggHZ Nov 23 02:58:23 localhost certmonger[39893]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 02:58:23 localhost certmonger[39893]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 02:58:23 localhost certmonger[39893]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 02:58:23 localhost certmonger[39893]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 02:58:23 localhost certmonger[39893]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 02:58:23 localhost certmonger[39893]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFM4Ksbk9dNkahTippTmxUpxxY46g Nov 23 02:58:23 localhost certmonger[39893]: MIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdKA8 Nov 23 02:58:23 localhost certmonger[39893]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAyLmN0bHBsYW5lLm9vby50 Nov 23 02:58:23 localhost certmonger[39893]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Nov 23 02:58:23 localhost certmonger[39893]: KDAmGwRIVFRQGx5ucDAwMDU1MzI2MDIuY3RscGxhbmUub29vLnRlc3QwDQYJKoZI Nov 23 02:58:23 localhost certmonger[39893]: hvcNAQELBQADggGBAJvVTxVrJaNs2t60vrtIt2o5FD8+VNQtzAEX2RpDpwmglYQf Nov 23 02:58:23 localhost certmonger[39893]: aG3qrqsMxaMpw9U6101h0h02lP/yE4gbobtpvM9jnyRzMVulDW5+hMgmv0vUWPqW Nov 23 02:58:23 localhost certmonger[39893]: TtMMr5PbbSousmbQRE2VOQNpe92ntc3Cd5sx/DVx+rir5EZHMHk/8TplS4mLlq4v Nov 23 02:58:23 localhost certmonger[39893]: MuU+016czZvjLdKPuR8PYdwCfrqb9/CZjm28RUiTviNOThOa2hVY1IuvHsqlCGXC Nov 23 02:58:23 localhost certmonger[39893]: Y9bG8wvyWedL1QSTAJbqJ3kHm7zP5QOZMrLYBhlrW8KZqDi2k86aLxFWUnUx4UmX Nov 23 02:58:23 localhost certmonger[39893]: 7Cy4nCH0eFRm2JPa1HE8sJvE6zZ97HGwjGSkgvJmRHUIioP5m+i9FtGVNNBZBTpr Nov 23 02:58:23 localhost certmonger[39893]: fFlFCYyD1NHCNwvJhXFdnkty9sCTnmG7amSqaD1naeKyIKPFiyooi+mqDRC1SBT/ Nov 23 02:58:23 localhost certmonger[39893]: t6AuJbJlcIC5wlGc6M1lK8qGBvsVmk5fPRnzhx2CqGZLykjB0wJS56GgwF+y7BZ8 Nov 23 02:58:23 localhost certmonger[39893]: 3wJWCvSRdLCoDWTvDg== Nov 23 02:58:23 localhost certmonger[39893]: -----END CERTIFICATE----- Nov 23 02:58:23 localhost certmonger[39893]: ". Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Certificate submission still ongoing. Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Certificate submission postprocessing complete. Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Child status = 0. Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Child output: Nov 23 02:58:23 localhost certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n3wJWCvSRdLCoDWTvDg==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 02:58:23 localhost certmonger[39294]: " Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 02:58:23 localhost certmonger[39294]: MIIFSTCCA7GgAwIBAgIBDzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:23 localhost certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:23 localhost certmonger[39294]: NTgyMloXDTI3MTEyNDA3NTgyMlowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 02:58:23 localhost certmonger[39294]: BAMMHm5wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 02:58:23 localhost certmonger[39294]: AQEBBQADggEPADCCAQoCggEBANF2ZpRqVjUOJ2gnUfLF0aqbuGzGm957qLKS1NpG Nov 23 02:58:23 localhost certmonger[39294]: kb5MKpEfwT45yG0YCjQLuGaGqW8WNQqc1pUqfSnMJNKWpWx3FwXev3yAj4pLhDRO Nov 23 02:58:23 localhost certmonger[39294]: 2oFSEC4H4ufiTTlZF6CN359NraPQ6Y4ipx2iNDZllAxQ2AsGUKRzg8Fy7gwmjgIr Nov 23 02:58:23 localhost certmonger[39294]: /aEYGBnNfansNy5kPobmv9wQ/HJrNAke6QpmNbOc1tFab4enNxQi7xopUR5/bCu4 Nov 23 02:58:23 localhost certmonger[39294]: D1PmElExybWJA6Zw2M5lTtetu3Foi1/OFhDUcvqkNZ1Qpo2umQ1FQch83+Dg1K7t Nov 23 02:58:23 localhost certmonger[39294]: 0BXJBo7auY8KVfdT6UF99inS/+68j2KDPoVTN3+maUYaHskCAwEAAaOCAd0wggHZ Nov 23 02:58:23 localhost certmonger[39294]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 02:58:23 localhost certmonger[39294]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 02:58:23 localhost certmonger[39294]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 02:58:23 localhost certmonger[39294]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 02:58:23 localhost certmonger[39294]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 02:58:23 localhost certmonger[39294]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFM4Ksbk9dNkahTippTmxUpxxY46g Nov 23 02:58:23 localhost certmonger[39294]: MIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdKA8 Nov 23 02:58:23 localhost certmonger[39294]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAyLmN0bHBsYW5lLm9vby50 Nov 23 02:58:23 localhost certmonger[39294]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Nov 23 02:58:23 localhost certmonger[39294]: KDAmGwRIVFRQGx5ucDAwMDU1MzI2MDIuY3RscGxhbmUub29vLnRlc3QwDQYJKoZI Nov 23 02:58:23 localhost certmonger[39294]: hvcNAQELBQADggGBAJvVTxVrJaNs2t60vrtIt2o5FD8+VNQtzAEX2RpDpwmglYQf Nov 23 02:58:23 localhost certmonger[39294]: aG3qrqsMxaMpw9U6101h0h02lP/yE4gbobtpvM9jnyRzMVulDW5+hMgmv0vUWPqW Nov 23 02:58:23 localhost certmonger[39294]: TtMMr5PbbSousmbQRE2VOQNpe92ntc3Cd5sx/DVx+rir5EZHMHk/8TplS4mLlq4v Nov 23 02:58:23 localhost certmonger[39294]: MuU+016czZvjLdKPuR8PYdwCfrqb9/CZjm28RUiTviNOThOa2hVY1IuvHsqlCGXC Nov 23 02:58:23 localhost certmonger[39294]: Y9bG8wvyWedL1QSTAJbqJ3kHm7zP5QOZMrLYBhlrW8KZqDi2k86aLxFWUnUx4UmX Nov 23 02:58:23 localhost certmonger[39294]: 7Cy4nCH0eFRm2JPa1HE8sJvE6zZ97HGwjGSkgvJmRHUIioP5m+i9FtGVNNBZBTpr Nov 23 02:58:23 localhost certmonger[39294]: fFlFCYyD1NHCNwvJhXFdnkty9sCTnmG7amSqaD1naeKyIKPFiyooi+mqDRC1SBT/ Nov 23 02:58:23 localhost certmonger[39294]: t6AuJbJlcIC5wlGc6M1lK8qGBvsVmk5fPRnzhx2CqGZLykjB0wJS56GgwF+y7BZ8 Nov 23 02:58:23 localhost certmonger[39294]: 3wJWCvSRdLCoDWTvDg== Nov 23 02:58:23 localhost certmonger[39294]: -----END CERTIFICATE----- Nov 23 02:58:23 localhost certmonger[39294]: ". Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] No hooks set for pre-save command. Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost certmonger[39902]: Certificate in file "/etc/pki/tls/certs/httpd-ctlplane.crt" issued by CA and saved. Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 23 02:58:23 localhost systemd[1]: Created slice Slice /system/dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged. Nov 23 02:58:23 localhost systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service. Nov 23 02:58:23 localhost python3[39921]: ansible-certificate_request Invoked with name=httpd-storage dns=['np0005532602.storage.ooo.test'] principal=['HTTP/np0005532602.storage.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-storage.crt /etc/pki/tls/certs/httpd/httpd-storage.crt#012cp /etc/pki/tls/private/httpd-storage.key /etc/pki/tls/private/httpd/httpd-storage.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[39294]: 2025-11-23 07:58:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39938]: 2025-11-23 07:58:24 [39938] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.storage.ooo.test" for child. Nov 23 02:58:24 localhost certmonger[39938]: 2025-11-23 07:58:24 [39938] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.storage.ooo.test Nov 23 02:58:24 localhost certmonger[39938]: " for child. Nov 23 02:58:24 localhost certmonger[39938]: 2025-11-23 07:58:24 [39938] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005532602.storage.ooo.test@OOO.TEST Nov 23 02:58:24 localhost certmonger[39938]: " for child. Nov 23 02:58:24 localhost certmonger[39938]: 2025-11-23 07:58:24 [39938] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 02:58:24 localhost certmonger[39938]: 2025-11-23 07:58:24 [39938] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 02:58:24 localhost certmonger[39938]: MIIDwjCCAqoCAQAwKDEmMCQGA1UEAxMdbnAwMDA1NTMyNjAyLnN0b3JhZ2Uub29v Nov 23 02:58:24 localhost certmonger[39938]: LnRlc3QwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC/bo5qboTF/Cen Nov 23 02:58:24 localhost certmonger[39938]: GeUL1ZIC4o+r04I5l0vja6V/UQRj/NjeSnM552ZsIh6holfhfY3p4ipTHWeJORae Nov 23 02:58:24 localhost certmonger[39938]: cQWbubCVRZO02mUc1DUd1UwaFN5Wi4nHqC2f+arj8E87oTqcJ4htGGthp6hLGs+e Nov 23 02:58:24 localhost certmonger[39938]: vg4ivexACnwv1n59rp7NbWzxGqN+QLIdNZjMjXAE0CuIrEJFEd7oZ3ubK1dv3BFT Nov 23 02:58:24 localhost certmonger[39938]: vmtqg7PZ6g7bcIy0ylWB73W0UTTzkOO0ko8Fth8npEKUHSnVPJke00mxyyQn2z2g Nov 23 02:58:24 localhost certmonger[39938]: IXNPlRka0bNxzcJbphEdV6f0ZNct1ctek5SWjeCAtQlT1O4Qw1G6UQd8QOkJ4vx0 Nov 23 02:58:24 localhost certmonger[39938]: Fd4f8P+/AgMBAAGgggFTMCsGCSqGSIb3DQEJFDEeHhwAMgAwADIANQAxADEAMgAz Nov 23 02:58:24 localhost certmonger[39938]: ADAANwA1ADgAMgAzMIIBIgYJKoZIhvcNAQkOMYIBEzCCAQ8wCwYDVR0PBAQDAgWg Nov 23 02:58:24 localhost certmonger[39938]: MIGzBgNVHREEgaswgaiCHW5wMDAwNTUzMjYwMi5zdG9yYWdlLm9vby50ZXN0oDsG Nov 23 02:58:24 localhost certmonger[39938]: CisGAQQBgjcUAgOgLQwrSFRUUC9ucDAwMDU1MzI2MDIuc3RvcmFnZS5vb28udGVz Nov 23 02:58:24 localhost certmonger[39938]: dEBPT08uVEVTVKBKBgYrBgEFAgKgQDA+oAobCE9PTy5URVNUoTAwLqADAgEBoScw Nov 23 02:58:24 localhost certmonger[39938]: JRsESFRUUBsdbnAwMDA1NTMyNjAyLnN0b3JhZ2Uub29vLnRlc3QwHQYDVR0lBBYw Nov 23 02:58:24 localhost certmonger[39938]: FAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFMMw Nov 23 02:58:24 localhost certmonger[39938]: QC0KIpeSXNdCoUumrQBkCVKLMA0GCSqGSIb3DQEBCwUAA4IBAQAY9KFtVZQD2Ipn Nov 23 02:58:24 localhost certmonger[39938]: xlcyGi40JYez/nY4YHCV44KIk4PMyJGrYMSUUEn+9KFGLrTpuUiUidpDl+DsUT69 Nov 23 02:58:24 localhost certmonger[39938]: CqaOag+F2Km8LhbZUWSFp2yW/CSx1TRqnorHoSiUFo56BR3voyPqFiw0uwhKpNtu Nov 23 02:58:24 localhost certmonger[39938]: oUUxyHWGekhUoCvfXjVPMiTh0m53BjERpAc1gvctzIUcLjyAwLR0qUp8hAZjbXGT Nov 23 02:58:24 localhost certmonger[39938]: O9lBJffpV6g8+1MSGRPGlx1K//1whG/DqprUNkKP7TauZZdnI1q8wr0R3tD1cZTi Nov 23 02:58:24 localhost certmonger[39938]: VIhPvRYGS310X76xCv4JY4I/6mLV3Xm6tRNjz5CN/Lxp7mWuxub+KXpUYPon1NHk Nov 23 02:58:24 localhost certmonger[39938]: eFud6x6L Nov 23 02:58:24 localhost certmonger[39938]: -----END CERTIFICATE REQUEST----- Nov 23 02:58:24 localhost certmonger[39938]: " for child. Nov 23 02:58:24 localhost certmonger[39938]: 2025-11-23 07:58:24 [39938] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC/bo5qboTF/CenGeUL1ZIC4o+r04I5l0vja6V/UQRj/NjeSnM552ZsIh6holfhfY3p4ipTHWeJORaecQWbubCVRZO02mUc1DUd1UwaFN5Wi4nHqC2f+arj8E87oTqcJ4htGGthp6hLGs+evg4ivexACnwv1n59rp7NbWzxGqN+QLIdNZjMjXAE0CuIrEJFEd7oZ3ubK1dv3BFTvmtqg7PZ6g7bcIy0ylWB73W0UTTzkOO0ko8Fth8npEKUHSnVPJke00mxyyQn2z2gIXNPlRka0bNxzcJbphEdV6f0ZNct1ctek5SWjeCAtQlT1O4Qw1G6UQd8QOkJ4vx0Fd4f8P+/AgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEANnkKWpawosUaDTzh9zlQhrsnLC3ihCdCFaWzPpAINuroI/yQbn2p3gB9kZlioEjmWcPWzSS9qOHXPQ+8I30GbFRJ5d0XON4vyXA0Nbn0ryj/OZcFibn5g29tSUsK0yPX6+4ESWdFyL4VCk4MoS2ORaI2Q2ou1kjBA/Z11trO2GHgrWFXYVRH0GHzAMxehScjtRowzxXlcglhkTirLk7/jSvhu+aWMqaUvjPll61NOtUd0S80ppJ789ZYiIldrIwGMiaG00RoYrFWbMosP4udEVI/h4u/b2/3xbGmiLyPVTweh8IeR/xnAcujS0moRVqrGQLe+X17IUMKym/Us8alLw==" for child. Nov 23 02:58:24 localhost certmonger[39938]: 2025-11-23 07:58:24 [39938] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAv26Oam6ExfwnpxnlC9WSAuKPq9OCOZdL42ulf1EEY/zY3kpzOedmbCIeoaJX4X2N6eIqUx1niTkWnnEFm7mwlUWTtNplHNQ1HdVMGhTeVouJx6gtn/mq4/BPO6E6nCeIbRhrYaeoSxrPnr4OIr3sQAp8L9Z+fa6ezW1s8RqjfkCyHTWYzI1wBNAriKxCRRHe6Gd7mytXb9wRU75raoOz2eoO23CMtMpVge91tFE085DjtJKPBbYfJ6RClB0p1TyZHtNJscskJ9s9oCFzT5UZGtGzcc3CW6YRHVen9GTXLdXLXpOUlo3ggLUJU9TuEMNRulEHfEDpCeL8dBXeH/D/vwIDAQAB" for child. Nov 23 02:58:24 localhost certmonger[39938]: 2025-11-23 07:58:24 [39938] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 02:58:24 localhost certmonger[39938]: 2025-11-23 07:58:24 [39938] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 02:58:24 localhost certmonger[39938]: 2025-11-23 07:58:24 [39938] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 02:58:24 localhost certmonger[39938]: 2025-11-23 07:58:24 [39938] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:24 localhost certmonger[39938]: 2025-11-23 07:58:24 [39938] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39938]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 02:58:24 localhost certmonger[39938]: Certificate: "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" Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Certificate submission still ongoing. Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Certificate submission attempt complete. Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Child status = 0. Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Child output: Nov 23 02:58:24 localhost certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 02:58:24 localhost certmonger[39294]: MIIFRTCCA62gAwIBAgIBEzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:24 localhost certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:24 localhost certmonger[39294]: NTgyNFoXDTI3MTEyNDA3NTgyNFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Nov 23 02:58:24 localhost certmonger[39294]: BAMMHW5wMDAwNTUzMjYwMi5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Nov 23 02:58:24 localhost certmonger[39294]: AQEFAAOCAQ8AMIIBCgKCAQEAv26Oam6ExfwnpxnlC9WSAuKPq9OCOZdL42ulf1EE Nov 23 02:58:24 localhost certmonger[39294]: Y/zY3kpzOedmbCIeoaJX4X2N6eIqUx1niTkWnnEFm7mwlUWTtNplHNQ1HdVMGhTe Nov 23 02:58:24 localhost certmonger[39294]: VouJx6gtn/mq4/BPO6E6nCeIbRhrYaeoSxrPnr4OIr3sQAp8L9Z+fa6ezW1s8Rqj Nov 23 02:58:24 localhost certmonger[39294]: fkCyHTWYzI1wBNAriKxCRRHe6Gd7mytXb9wRU75raoOz2eoO23CMtMpVge91tFE0 Nov 23 02:58:24 localhost certmonger[39294]: 85DjtJKPBbYfJ6RClB0p1TyZHtNJscskJ9s9oCFzT5UZGtGzcc3CW6YRHVen9GTX Nov 23 02:58:24 localhost certmonger[39294]: LdXLXpOUlo3ggLUJU9TuEMNRulEHfEDpCeL8dBXeH/D/vwIDAQABo4IB2jCCAdYw Nov 23 02:58:24 localhost certmonger[39294]: HwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs Nov 23 02:58:24 localhost certmonger[39294]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Nov 23 02:58:24 localhost certmonger[39294]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Nov 23 02:58:24 localhost certmonger[39294]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Nov 23 02:58:24 localhost certmonger[39294]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Nov 23 02:58:24 localhost certmonger[39294]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQURKXL35SyjOFuSjkXE/zX6FHjmJ8w Nov 23 02:58:24 localhost certmonger[39294]: gbMGA1UdEQSBqzCBqIIdbnAwMDA1NTMyNjAyLnN0b3JhZ2Uub29vLnRlc3SgOwYK Nov 23 02:58:24 localhost certmonger[39294]: KwYBBAGCNxQCA6AtDCtIVFRQL25wMDAwNTUzMjYwMi5zdG9yYWdlLm9vby50ZXN0 Nov 23 02:58:24 localhost certmonger[39294]: QE9PTy5URVNUoEoGBisGAQUCAqBAMD6gChsIT09PLlRFU1ShMDAuoAMCAQGhJzAl Nov 23 02:58:24 localhost certmonger[39294]: GwRIVFRQGx1ucDAwMDU1MzI2MDIuc3RvcmFnZS5vb28udGVzdDANBgkqhkiG9w0B Nov 23 02:58:24 localhost certmonger[39294]: AQsFAAOCAYEArCehh57gwRSiL94w5WSHolC7LJAhvKt9Kh6UGqiV/0HdMK1VS0c9 Nov 23 02:58:24 localhost certmonger[39294]: O1oHDpSgXDaaoYXTFgdENcxO3Iy1heYYg+SCXqwcv9sMRr1uOPKCFmtmIZIO6gKG Nov 23 02:58:24 localhost certmonger[39294]: irV/s2HcnRiaHYbuRIKIAWa7lhtfpPun5Yk4+BIESD2EXqDB7A8vfrAVzyf4XI0B Nov 23 02:58:24 localhost certmonger[39294]: mUygPaS4hbSjIa04BVM0aPlK6Mfj5bI6bBQpz4WBDRfC1vHhb+u7Ucc2oawkrIFA Nov 23 02:58:24 localhost certmonger[39294]: gNVsc/83VzqXfWsvDSW1TdExYGwv+rTH/HSkGC8fhw61mf2ccF4m4kkh7R4w/d8/ Nov 23 02:58:24 localhost certmonger[39294]: jtWthsRtqQISwG5nPs9Rt1LPvoDNFQhU0/XBD1e/TedXyNR0iYj2iNuuZKHYTcj7 Nov 23 02:58:24 localhost certmonger[39294]: XvxprPqYap9KoLRq3zeXWZZ58TnJR+pLPTXYken17+DCzpR1OZyl26glwF5M6h35 Nov 23 02:58:24 localhost certmonger[39294]: D0oLQIM0V1ku8BhB48qzu5sI6Mnvs+FOIx7qsSHClw9rroWMqRXuQJMpM5AkiD/E Nov 23 02:58:24 localhost certmonger[39294]: 5iqb+igjl6g/ Nov 23 02:58:24 localhost certmonger[39294]: -----END CERTIFICATE----- Nov 23 02:58:24 localhost certmonger[39294]: " Nov 23 02:58:24 localhost certmonger[39940]: 2025-11-23 07:58:24 [39940] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 02:58:24 localhost certmonger[39940]: MIIFRTCCA62gAwIBAgIBEzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:24 localhost certmonger[39940]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:24 localhost certmonger[39940]: NTgyNFoXDTI3MTEyNDA3NTgyNFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Nov 23 02:58:24 localhost certmonger[39940]: BAMMHW5wMDAwNTUzMjYwMi5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Nov 23 02:58:24 localhost certmonger[39940]: AQEFAAOCAQ8AMIIBCgKCAQEAv26Oam6ExfwnpxnlC9WSAuKPq9OCOZdL42ulf1EE Nov 23 02:58:24 localhost certmonger[39940]: Y/zY3kpzOedmbCIeoaJX4X2N6eIqUx1niTkWnnEFm7mwlUWTtNplHNQ1HdVMGhTe Nov 23 02:58:24 localhost certmonger[39940]: VouJx6gtn/mq4/BPO6E6nCeIbRhrYaeoSxrPnr4OIr3sQAp8L9Z+fa6ezW1s8Rqj Nov 23 02:58:24 localhost certmonger[39940]: fkCyHTWYzI1wBNAriKxCRRHe6Gd7mytXb9wRU75raoOz2eoO23CMtMpVge91tFE0 Nov 23 02:58:24 localhost certmonger[39940]: 85DjtJKPBbYfJ6RClB0p1TyZHtNJscskJ9s9oCFzT5UZGtGzcc3CW6YRHVen9GTX Nov 23 02:58:24 localhost certmonger[39940]: LdXLXpOUlo3ggLUJU9TuEMNRulEHfEDpCeL8dBXeH/D/vwIDAQABo4IB2jCCAdYw Nov 23 02:58:24 localhost certmonger[39940]: HwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs Nov 23 02:58:24 localhost certmonger[39940]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Nov 23 02:58:24 localhost certmonger[39940]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Nov 23 02:58:24 localhost certmonger[39940]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Nov 23 02:58:24 localhost certmonger[39940]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Nov 23 02:58:24 localhost certmonger[39940]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQURKXL35SyjOFuSjkXE/zX6FHjmJ8w Nov 23 02:58:24 localhost certmonger[39940]: gbMGA1UdEQSBqzCBqIIdbnAwMDA1NTMyNjAyLnN0b3JhZ2Uub29vLnRlc3SgOwYK Nov 23 02:58:24 localhost certmonger[39940]: KwYBBAGCNxQCA6AtDCtIVFRQL25wMDAwNTUzMjYwMi5zdG9yYWdlLm9vby50ZXN0 Nov 23 02:58:24 localhost certmonger[39940]: QE9PTy5URVNUoEoGBisGAQUCAqBAMD6gChsIT09PLlRFU1ShMDAuoAMCAQGhJzAl Nov 23 02:58:24 localhost certmonger[39940]: GwRIVFRQGx1ucDAwMDU1MzI2MDIuc3RvcmFnZS5vb28udGVzdDANBgkqhkiG9w0B Nov 23 02:58:24 localhost certmonger[39940]: AQsFAAOCAYEArCehh57gwRSiL94w5WSHolC7LJAhvKt9Kh6UGqiV/0HdMK1VS0c9 Nov 23 02:58:24 localhost certmonger[39940]: O1oHDpSgXDaaoYXTFgdENcxO3Iy1heYYg+SCXqwcv9sMRr1uOPKCFmtmIZIO6gKG Nov 23 02:58:24 localhost certmonger[39940]: irV/s2HcnRiaHYbuRIKIAWa7lhtfpPun5Yk4+BIESD2EXqDB7A8vfrAVzyf4XI0B Nov 23 02:58:24 localhost certmonger[39940]: mUygPaS4hbSjIa04BVM0aPlK6Mfj5bI6bBQpz4WBDRfC1vHhb+u7Ucc2oawkrIFA Nov 23 02:58:24 localhost certmonger[39940]: gNVsc/83VzqXfWsvDSW1TdExYGwv+rTH/HSkGC8fhw61mf2ccF4m4kkh7R4w/d8/ Nov 23 02:58:24 localhost certmonger[39940]: jtWthsRtqQISwG5nPs9Rt1LPvoDNFQhU0/XBD1e/TedXyNR0iYj2iNuuZKHYTcj7 Nov 23 02:58:24 localhost certmonger[39940]: XvxprPqYap9KoLRq3zeXWZZ58TnJR+pLPTXYken17+DCzpR1OZyl26glwF5M6h35 Nov 23 02:58:24 localhost certmonger[39940]: D0oLQIM0V1ku8BhB48qzu5sI6Mnvs+FOIx7qsSHClw9rroWMqRXuQJMpM5AkiD/E Nov 23 02:58:24 localhost certmonger[39940]: 5iqb+igjl6g/ Nov 23 02:58:24 localhost certmonger[39940]: -----END CERTIFICATE----- Nov 23 02:58:24 localhost certmonger[39940]: ". Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Certificate submission still ongoing. Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Certificate submission postprocessing complete. Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Child status = 0. Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Child output: Nov 23 02:58:24 localhost certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n5iqb+igjl6g/\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 02:58:24 localhost certmonger[39294]: " Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 02:58:24 localhost certmonger[39294]: MIIFRTCCA62gAwIBAgIBEzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:24 localhost certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:24 localhost certmonger[39294]: NTgyNFoXDTI3MTEyNDA3NTgyNFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Nov 23 02:58:24 localhost certmonger[39294]: BAMMHW5wMDAwNTUzMjYwMi5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Nov 23 02:58:24 localhost certmonger[39294]: AQEFAAOCAQ8AMIIBCgKCAQEAv26Oam6ExfwnpxnlC9WSAuKPq9OCOZdL42ulf1EE Nov 23 02:58:24 localhost certmonger[39294]: Y/zY3kpzOedmbCIeoaJX4X2N6eIqUx1niTkWnnEFm7mwlUWTtNplHNQ1HdVMGhTe Nov 23 02:58:24 localhost certmonger[39294]: VouJx6gtn/mq4/BPO6E6nCeIbRhrYaeoSxrPnr4OIr3sQAp8L9Z+fa6ezW1s8Rqj Nov 23 02:58:24 localhost certmonger[39294]: fkCyHTWYzI1wBNAriKxCRRHe6Gd7mytXb9wRU75raoOz2eoO23CMtMpVge91tFE0 Nov 23 02:58:24 localhost certmonger[39294]: 85DjtJKPBbYfJ6RClB0p1TyZHtNJscskJ9s9oCFzT5UZGtGzcc3CW6YRHVen9GTX Nov 23 02:58:24 localhost certmonger[39294]: LdXLXpOUlo3ggLUJU9TuEMNRulEHfEDpCeL8dBXeH/D/vwIDAQABo4IB2jCCAdYw Nov 23 02:58:24 localhost certmonger[39294]: HwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs Nov 23 02:58:24 localhost certmonger[39294]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Nov 23 02:58:24 localhost certmonger[39294]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Nov 23 02:58:24 localhost certmonger[39294]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Nov 23 02:58:24 localhost certmonger[39294]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Nov 23 02:58:24 localhost certmonger[39294]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQURKXL35SyjOFuSjkXE/zX6FHjmJ8w Nov 23 02:58:24 localhost certmonger[39294]: gbMGA1UdEQSBqzCBqIIdbnAwMDA1NTMyNjAyLnN0b3JhZ2Uub29vLnRlc3SgOwYK Nov 23 02:58:24 localhost certmonger[39294]: KwYBBAGCNxQCA6AtDCtIVFRQL25wMDAwNTUzMjYwMi5zdG9yYWdlLm9vby50ZXN0 Nov 23 02:58:24 localhost certmonger[39294]: QE9PTy5URVNUoEoGBisGAQUCAqBAMD6gChsIT09PLlRFU1ShMDAuoAMCAQGhJzAl Nov 23 02:58:24 localhost certmonger[39294]: GwRIVFRQGx1ucDAwMDU1MzI2MDIuc3RvcmFnZS5vb28udGVzdDANBgkqhkiG9w0B Nov 23 02:58:24 localhost certmonger[39294]: AQsFAAOCAYEArCehh57gwRSiL94w5WSHolC7LJAhvKt9Kh6UGqiV/0HdMK1VS0c9 Nov 23 02:58:24 localhost certmonger[39294]: O1oHDpSgXDaaoYXTFgdENcxO3Iy1heYYg+SCXqwcv9sMRr1uOPKCFmtmIZIO6gKG Nov 23 02:58:24 localhost certmonger[39294]: irV/s2HcnRiaHYbuRIKIAWa7lhtfpPun5Yk4+BIESD2EXqDB7A8vfrAVzyf4XI0B Nov 23 02:58:24 localhost certmonger[39294]: mUygPaS4hbSjIa04BVM0aPlK6Mfj5bI6bBQpz4WBDRfC1vHhb+u7Ucc2oawkrIFA Nov 23 02:58:24 localhost certmonger[39294]: gNVsc/83VzqXfWsvDSW1TdExYGwv+rTH/HSkGC8fhw61mf2ccF4m4kkh7R4w/d8/ Nov 23 02:58:24 localhost certmonger[39294]: jtWthsRtqQISwG5nPs9Rt1LPvoDNFQhU0/XBD1e/TedXyNR0iYj2iNuuZKHYTcj7 Nov 23 02:58:24 localhost certmonger[39294]: XvxprPqYap9KoLRq3zeXWZZ58TnJR+pLPTXYken17+DCzpR1OZyl26glwF5M6h35 Nov 23 02:58:24 localhost certmonger[39294]: D0oLQIM0V1ku8BhB48qzu5sI6Mnvs+FOIx7qsSHClw9rroWMqRXuQJMpM5AkiD/E Nov 23 02:58:24 localhost certmonger[39294]: 5iqb+igjl6g/ Nov 23 02:58:24 localhost certmonger[39294]: -----END CERTIFICATE----- Nov 23 02:58:24 localhost certmonger[39294]: ". Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] No hooks set for pre-save command. Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[39948]: Certificate in file "/etc/pki/tls/certs/httpd-storage.crt" issued by CA and saved. Nov 23 02:58:24 localhost certmonger[39294]: 2025-11-23 07:58:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost auditd[725]: queue to plugins is full - dropping event Nov 23 02:58:24 localhost auditd[725]: queue to plugins is full - dropping event Nov 23 02:58:24 localhost auditd[725]: queue to plugins is full - dropping event Nov 23 02:58:24 localhost auditd[725]: queue to plugins is full - dropping event Nov 23 02:58:24 localhost auditd[725]: queue to plugins is full - dropping event Nov 23 02:58:24 localhost auditd[725]: auditd queue full reporting limit reached - ending dropped event notifications Nov 23 02:58:24 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:24 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:24 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:24 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:24 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost python3[39965]: ansible-certificate_request Invoked with name=httpd-storage_mgmt dns=['np0005532602.storagemgmt.ooo.test'] principal=['HTTP/np0005532602.storagemgmt.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-storage_mgmt.crt /etc/pki/tls/certs/httpd/httpd-storage_mgmt.crt#012cp /etc/pki/tls/private/httpd-storage_mgmt.key /etc/pki/tls/private/httpd/httpd-storage_mgmt.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39975]: 2025-11-23 07:58:25 [39975] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.storagemgmt.ooo.test" for child. Nov 23 02:58:25 localhost certmonger[39975]: 2025-11-23 07:58:25 [39975] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.storagemgmt.ooo.test Nov 23 02:58:25 localhost certmonger[39975]: " for child. Nov 23 02:58:25 localhost certmonger[39975]: 2025-11-23 07:58:25 [39975] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005532602.storagemgmt.ooo.test@OOO.TEST Nov 23 02:58:25 localhost certmonger[39975]: " for child. Nov 23 02:58:25 localhost certmonger[39975]: 2025-11-23 07:58:25 [39975] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 02:58:25 localhost certmonger[39975]: 2025-11-23 07:58:25 [39975] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 02:58:25 localhost certmonger[39975]: MIID0jCCAroCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLnN0b3JhZ2VtZ210 Nov 23 02:58:25 localhost certmonger[39975]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApBW79BNI Nov 23 02:58:25 localhost certmonger[39975]: SJNBnZTgyI3ec3L3BuvUHhuNTnPIaYP4WKqVnGfFyFIAUkr2CPBJ/qLTWMW26rAF Nov 23 02:58:25 localhost certmonger[39975]: HEU5hh/vR+9kY+PlZjB5uwlrMpRT8YJ+hVJ2wPmitoizvHpjh5mcIyz4RzbR89Gd Nov 23 02:58:25 localhost certmonger[39975]: zCog91ftscKhpFvmC2O44Y2H4kXcJ1a5YIuZOJO7nnXRVJHo9VoBl0aYdCFv+RBd Nov 23 02:58:25 localhost certmonger[39975]: m+wD6t4rYRgO61U0PG69L/rooGXO+FsffmcY8zhE5In5SqYAd5ou40E4zz/puEl9 Nov 23 02:58:25 localhost certmonger[39975]: ejcvHC8mzTBjYxg7q6DR/yCPxb1VUNlF5JW2piqC+HRi80ClT+aBucAjREEGvlXr Nov 23 02:58:25 localhost certmonger[39975]: ItYsNvaU4InxxQIDAQABoIIBXzArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 02:58:25 localhost certmonger[39975]: ADIAMwAwADcANQA4ADIANTCCAS4GCSqGSIb3DQEJDjGCAR8wggEbMAsGA1UdDwQE Nov 23 02:58:25 localhost certmonger[39975]: AwIFoDCBvwYDVR0RBIG3MIG0giFucDAwMDU1MzI2MDIuc3RvcmFnZW1nbXQub29v Nov 23 02:58:25 localhost certmonger[39975]: LnRlc3SgPwYKKwYBBAGCNxQCA6AxDC9IVFRQL25wMDAwNTUzMjYwMi5zdG9yYWdl Nov 23 02:58:25 localhost certmonger[39975]: bWdtdC5vb28udGVzdEBPT08uVEVTVKBOBgYrBgEFAgKgRDBCoAobCE9PTy5URVNU Nov 23 02:58:25 localhost certmonger[39975]: oTQwMqADAgEBoSswKRsESFRUUBshbnAwMDA1NTMyNjAyLnN0b3JhZ2VtZ210Lm9v Nov 23 02:58:25 localhost certmonger[39975]: by50ZXN0MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8E Nov 23 02:58:25 localhost certmonger[39975]: AjAAMB0GA1UdDgQWBBQwIOK3vxUvb2NCRZYxm1dAceudzTANBgkqhkiG9w0BAQsF Nov 23 02:58:25 localhost certmonger[39975]: AAOCAQEAPd1yc31HDMsD7Bd6eodrXDvBUYDQPJ46YUPlHanLhc7+k2OMWdr2AJ+J Nov 23 02:58:25 localhost certmonger[39975]: CbF6wEhAA9mBeTVDfWvfI0n9FxpSpCCKWGL9Ex0UPaSliI0/LWWCLHYBuybR+dco Nov 23 02:58:25 localhost certmonger[39975]: FTXCZ73mZ47UEmXEs/1W7mvD3DkCTjBQhOoWTXk4AJusESKuPYvGadcJcvwcpyv5 Nov 23 02:58:25 localhost certmonger[39975]: HpmY0CjQi2dSCD0obZ5eTotCzmw2OHmChmSuPTYoML4fuGvHuynkRmt9eswUTq9G Nov 23 02:58:25 localhost certmonger[39975]: MyMcMk+qxkw8iItLaP7RO5zqvmCyUc4pqLgmsjCebzkh8cma82XIubMLggF4mwH0 Nov 23 02:58:25 localhost certmonger[39975]: +Hw9CnWtTNsbsTox5jlv1ukB91ccIg== Nov 23 02:58:25 localhost certmonger[39975]: -----END CERTIFICATE REQUEST----- Nov 23 02:58:25 localhost certmonger[39975]: " for child. Nov 23 02:58:25 localhost certmonger[39975]: 2025-11-23 07:58:25 [39975] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 02:58:25 localhost certmonger[39975]: 2025-11-23 07:58:25 [39975] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApBW79BNISJNBnZTgyI3ec3L3BuvUHhuNTnPIaYP4WKqVnGfFyFIAUkr2CPBJ/qLTWMW26rAFHEU5hh/vR+9kY+PlZjB5uwlrMpRT8YJ+hVJ2wPmitoizvHpjh5mcIyz4RzbR89GdzCog91ftscKhpFvmC2O44Y2H4kXcJ1a5YIuZOJO7nnXRVJHo9VoBl0aYdCFv+RBdm+wD6t4rYRgO61U0PG69L/rooGXO+FsffmcY8zhE5In5SqYAd5ou40E4zz/puEl9ejcvHC8mzTBjYxg7q6DR/yCPxb1VUNlF5JW2piqC+HRi80ClT+aBucAjREEGvlXrItYsNvaU4InxxQIDAQAB" for child. Nov 23 02:58:25 localhost certmonger[39975]: 2025-11-23 07:58:25 [39975] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 02:58:25 localhost certmonger[39975]: 2025-11-23 07:58:25 [39975] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 02:58:25 localhost certmonger[39975]: 2025-11-23 07:58:25 [39975] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 02:58:25 localhost certmonger[39975]: 2025-11-23 07:58:25 [39975] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:25 localhost certmonger[39975]: 2025-11-23 07:58:25 [39975] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39975]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost certmonger[39975]: Certificate: "MIIFVTCCA72gAwIBAgIBFTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3NTgyNVoXDTI3MTEyNDA3NTgyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNVBAMMIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKQVu/QTSEiTQZ2U4MiN3nNy9wbr1B4bjU5zyGmD+FiqlZxnxchSAFJK9gjwSf6i01jFtuqwBRxFOYYf70fvZGPj5WYwebsJazKUU/GCfoVSdsD5oraIs7x6Y4eZnCMs+Ec20fPRncwqIPdX7bHCoaRb5gtjuOGNh+JF3CdWuWCLmTiTu5510VSR6PVaAZdGmHQhb/kQXZvsA+reK2EYDutVNDxuvS/66KBlzvhbH35nGPM4ROSJ+UqmAHeaLuNBOM8/6bhJfXo3LxwvJs0wY2MYO6ug0f8gj8W9VVDZReSVtqYqgvh0YvNApU/mgbnAI0RBBr5V6yLWLDb2lOCJ8cUCAwEAAaOCAeYwggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPxe77HFk0Zs9jH+YZmT3EleCtKeMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAyLnN0b3JhZ2VtZ210Lm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1ShNDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDIuc3RvcmFnZW1nbXQub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAIvQ6pI63ru6XjkvIJW6bA3drQ+Z9ZcipJdR5TbTRuqp7Bs0v6kWG9jUl6aAridqDAATDovnUOGM8xJlUkmjNuXq9PxBt8RPo1TlLJIJ0bOvSaezry68k/GggmyF4QkG5tEGhkrdN7Kd24IZIJ6H+9duItll8fzMFIDU+U4bp4Sfc7DaFY1ZvFIACHlBxDTsa2NdL+YnBeCEecLmYwpQU8B3/6iUU7nmubnm+U3EhfQmfPvE+Ow7Lf1IhehJkmA8DHiQlswGKyvxP/dhGxCD3wcKq9e+v30Q+oncsIiRi1+AC9GDOQ77zYSbHMJdKy1trAmkzv2aVu4byOTNoKDsjU4edlyB08yDRt2DQ6av6dtq36G0vb4FrL8oUjEr/+OFcIVENzxD5gYxLIucYZwvl0QvIomTh9Ylr0EkdjSQMWSUHRcoZOzL+83/XWmFOy4aB9BWkVQZPngpLVjWbMf97ETSQhAew+5o6j2GT81yAlZ+ESxCxZbJiGimTIf1fM8ezQ==" Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Certificate submission still ongoing. Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Certificate submission attempt complete. Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Child status = 0. Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Child output: Nov 23 02:58:25 localhost certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 02:58:25 localhost certmonger[39294]: MIIFVTCCA72gAwIBAgIBFTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:25 localhost certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:25 localhost certmonger[39294]: NTgyNVoXDTI3MTEyNDA3NTgyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 02:58:25 localhost certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Nov 23 02:58:25 localhost certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAKQVu/QTSEiTQZ2U4MiN3nNy9wbr1B4bjU5z Nov 23 02:58:25 localhost certmonger[39294]: yGmD+FiqlZxnxchSAFJK9gjwSf6i01jFtuqwBRxFOYYf70fvZGPj5WYwebsJazKU Nov 23 02:58:25 localhost certmonger[39294]: U/GCfoVSdsD5oraIs7x6Y4eZnCMs+Ec20fPRncwqIPdX7bHCoaRb5gtjuOGNh+JF Nov 23 02:58:25 localhost certmonger[39294]: 3CdWuWCLmTiTu5510VSR6PVaAZdGmHQhb/kQXZvsA+reK2EYDutVNDxuvS/66KBl Nov 23 02:58:25 localhost certmonger[39294]: zvhbH35nGPM4ROSJ+UqmAHeaLuNBOM8/6bhJfXo3LxwvJs0wY2MYO6ug0f8gj8W9 Nov 23 02:58:25 localhost certmonger[39294]: VVDZReSVtqYqgvh0YvNApU/mgbnAI0RBBr5V6yLWLDb2lOCJ8cUCAwEAAaOCAeYw Nov 23 02:58:25 localhost certmonger[39294]: ggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 02:58:25 localhost certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 02:58:25 localhost certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 02:58:25 localhost certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 02:58:25 localhost certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 02:58:25 localhost certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPxe77HFk0Zs9jH+YZmT3Ele Nov 23 02:58:25 localhost certmonger[39294]: CtKeMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28u Nov 23 02:58:25 localhost certmonger[39294]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAyLnN0b3JhZ2Vt Nov 23 02:58:25 localhost certmonger[39294]: Z210Lm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Nov 23 02:58:25 localhost certmonger[39294]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDIuc3RvcmFnZW1nbXQub29v Nov 23 02:58:25 localhost certmonger[39294]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAIvQ6pI63ru6XjkvIJW6bA3drQ+Z9Zci Nov 23 02:58:25 localhost certmonger[39294]: pJdR5TbTRuqp7Bs0v6kWG9jUl6aAridqDAATDovnUOGM8xJlUkmjNuXq9PxBt8RP Nov 23 02:58:25 localhost certmonger[39294]: o1TlLJIJ0bOvSaezry68k/GggmyF4QkG5tEGhkrdN7Kd24IZIJ6H+9duItll8fzM Nov 23 02:58:25 localhost certmonger[39294]: FIDU+U4bp4Sfc7DaFY1ZvFIACHlBxDTsa2NdL+YnBeCEecLmYwpQU8B3/6iUU7nm Nov 23 02:58:25 localhost certmonger[39294]: ubnm+U3EhfQmfPvE+Ow7Lf1IhehJkmA8DHiQlswGKyvxP/dhGxCD3wcKq9e+v30Q Nov 23 02:58:25 localhost certmonger[39294]: +oncsIiRi1+AC9GDOQ77zYSbHMJdKy1trAmkzv2aVu4byOTNoKDsjU4edlyB08yD Nov 23 02:58:25 localhost certmonger[39294]: Rt2DQ6av6dtq36G0vb4FrL8oUjEr/+OFcIVENzxD5gYxLIucYZwvl0QvIomTh9Yl Nov 23 02:58:25 localhost certmonger[39294]: r0EkdjSQMWSUHRcoZOzL+83/XWmFOy4aB9BWkVQZPngpLVjWbMf97ETSQhAew+5o Nov 23 02:58:25 localhost certmonger[39294]: 6j2GT81yAlZ+ESxCxZbJiGimTIf1fM8ezQ== Nov 23 02:58:25 localhost certmonger[39294]: -----END CERTIFICATE----- Nov 23 02:58:25 localhost certmonger[39294]: " Nov 23 02:58:25 localhost certmonger[39977]: 2025-11-23 07:58:25 [39977] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 02:58:25 localhost certmonger[39977]: MIIFVTCCA72gAwIBAgIBFTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:25 localhost certmonger[39977]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:25 localhost certmonger[39977]: NTgyNVoXDTI3MTEyNDA3NTgyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 02:58:25 localhost certmonger[39977]: BAMMIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Nov 23 02:58:25 localhost certmonger[39977]: hvcNAQEBBQADggEPADCCAQoCggEBAKQVu/QTSEiTQZ2U4MiN3nNy9wbr1B4bjU5z Nov 23 02:58:25 localhost certmonger[39977]: yGmD+FiqlZxnxchSAFJK9gjwSf6i01jFtuqwBRxFOYYf70fvZGPj5WYwebsJazKU Nov 23 02:58:25 localhost certmonger[39977]: U/GCfoVSdsD5oraIs7x6Y4eZnCMs+Ec20fPRncwqIPdX7bHCoaRb5gtjuOGNh+JF Nov 23 02:58:25 localhost certmonger[39977]: 3CdWuWCLmTiTu5510VSR6PVaAZdGmHQhb/kQXZvsA+reK2EYDutVNDxuvS/66KBl Nov 23 02:58:25 localhost certmonger[39977]: zvhbH35nGPM4ROSJ+UqmAHeaLuNBOM8/6bhJfXo3LxwvJs0wY2MYO6ug0f8gj8W9 Nov 23 02:58:25 localhost certmonger[39977]: VVDZReSVtqYqgvh0YvNApU/mgbnAI0RBBr5V6yLWLDb2lOCJ8cUCAwEAAaOCAeYw Nov 23 02:58:25 localhost certmonger[39977]: ggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 02:58:25 localhost certmonger[39977]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 02:58:25 localhost certmonger[39977]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 02:58:25 localhost certmonger[39977]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 02:58:25 localhost certmonger[39977]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 02:58:25 localhost certmonger[39977]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPxe77HFk0Zs9jH+YZmT3Ele Nov 23 02:58:25 localhost certmonger[39977]: CtKeMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28u Nov 23 02:58:25 localhost certmonger[39977]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAyLnN0b3JhZ2Vt Nov 23 02:58:25 localhost certmonger[39977]: Z210Lm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Nov 23 02:58:25 localhost certmonger[39977]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDIuc3RvcmFnZW1nbXQub29v Nov 23 02:58:25 localhost certmonger[39977]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAIvQ6pI63ru6XjkvIJW6bA3drQ+Z9Zci Nov 23 02:58:25 localhost certmonger[39977]: pJdR5TbTRuqp7Bs0v6kWG9jUl6aAridqDAATDovnUOGM8xJlUkmjNuXq9PxBt8RP Nov 23 02:58:25 localhost certmonger[39977]: o1TlLJIJ0bOvSaezry68k/GggmyF4QkG5tEGhkrdN7Kd24IZIJ6H+9duItll8fzM Nov 23 02:58:25 localhost certmonger[39977]: FIDU+U4bp4Sfc7DaFY1ZvFIACHlBxDTsa2NdL+YnBeCEecLmYwpQU8B3/6iUU7nm Nov 23 02:58:25 localhost certmonger[39977]: ubnm+U3EhfQmfPvE+Ow7Lf1IhehJkmA8DHiQlswGKyvxP/dhGxCD3wcKq9e+v30Q Nov 23 02:58:25 localhost certmonger[39977]: +oncsIiRi1+AC9GDOQ77zYSbHMJdKy1trAmkzv2aVu4byOTNoKDsjU4edlyB08yD Nov 23 02:58:25 localhost certmonger[39977]: Rt2DQ6av6dtq36G0vb4FrL8oUjEr/+OFcIVENzxD5gYxLIucYZwvl0QvIomTh9Yl Nov 23 02:58:25 localhost certmonger[39977]: r0EkdjSQMWSUHRcoZOzL+83/XWmFOy4aB9BWkVQZPngpLVjWbMf97ETSQhAew+5o Nov 23 02:58:25 localhost certmonger[39977]: 6j2GT81yAlZ+ESxCxZbJiGimTIf1fM8ezQ== Nov 23 02:58:25 localhost certmonger[39977]: -----END CERTIFICATE----- Nov 23 02:58:25 localhost certmonger[39977]: ". Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Certificate submission still ongoing. Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Certificate submission postprocessing complete. Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Child status = 0. Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Child output: Nov 23 02:58:25 localhost certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n6j2GT81yAlZ+ESxCxZbJiGimTIf1fM8ezQ==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 02:58:25 localhost certmonger[39294]: " Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 02:58:25 localhost certmonger[39294]: MIIFVTCCA72gAwIBAgIBFTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:25 localhost certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:25 localhost certmonger[39294]: NTgyNVoXDTI3MTEyNDA3NTgyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 02:58:25 localhost certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Nov 23 02:58:25 localhost certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAKQVu/QTSEiTQZ2U4MiN3nNy9wbr1B4bjU5z Nov 23 02:58:25 localhost certmonger[39294]: yGmD+FiqlZxnxchSAFJK9gjwSf6i01jFtuqwBRxFOYYf70fvZGPj5WYwebsJazKU Nov 23 02:58:25 localhost certmonger[39294]: U/GCfoVSdsD5oraIs7x6Y4eZnCMs+Ec20fPRncwqIPdX7bHCoaRb5gtjuOGNh+JF Nov 23 02:58:25 localhost certmonger[39294]: 3CdWuWCLmTiTu5510VSR6PVaAZdGmHQhb/kQXZvsA+reK2EYDutVNDxuvS/66KBl Nov 23 02:58:25 localhost certmonger[39294]: zvhbH35nGPM4ROSJ+UqmAHeaLuNBOM8/6bhJfXo3LxwvJs0wY2MYO6ug0f8gj8W9 Nov 23 02:58:25 localhost certmonger[39294]: VVDZReSVtqYqgvh0YvNApU/mgbnAI0RBBr5V6yLWLDb2lOCJ8cUCAwEAAaOCAeYw Nov 23 02:58:25 localhost certmonger[39294]: ggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 02:58:25 localhost certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 02:58:25 localhost certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 02:58:25 localhost certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 02:58:25 localhost certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 02:58:25 localhost certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPxe77HFk0Zs9jH+YZmT3Ele Nov 23 02:58:25 localhost certmonger[39294]: CtKeMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28u Nov 23 02:58:25 localhost certmonger[39294]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAyLnN0b3JhZ2Vt Nov 23 02:58:25 localhost certmonger[39294]: Z210Lm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Nov 23 02:58:25 localhost certmonger[39294]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDIuc3RvcmFnZW1nbXQub29v Nov 23 02:58:25 localhost certmonger[39294]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAIvQ6pI63ru6XjkvIJW6bA3drQ+Z9Zci Nov 23 02:58:25 localhost certmonger[39294]: pJdR5TbTRuqp7Bs0v6kWG9jUl6aAridqDAATDovnUOGM8xJlUkmjNuXq9PxBt8RP Nov 23 02:58:25 localhost certmonger[39294]: o1TlLJIJ0bOvSaezry68k/GggmyF4QkG5tEGhkrdN7Kd24IZIJ6H+9duItll8fzM Nov 23 02:58:25 localhost certmonger[39294]: FIDU+U4bp4Sfc7DaFY1ZvFIACHlBxDTsa2NdL+YnBeCEecLmYwpQU8B3/6iUU7nm Nov 23 02:58:25 localhost certmonger[39294]: ubnm+U3EhfQmfPvE+Ow7Lf1IhehJkmA8DHiQlswGKyvxP/dhGxCD3wcKq9e+v30Q Nov 23 02:58:25 localhost certmonger[39294]: +oncsIiRi1+AC9GDOQ77zYSbHMJdKy1trAmkzv2aVu4byOTNoKDsjU4edlyB08yD Nov 23 02:58:25 localhost certmonger[39294]: Rt2DQ6av6dtq36G0vb4FrL8oUjEr/+OFcIVENzxD5gYxLIucYZwvl0QvIomTh9Yl Nov 23 02:58:25 localhost certmonger[39294]: r0EkdjSQMWSUHRcoZOzL+83/XWmFOy4aB9BWkVQZPngpLVjWbMf97ETSQhAew+5o Nov 23 02:58:25 localhost certmonger[39294]: 6j2GT81yAlZ+ESxCxZbJiGimTIf1fM8ezQ== Nov 23 02:58:25 localhost certmonger[39294]: -----END CERTIFICATE----- Nov 23 02:58:25 localhost certmonger[39294]: ". Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] No hooks set for pre-save command. Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:25 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost certmonger[39294]: 2025-11-23 07:58:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:26 localhost certmonger[39985]: Certificate in file "/etc/pki/tls/certs/httpd-storage_mgmt.crt" issued by CA and saved. Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost python3[40001]: ansible-certificate_request Invoked with name=httpd-internal_api dns=['np0005532602.internalapi.ooo.test'] principal=['HTTP/np0005532602.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-internal_api.crt /etc/pki/tls/certs/httpd/httpd-internal_api.crt#012cp /etc/pki/tls/private/httpd-internal_api.key /etc/pki/tls/private/httpd/httpd-internal_api.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[39294]: 2025-11-23 07:58:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40011]: 2025-11-23 07:58:27 [40011] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.internalapi.ooo.test" for child. Nov 23 02:58:27 localhost certmonger[40011]: 2025-11-23 07:58:27 [40011] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.internalapi.ooo.test Nov 23 02:58:27 localhost certmonger[40011]: " for child. Nov 23 02:58:27 localhost certmonger[40011]: 2025-11-23 07:58:27 [40011] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005532602.internalapi.ooo.test@OOO.TEST Nov 23 02:58:27 localhost certmonger[40011]: " for child. Nov 23 02:58:27 localhost certmonger[40011]: 2025-11-23 07:58:27 [40011] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 02:58:27 localhost certmonger[40011]: 2025-11-23 07:58:27 [40011] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 02:58:27 localhost certmonger[40011]: MIID0jCCAroCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLmludGVybmFsYXBp Nov 23 02:58:27 localhost certmonger[40011]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyNqp3pS2 Nov 23 02:58:27 localhost certmonger[40011]: v9KfOT6jKKy1bHu/937k+648S2RewwMzCrIY55YuHPSyvMmj6c/DnKwqg9kDmOYX Nov 23 02:58:27 localhost certmonger[40011]: 2/cgD+BcLRY/j8GAw3Qt3Kpgery5Q+7AHYPd0lMMOBX3+89ruIENJXjUI74NM/m9 Nov 23 02:58:27 localhost certmonger[40011]: gXKAKGapry9RBC7waNAxPfpVIy5E/7r6fQZs4PC9ZFgOCKQZJbTEIdKuovVziNIE Nov 23 02:58:27 localhost certmonger[40011]: oGdjNtEs0UkFsTI1G6CnatNm2TSpkE7O89V5jLSdR5icJidXjxxTuDCWhnwM9Fn6 Nov 23 02:58:27 localhost certmonger[40011]: k8KEwXDD831jyYc0AGjDGCEqR5r49inlSfVI4Xkco/1gj0cW8zNxVAsy4D35VqlY Nov 23 02:58:27 localhost certmonger[40011]: UxjQpp2S0vxQVwIDAQABoIIBXzArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 02:58:27 localhost certmonger[40011]: ADIAMwAwADcANQA4ADIANjCCAS4GCSqGSIb3DQEJDjGCAR8wggEbMAsGA1UdDwQE Nov 23 02:58:27 localhost certmonger[40011]: AwIFoDCBvwYDVR0RBIG3MIG0giFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 02:58:27 localhost certmonger[40011]: LnRlc3SgPwYKKwYBBAGCNxQCA6AxDC9IVFRQL25wMDAwNTUzMjYwMi5pbnRlcm5h Nov 23 02:58:27 localhost certmonger[40011]: bGFwaS5vb28udGVzdEBPT08uVEVTVKBOBgYrBgEFAgKgRDBCoAobCE9PTy5URVNU Nov 23 02:58:27 localhost certmonger[40011]: oTQwMqADAgEBoSswKRsESFRUUBshbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9v Nov 23 02:58:27 localhost certmonger[40011]: by50ZXN0MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8E Nov 23 02:58:27 localhost certmonger[40011]: AjAAMB0GA1UdDgQWBBQwIOK3vxUvb2NCRZYxm1dAceudzTANBgkqhkiG9w0BAQsF Nov 23 02:58:27 localhost certmonger[40011]: AAOCAQEAyCGQL34DmObwnaGqsFjKlPwHPbkc1KHHTwIFOKQ9NOWarTM0cddx6X3D Nov 23 02:58:27 localhost certmonger[40011]: IghFcZHqeURe0ZE8w3fUTZ7J5SNvcjE0h/2/H2oJdxMz/s0uH3fKY2RKFchNrHAs Nov 23 02:58:27 localhost certmonger[40011]: ibSrrKRwooCOAGb9EdWchRPpGU3VVx448aAJuF3Y6+kHhvCgLRV8MC5fPASeTqmx Nov 23 02:58:27 localhost certmonger[40011]: k32+mHl5wnYnj99LetfFPhJhPqte650xI2DPUhuzxTLFRlPmAYgindVNSYnyy+VJ Nov 23 02:58:27 localhost certmonger[40011]: fUyDLNjZN3CcpL8sKRqQ2lh3XkultXa/i+ej2wtSi0R3RJhuKNibFGTVuNY3QMu2 Nov 23 02:58:27 localhost certmonger[40011]: yWrjcOpzHitiFrDraH2OzMD6k4Vgqw== Nov 23 02:58:27 localhost certmonger[40011]: -----END CERTIFICATE REQUEST----- Nov 23 02:58:27 localhost certmonger[40011]: " for child. Nov 23 02:58:27 localhost certmonger[40011]: 2025-11-23 07:58:27 [40011] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 02:58:27 localhost certmonger[40011]: 2025-11-23 07:58:27 [40011] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyNqp3pS2v9KfOT6jKKy1bHu/937k+648S2RewwMzCrIY55YuHPSyvMmj6c/DnKwqg9kDmOYX2/cgD+BcLRY/j8GAw3Qt3Kpgery5Q+7AHYPd0lMMOBX3+89ruIENJXjUI74NM/m9gXKAKGapry9RBC7waNAxPfpVIy5E/7r6fQZs4PC9ZFgOCKQZJbTEIdKuovVziNIEoGdjNtEs0UkFsTI1G6CnatNm2TSpkE7O89V5jLSdR5icJidXjxxTuDCWhnwM9Fn6k8KEwXDD831jyYc0AGjDGCEqR5r49inlSfVI4Xkco/1gj0cW8zNxVAsy4D35VqlYUxjQpp2S0vxQVwIDAQAB" for child. Nov 23 02:58:27 localhost certmonger[40011]: 2025-11-23 07:58:27 [40011] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 02:58:27 localhost certmonger[40011]: 2025-11-23 07:58:27 [40011] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 02:58:27 localhost certmonger[40011]: 2025-11-23 07:58:27 [40011] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 02:58:27 localhost certmonger[40011]: 2025-11-23 07:58:27 [40011] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:27 localhost certmonger[40011]: 2025-11-23 07:58:27 [40011] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost certmonger[40011]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost certmonger[40011]: Certificate: "MIIFVTCCA72gAwIBAgIBFzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3NTgyN1oXDTI3MTEyNDA3NTgyN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNVBAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMjaqd6Utr/Snzk+oyistWx7v/d+5PuuPEtkXsMDMwqyGOeWLhz0srzJo+nPw5ysKoPZA5jmF9v3IA/gXC0WP4/BgMN0LdyqYHq8uUPuwB2D3dJTDDgV9/vPa7iBDSV41CO+DTP5vYFygChmqa8vUQQu8GjQMT36VSMuRP+6+n0GbODwvWRYDgikGSW0xCHSrqL1c4jSBKBnYzbRLNFJBbEyNRugp2rTZtk0qZBOzvPVeYy0nUeYnCYnV48cU7gwloZ8DPRZ+pPChMFww/N9Y8mHNABowxghKkea+PYp5Un1SOF5HKP9YI9HFvMzcVQLMuA9+VapWFMY0KadktL8UFcCAwEAAaOCAeYwggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFDrBuzGuLz7u+1nXCo8BuHE3TDgzMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1ShNDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAFFOlJ7ufXN3fxflqs65G+bmxPptsm3aFYRqAewPlR+TEe952XnonDFSiHeEL35p4JxYcZW7OJIoqxbrlW4j7A0AIZRybYt0yebWiDgDq41SYQxuTcYVI0w+bPmKMZgLjlhvHJJNmilLYxl7d2M4wN/x8/iZhsGqPm5zAqnsNKz7Q7JszZQpUQuwVuBH0f/M1RdwWgqoeJX+II2YeWE8fNRR58gbNZBlW8mIL3+8zBOpK0CmC9vl4n7HWUSVh7MM78/WGCa66d8dcuDJfct5I/bL2Zl9O1joGFJ8monKUwrPMxXgX6cuS5F4us8UTF3KdSF68ihV+cc/OwNEAy7rZsa5kEgB7dg85CMX6aSjd0001Vo6U2YMFm/5VD+DbfKQfCta9N0TeFojBiAngW3CMkwlnJYr4OtCO4ABc1bcS7jV0G+eNI5wcLaiXiY4AqfCi1oBf4LT0wNwx1Wav2RjZ/uVOT6mD1Adnle6ahVUiW/ohrIzi8CKPrm6gFn8V46qmw==" Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Certificate submission still ongoing. Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Certificate submission attempt complete. Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Child status = 0. Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Child output: Nov 23 02:58:27 localhost certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 02:58:27 localhost certmonger[39294]: MIIFVTCCA72gAwIBAgIBFzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:27 localhost certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:27 localhost certmonger[39294]: NTgyN1oXDTI3MTEyNDA3NTgyN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 02:58:27 localhost certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 02:58:27 localhost certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAMjaqd6Utr/Snzk+oyistWx7v/d+5PuuPEtk Nov 23 02:58:27 localhost certmonger[39294]: XsMDMwqyGOeWLhz0srzJo+nPw5ysKoPZA5jmF9v3IA/gXC0WP4/BgMN0LdyqYHq8 Nov 23 02:58:27 localhost certmonger[39294]: uUPuwB2D3dJTDDgV9/vPa7iBDSV41CO+DTP5vYFygChmqa8vUQQu8GjQMT36VSMu Nov 23 02:58:27 localhost certmonger[39294]: RP+6+n0GbODwvWRYDgikGSW0xCHSrqL1c4jSBKBnYzbRLNFJBbEyNRugp2rTZtk0 Nov 23 02:58:27 localhost certmonger[39294]: qZBOzvPVeYy0nUeYnCYnV48cU7gwloZ8DPRZ+pPChMFww/N9Y8mHNABowxghKkea Nov 23 02:58:27 localhost certmonger[39294]: +PYp5Un1SOF5HKP9YI9HFvMzcVQLMuA9+VapWFMY0KadktL8UFcCAwEAAaOCAeYw Nov 23 02:58:27 localhost certmonger[39294]: ggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 02:58:27 localhost certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 02:58:27 localhost certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 02:58:27 localhost certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 02:58:27 localhost certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 02:58:27 localhost certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFDrBuzGuLz7u+1nXCo8BuHE3 Nov 23 02:58:27 localhost certmonger[39294]: TDgzMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 02:58:27 localhost certmonger[39294]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAyLmludGVybmFs Nov 23 02:58:27 localhost certmonger[39294]: YXBpLm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Nov 23 02:58:27 localhost certmonger[39294]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 02:58:27 localhost certmonger[39294]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAFFOlJ7ufXN3fxflqs65G+bmxPptsm3a Nov 23 02:58:27 localhost certmonger[39294]: FYRqAewPlR+TEe952XnonDFSiHeEL35p4JxYcZW7OJIoqxbrlW4j7A0AIZRybYt0 Nov 23 02:58:27 localhost certmonger[39294]: yebWiDgDq41SYQxuTcYVI0w+bPmKMZgLjlhvHJJNmilLYxl7d2M4wN/x8/iZhsGq Nov 23 02:58:27 localhost certmonger[39294]: Pm5zAqnsNKz7Q7JszZQpUQuwVuBH0f/M1RdwWgqoeJX+II2YeWE8fNRR58gbNZBl Nov 23 02:58:27 localhost certmonger[39294]: W8mIL3+8zBOpK0CmC9vl4n7HWUSVh7MM78/WGCa66d8dcuDJfct5I/bL2Zl9O1jo Nov 23 02:58:27 localhost certmonger[39294]: GFJ8monKUwrPMxXgX6cuS5F4us8UTF3KdSF68ihV+cc/OwNEAy7rZsa5kEgB7dg8 Nov 23 02:58:27 localhost certmonger[39294]: 5CMX6aSjd0001Vo6U2YMFm/5VD+DbfKQfCta9N0TeFojBiAngW3CMkwlnJYr4OtC Nov 23 02:58:27 localhost certmonger[39294]: O4ABc1bcS7jV0G+eNI5wcLaiXiY4AqfCi1oBf4LT0wNwx1Wav2RjZ/uVOT6mD1Ad Nov 23 02:58:27 localhost certmonger[39294]: nle6ahVUiW/ohrIzi8CKPrm6gFn8V46qmw== Nov 23 02:58:27 localhost certmonger[39294]: -----END CERTIFICATE----- Nov 23 02:58:27 localhost certmonger[39294]: " Nov 23 02:58:27 localhost certmonger[40013]: 2025-11-23 07:58:27 [40013] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 02:58:27 localhost certmonger[40013]: MIIFVTCCA72gAwIBAgIBFzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:27 localhost certmonger[40013]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:27 localhost certmonger[40013]: NTgyN1oXDTI3MTEyNDA3NTgyN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 02:58:27 localhost certmonger[40013]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 02:58:27 localhost certmonger[40013]: hvcNAQEBBQADggEPADCCAQoCggEBAMjaqd6Utr/Snzk+oyistWx7v/d+5PuuPEtk Nov 23 02:58:27 localhost certmonger[40013]: XsMDMwqyGOeWLhz0srzJo+nPw5ysKoPZA5jmF9v3IA/gXC0WP4/BgMN0LdyqYHq8 Nov 23 02:58:27 localhost certmonger[40013]: uUPuwB2D3dJTDDgV9/vPa7iBDSV41CO+DTP5vYFygChmqa8vUQQu8GjQMT36VSMu Nov 23 02:58:27 localhost certmonger[40013]: RP+6+n0GbODwvWRYDgikGSW0xCHSrqL1c4jSBKBnYzbRLNFJBbEyNRugp2rTZtk0 Nov 23 02:58:27 localhost certmonger[40013]: qZBOzvPVeYy0nUeYnCYnV48cU7gwloZ8DPRZ+pPChMFww/N9Y8mHNABowxghKkea Nov 23 02:58:27 localhost certmonger[40013]: +PYp5Un1SOF5HKP9YI9HFvMzcVQLMuA9+VapWFMY0KadktL8UFcCAwEAAaOCAeYw Nov 23 02:58:27 localhost certmonger[40013]: ggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 02:58:27 localhost certmonger[40013]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 02:58:27 localhost certmonger[40013]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 02:58:27 localhost certmonger[40013]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 02:58:27 localhost certmonger[40013]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 02:58:27 localhost certmonger[40013]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFDrBuzGuLz7u+1nXCo8BuHE3 Nov 23 02:58:27 localhost certmonger[40013]: TDgzMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 02:58:27 localhost certmonger[40013]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAyLmludGVybmFs Nov 23 02:58:27 localhost certmonger[40013]: YXBpLm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Nov 23 02:58:27 localhost certmonger[40013]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 02:58:27 localhost certmonger[40013]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAFFOlJ7ufXN3fxflqs65G+bmxPptsm3a Nov 23 02:58:27 localhost certmonger[40013]: FYRqAewPlR+TEe952XnonDFSiHeEL35p4JxYcZW7OJIoqxbrlW4j7A0AIZRybYt0 Nov 23 02:58:27 localhost certmonger[40013]: yebWiDgDq41SYQxuTcYVI0w+bPmKMZgLjlhvHJJNmilLYxl7d2M4wN/x8/iZhsGq Nov 23 02:58:27 localhost certmonger[40013]: Pm5zAqnsNKz7Q7JszZQpUQuwVuBH0f/M1RdwWgqoeJX+II2YeWE8fNRR58gbNZBl Nov 23 02:58:27 localhost certmonger[40013]: W8mIL3+8zBOpK0CmC9vl4n7HWUSVh7MM78/WGCa66d8dcuDJfct5I/bL2Zl9O1jo Nov 23 02:58:27 localhost certmonger[40013]: GFJ8monKUwrPMxXgX6cuS5F4us8UTF3KdSF68ihV+cc/OwNEAy7rZsa5kEgB7dg8 Nov 23 02:58:27 localhost certmonger[40013]: 5CMX6aSjd0001Vo6U2YMFm/5VD+DbfKQfCta9N0TeFojBiAngW3CMkwlnJYr4OtC Nov 23 02:58:27 localhost certmonger[40013]: O4ABc1bcS7jV0G+eNI5wcLaiXiY4AqfCi1oBf4LT0wNwx1Wav2RjZ/uVOT6mD1Ad Nov 23 02:58:27 localhost certmonger[40013]: nle6ahVUiW/ohrIzi8CKPrm6gFn8V46qmw== Nov 23 02:58:27 localhost certmonger[40013]: -----END CERTIFICATE----- Nov 23 02:58:27 localhost certmonger[40013]: ". Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Certificate submission still ongoing. Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Certificate submission postprocessing complete. Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Child status = 0. Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Child output: Nov 23 02:58:27 localhost certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nnle6ahVUiW/ohrIzi8CKPrm6gFn8V46qmw==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 02:58:27 localhost certmonger[39294]: " Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 02:58:27 localhost certmonger[39294]: MIIFVTCCA72gAwIBAgIBFzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:27 localhost certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:27 localhost certmonger[39294]: NTgyN1oXDTI3MTEyNDA3NTgyN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 02:58:27 localhost certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 02:58:27 localhost certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAMjaqd6Utr/Snzk+oyistWx7v/d+5PuuPEtk Nov 23 02:58:27 localhost certmonger[39294]: XsMDMwqyGOeWLhz0srzJo+nPw5ysKoPZA5jmF9v3IA/gXC0WP4/BgMN0LdyqYHq8 Nov 23 02:58:27 localhost certmonger[39294]: uUPuwB2D3dJTDDgV9/vPa7iBDSV41CO+DTP5vYFygChmqa8vUQQu8GjQMT36VSMu Nov 23 02:58:27 localhost certmonger[39294]: RP+6+n0GbODwvWRYDgikGSW0xCHSrqL1c4jSBKBnYzbRLNFJBbEyNRugp2rTZtk0 Nov 23 02:58:27 localhost certmonger[39294]: qZBOzvPVeYy0nUeYnCYnV48cU7gwloZ8DPRZ+pPChMFww/N9Y8mHNABowxghKkea Nov 23 02:58:27 localhost certmonger[39294]: +PYp5Un1SOF5HKP9YI9HFvMzcVQLMuA9+VapWFMY0KadktL8UFcCAwEAAaOCAeYw Nov 23 02:58:27 localhost certmonger[39294]: ggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 02:58:27 localhost certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 02:58:27 localhost certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 02:58:27 localhost certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 02:58:27 localhost certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 02:58:27 localhost certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFDrBuzGuLz7u+1nXCo8BuHE3 Nov 23 02:58:27 localhost certmonger[39294]: TDgzMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 02:58:27 localhost certmonger[39294]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAyLmludGVybmFs Nov 23 02:58:27 localhost certmonger[39294]: YXBpLm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Nov 23 02:58:27 localhost certmonger[39294]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 02:58:27 localhost certmonger[39294]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAFFOlJ7ufXN3fxflqs65G+bmxPptsm3a Nov 23 02:58:27 localhost certmonger[39294]: FYRqAewPlR+TEe952XnonDFSiHeEL35p4JxYcZW7OJIoqxbrlW4j7A0AIZRybYt0 Nov 23 02:58:27 localhost certmonger[39294]: yebWiDgDq41SYQxuTcYVI0w+bPmKMZgLjlhvHJJNmilLYxl7d2M4wN/x8/iZhsGq Nov 23 02:58:27 localhost certmonger[39294]: Pm5zAqnsNKz7Q7JszZQpUQuwVuBH0f/M1RdwWgqoeJX+II2YeWE8fNRR58gbNZBl Nov 23 02:58:27 localhost certmonger[39294]: W8mIL3+8zBOpK0CmC9vl4n7HWUSVh7MM78/WGCa66d8dcuDJfct5I/bL2Zl9O1jo Nov 23 02:58:27 localhost certmonger[39294]: GFJ8monKUwrPMxXgX6cuS5F4us8UTF3KdSF68ihV+cc/OwNEAy7rZsa5kEgB7dg8 Nov 23 02:58:27 localhost certmonger[39294]: 5CMX6aSjd0001Vo6U2YMFm/5VD+DbfKQfCta9N0TeFojBiAngW3CMkwlnJYr4OtC Nov 23 02:58:27 localhost certmonger[39294]: O4ABc1bcS7jV0G+eNI5wcLaiXiY4AqfCi1oBf4LT0wNwx1Wav2RjZ/uVOT6mD1Ad Nov 23 02:58:27 localhost certmonger[39294]: nle6ahVUiW/ohrIzi8CKPrm6gFn8V46qmw== Nov 23 02:58:27 localhost certmonger[39294]: -----END CERTIFICATE----- Nov 23 02:58:27 localhost certmonger[39294]: ". Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] No hooks set for pre-save command. Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40021]: Certificate in file "/etc/pki/tls/certs/httpd-internal_api.crt" issued by CA and saved. Nov 23 02:58:27 localhost certmonger[39294]: 2025-11-23 07:58:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:27 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost python3[40037]: ansible-certificate_request Invoked with name=httpd-external dns=['np0005532602.external.ooo.test'] principal=['HTTP/np0005532602.external.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-external.crt /etc/pki/tls/certs/httpd/httpd-external.crt#012cp /etc/pki/tls/private/httpd-external.key /etc/pki/tls/private/httpd/httpd-external.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost sedispatch[727]: AVC Message regarding setroubleshoot, ignoring message Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[40047]: 2025-11-23 07:58:28 [40047] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.external.ooo.test" for child. Nov 23 02:58:28 localhost certmonger[40047]: 2025-11-23 07:58:28 [40047] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.external.ooo.test Nov 23 02:58:28 localhost certmonger[40047]: " for child. Nov 23 02:58:28 localhost certmonger[40047]: 2025-11-23 07:58:28 [40047] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005532602.external.ooo.test@OOO.TEST Nov 23 02:58:28 localhost certmonger[40047]: " for child. Nov 23 02:58:28 localhost certmonger[40047]: 2025-11-23 07:58:28 [40047] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 02:58:28 localhost certmonger[40047]: 2025-11-23 07:58:28 [40047] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 02:58:28 localhost certmonger[40047]: MIIDxjCCAq4CAQAwKTEnMCUGA1UEAxMebnAwMDA1NTMyNjAyLmV4dGVybmFsLm9v Nov 23 02:58:28 localhost certmonger[40047]: by50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxgjoyQbfSVs5 Nov 23 02:58:28 localhost certmonger[40047]: LpMqr6bhHybL0hr6OGxocaE/KeTWTK2xBfbQi8gvHZgeEqTV7FeY8kjpRyjyp171 Nov 23 02:58:28 localhost certmonger[40047]: zaOvcKO7LZiWXWKGTJwjolqdvfKJNTD7dfUgNMl+blHbkMEiR9vbcMO9xTwL+aKs Nov 23 02:58:28 localhost certmonger[40047]: VjQTIX4JqvyoKdndqfySYkat3tjdpbFTrWtDvCDwf39/q+kUAY/6CHUHVeFg0kBs Nov 23 02:58:28 localhost certmonger[40047]: MfIOwYfnF9qqMyiUVqz46TMdY/ZBXnAxlQQ1w406Cr991GAjnhVb5fo4xjpZ7uen Nov 23 02:58:28 localhost certmonger[40047]: eVLK1aKhsRrkXd1JIZetWH7SumrvKGcH7L8hneQfitchOUw5flk/6VvVqC6rX8x6 Nov 23 02:58:28 localhost certmonger[40047]: NcgrSf49vQIDAQABoIIBVjArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAxADIA Nov 23 02:58:28 localhost certmonger[40047]: MwAwADcANQA4ADIAODCCASUGCSqGSIb3DQEJDjGCARYwggESMAsGA1UdDwQEAwIF Nov 23 02:58:28 localhost certmonger[40047]: oDCBtgYDVR0RBIGuMIGrgh5ucDAwMDU1MzI2MDIuZXh0ZXJuYWwub29vLnRlc3Sg Nov 23 02:58:28 localhost certmonger[40047]: PAYKKwYBBAGCNxQCA6AuDCxIVFRQL25wMDAwNTUzMjYwMi5leHRlcm5hbC5vb28u Nov 23 02:58:28 localhost certmonger[40047]: dGVzdEBPT08uVEVTVKBLBgYrBgEFAgKgQTA/oAobCE9PTy5URVNUoTEwL6ADAgEB Nov 23 02:58:28 localhost certmonger[40047]: oSgwJhsESFRUUBsebnAwMDA1NTMyNjAyLmV4dGVybmFsLm9vby50ZXN0MB0GA1Ud Nov 23 02:58:28 localhost certmonger[40047]: JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQW Nov 23 02:58:28 localhost certmonger[40047]: BBQwIOK3vxUvb2NCRZYxm1dAceudzTANBgkqhkiG9w0BAQsFAAOCAQEAGKLcDoRX Nov 23 02:58:28 localhost certmonger[40047]: 2n8Ses5P6dYXZvG+2PX2Gij7PaFaLsnkUoP9pGBmetrDV7gI73hqHo389iL6WG1l Nov 23 02:58:28 localhost certmonger[40047]: xjIT/SfRatFx7dfa3NtgYmwHilBxGL6zAwqC1JRpUTsA2Q6iMKzwYDMY/rTB0T5A Nov 23 02:58:28 localhost certmonger[40047]: /JzrmC5NXoDC15G8MRu5n3/1sdhLfFkiD4XlweLxGzly/kPf9peH4eoSGCceg+fv Nov 23 02:58:28 localhost certmonger[40047]: wWgCgv72akkYQcsINUO83U6uDtfy8FEx4QhdTaYiKqhNeJB+RZ+xTDZ01z7nBEVy Nov 23 02:58:28 localhost certmonger[40047]: F9zGTtX5d6NiKn+wRLkTQCxmZ4ejSaY9xj6QwWA56e3vpHV1ve2eR2vHew2c+2TH Nov 23 02:58:28 localhost certmonger[40047]: nc8V2nyRYbp7pQ== Nov 23 02:58:28 localhost certmonger[40047]: -----END CERTIFICATE REQUEST----- Nov 23 02:58:28 localhost certmonger[40047]: " for child. Nov 23 02:58:28 localhost certmonger[40047]: 2025-11-23 07:58:28 [40047] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 02:58:28 localhost certmonger[40047]: 2025-11-23 07:58:28 [40047] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxgjoyQbfSVs5LpMqr6bhHybL0hr6OGxocaE/KeTWTK2xBfbQi8gvHZgeEqTV7FeY8kjpRyjyp171zaOvcKO7LZiWXWKGTJwjolqdvfKJNTD7dfUgNMl+blHbkMEiR9vbcMO9xTwL+aKsVjQTIX4JqvyoKdndqfySYkat3tjdpbFTrWtDvCDwf39/q+kUAY/6CHUHVeFg0kBsMfIOwYfnF9qqMyiUVqz46TMdY/ZBXnAxlQQ1w406Cr991GAjnhVb5fo4xjpZ7ueneVLK1aKhsRrkXd1JIZetWH7SumrvKGcH7L8hneQfitchOUw5flk/6VvVqC6rX8x6NcgrSf49vQIDAQAB" for child. Nov 23 02:58:28 localhost certmonger[40047]: 2025-11-23 07:58:28 [40047] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 02:58:28 localhost certmonger[40047]: 2025-11-23 07:58:28 [40047] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 02:58:28 localhost certmonger[40047]: 2025-11-23 07:58:28 [40047] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 02:58:28 localhost certmonger[40047]: 2025-11-23 07:58:28 [40047] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:28 localhost certmonger[40047]: 2025-11-23 07:58:28 [40047] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:28 localhost certmonger[39294]: 2025-11-23 07:58:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost certmonger[40047]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:28 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bcc40382-3a3e-4895-bb2e-7a7b1c9a5151 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l d66bb859-213a-4724-bf81-d6643dd82c92 Nov 23 02:58:29 localhost certmonger[40047]: Certificate: "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" Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Certificate submission still ongoing. Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Certificate submission attempt complete. Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Child status = 0. Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Child output: Nov 23 02:58:29 localhost certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 02:58:29 localhost certmonger[39294]: MIIFSTCCA7GgAwIBAgIBGjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:29 localhost certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:29 localhost certmonger[39294]: NTgyOFoXDTI3MTEyNDA3NTgyOFowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 02:58:29 localhost certmonger[39294]: BAMMHm5wMDAwNTUzMjYwMi5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 02:58:29 localhost certmonger[39294]: AQEBBQADggEPADCCAQoCggEBAMYI6MkG30lbOS6TKq+m4R8my9Ia+jhsaHGhPynk Nov 23 02:58:29 localhost certmonger[39294]: 1kytsQX20IvILx2YHhKk1exXmPJI6Uco8qde9c2jr3Cjuy2Yll1ihkycI6Janb3y Nov 23 02:58:29 localhost certmonger[39294]: iTUw+3X1IDTJfm5R25DBIkfb23DDvcU8C/mirFY0EyF+Car8qCnZ3an8kmJGrd7Y Nov 23 02:58:29 localhost certmonger[39294]: 3aWxU61rQ7wg8H9/f6vpFAGP+gh1B1XhYNJAbDHyDsGH5xfaqjMolFas+OkzHWP2 Nov 23 02:58:29 localhost certmonger[39294]: QV5wMZUENcONOgq/fdRgI54VW+X6OMY6We7np3lSytWiobEa5F3dSSGXrVh+0rpq Nov 23 02:58:29 localhost certmonger[39294]: 7yhnB+y/IZ3kH4rXITlMOX5ZP+lb1aguq1/MejXIK0n+Pb0CAwEAAaOCAd0wggHZ Nov 23 02:58:29 localhost certmonger[39294]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 02:58:29 localhost certmonger[39294]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 02:58:29 localhost certmonger[39294]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 02:58:29 localhost certmonger[39294]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 02:58:29 localhost certmonger[39294]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 02:58:29 localhost certmonger[39294]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFExpyHCkcZBdArC2HoGIlY8JYmo5 Nov 23 02:58:29 localhost certmonger[39294]: MIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMi5leHRlcm5hbC5vb28udGVzdKA8 Nov 23 02:58:29 localhost certmonger[39294]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAyLmV4dGVybmFsLm9vby50 Nov 23 02:58:29 localhost certmonger[39294]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Nov 23 02:58:29 localhost certmonger[39294]: KDAmGwRIVFRQGx5ucDAwMDU1MzI2MDIuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZI Nov 23 02:58:29 localhost certmonger[39294]: hvcNAQELBQADggGBAKxPIt8jwv0y28MhnpW2wG1T2Tf28JI5NNTFDRTO+R8uw0At Nov 23 02:58:29 localhost certmonger[39294]: BuwwxblbVIWbwOmiFskgqWVe+mspA/riO4r5Qjr7dY1Q54svNobEBkM5iCH6d8P6 Nov 23 02:58:29 localhost certmonger[39294]: MGBBQz0DqR+ffKCfVvmYIGif4I08LCAInTLFRy+rQ5ZnLNU9oPpjvMDACpei7vpz Nov 23 02:58:29 localhost certmonger[39294]: 5TgoLxcXkPmX7x+PU+hlOtKv2QlYXFeUZOvvmyfE1EnFkRV3Wcq94v7fvik4W2ht Nov 23 02:58:29 localhost certmonger[39294]: Ivz3/xZbWOefuUoPtEOv0C6I+RcYui89ORimzg/UiMu1JEFQsHMgwVHL+lTNL4/W Nov 23 02:58:29 localhost certmonger[39294]: g8hqwecI5huEHvyd3lgQBV2nTsUZXfqY3jf9Nc/77wXuNyZmrJ7G4sufTdjpk0bY Nov 23 02:58:29 localhost certmonger[39294]: DA4NTcoBuHlltjLNbmzLNAZCiWfmtCBc20XAwRbFx4xX76STW+SEQ76BzEiTIwaR Nov 23 02:58:29 localhost certmonger[39294]: +TeM9/XWjMA/zZnZj0o/VgYW3bjGl2c+9GZhQA8fA9e6LhaA6pN+2czJaKk/TG7/ Nov 23 02:58:29 localhost certmonger[39294]: 1MOzAGyUzMmqrCqdtw== Nov 23 02:58:29 localhost certmonger[39294]: -----END CERTIFICATE----- Nov 23 02:58:29 localhost certmonger[39294]: " Nov 23 02:58:29 localhost certmonger[40049]: 2025-11-23 07:58:29 [40049] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 02:58:29 localhost certmonger[40049]: MIIFSTCCA7GgAwIBAgIBGjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:29 localhost certmonger[40049]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:29 localhost certmonger[40049]: NTgyOFoXDTI3MTEyNDA3NTgyOFowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 02:58:29 localhost certmonger[40049]: BAMMHm5wMDAwNTUzMjYwMi5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 02:58:29 localhost certmonger[40049]: AQEBBQADggEPADCCAQoCggEBAMYI6MkG30lbOS6TKq+m4R8my9Ia+jhsaHGhPynk Nov 23 02:58:29 localhost certmonger[40049]: 1kytsQX20IvILx2YHhKk1exXmPJI6Uco8qde9c2jr3Cjuy2Yll1ihkycI6Janb3y Nov 23 02:58:29 localhost certmonger[40049]: iTUw+3X1IDTJfm5R25DBIkfb23DDvcU8C/mirFY0EyF+Car8qCnZ3an8kmJGrd7Y Nov 23 02:58:29 localhost certmonger[40049]: 3aWxU61rQ7wg8H9/f6vpFAGP+gh1B1XhYNJAbDHyDsGH5xfaqjMolFas+OkzHWP2 Nov 23 02:58:29 localhost certmonger[40049]: QV5wMZUENcONOgq/fdRgI54VW+X6OMY6We7np3lSytWiobEa5F3dSSGXrVh+0rpq Nov 23 02:58:29 localhost certmonger[40049]: 7yhnB+y/IZ3kH4rXITlMOX5ZP+lb1aguq1/MejXIK0n+Pb0CAwEAAaOCAd0wggHZ Nov 23 02:58:29 localhost certmonger[40049]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 02:58:29 localhost certmonger[40049]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 02:58:29 localhost certmonger[40049]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 02:58:29 localhost certmonger[40049]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 02:58:29 localhost certmonger[40049]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 02:58:29 localhost certmonger[40049]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFExpyHCkcZBdArC2HoGIlY8JYmo5 Nov 23 02:58:29 localhost certmonger[40049]: MIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMi5leHRlcm5hbC5vb28udGVzdKA8 Nov 23 02:58:29 localhost certmonger[40049]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAyLmV4dGVybmFsLm9vby50 Nov 23 02:58:29 localhost certmonger[40049]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Nov 23 02:58:29 localhost certmonger[40049]: KDAmGwRIVFRQGx5ucDAwMDU1MzI2MDIuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZI Nov 23 02:58:29 localhost certmonger[40049]: hvcNAQELBQADggGBAKxPIt8jwv0y28MhnpW2wG1T2Tf28JI5NNTFDRTO+R8uw0At Nov 23 02:58:29 localhost certmonger[40049]: BuwwxblbVIWbwOmiFskgqWVe+mspA/riO4r5Qjr7dY1Q54svNobEBkM5iCH6d8P6 Nov 23 02:58:29 localhost certmonger[40049]: MGBBQz0DqR+ffKCfVvmYIGif4I08LCAInTLFRy+rQ5ZnLNU9oPpjvMDACpei7vpz Nov 23 02:58:29 localhost certmonger[40049]: 5TgoLxcXkPmX7x+PU+hlOtKv2QlYXFeUZOvvmyfE1EnFkRV3Wcq94v7fvik4W2ht Nov 23 02:58:29 localhost certmonger[40049]: Ivz3/xZbWOefuUoPtEOv0C6I+RcYui89ORimzg/UiMu1JEFQsHMgwVHL+lTNL4/W Nov 23 02:58:29 localhost certmonger[40049]: g8hqwecI5huEHvyd3lgQBV2nTsUZXfqY3jf9Nc/77wXuNyZmrJ7G4sufTdjpk0bY Nov 23 02:58:29 localhost certmonger[40049]: DA4NTcoBuHlltjLNbmzLNAZCiWfmtCBc20XAwRbFx4xX76STW+SEQ76BzEiTIwaR Nov 23 02:58:29 localhost certmonger[40049]: +TeM9/XWjMA/zZnZj0o/VgYW3bjGl2c+9GZhQA8fA9e6LhaA6pN+2czJaKk/TG7/ Nov 23 02:58:29 localhost certmonger[40049]: 1MOzAGyUzMmqrCqdtw== Nov 23 02:58:29 localhost certmonger[40049]: -----END CERTIFICATE----- Nov 23 02:58:29 localhost certmonger[40049]: ". Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Certificate submission still ongoing. Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Certificate submission postprocessing complete. Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Child status = 0. Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Child output: Nov 23 02:58:29 localhost certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFSTCCA7GgAwIBAgIBGjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3\nNTgyOFoXDTI3MTEyNDA3NTgyOFowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV\nBAMMHm5wMDAwNTUzMjYwMi5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcN\nAQEBBQADggEPADCCAQoCggEBAMYI6MkG30lbOS6TKq+m4R8my9Ia+jhsaHGhPynk\n1kytsQX20IvILx2YHhKk1exXmPJI6Uco8qde9c2jr3Cjuy2Yll1ihkycI6Janb3y\niTUw+3X1IDTJfm5R25DBIkfb23DDvcU8C/mirFY0EyF+Car8qCnZ3an8kmJGrd7Y\n3aWxU61rQ7wg8H9/f6vpFAGP+gh1B1XhYNJAbDHyDsGH5xfaqjMolFas+OkzHWP2\nQV5wMZUENcONOgq/fdRgI54VW+X6OMY6We7np3lSytWiobEa5F3dSSGXrVh+0rpq\n7yhnB+y/IZ3kH4rXITlMOX5ZP+lb1aguq1/MejXIK0n+Pb0CAwEAAaOCAd0wggHZ\nMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w\nLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G\nA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD\nVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h\nc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0\naWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFExpyHCkcZBdArC2HoGIlY8JYmo5\nMIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMi5leHRlcm5hbC5vb28udGVzdKA8\nBgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAyLmV4dGVybmFsLm9vby50\nZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh\nKDAmGwRIVFRQGx5ucDAwMDU1MzI2MDIuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZI\nhvcNAQELBQADggGBAKxPIt8jwv0y28MhnpW2wG1T2Tf28JI5NNTFDRTO+R8uw0At\nBuwwxblbVIWbwOmiFskgqWVe+mspA/riO4r5Qjr7dY1Q54svNobEBkM5iCH6d8P6\nMGBBQz0DqR+ffKCfVvmYIGif4I08LCAInTLFRy+rQ5ZnLNU9oPpjvMDACpei7vpz\n5TgoLxcXkPmX7x+PU+hlOtKv2QlYXFeUZOvvmyfE1EnFkRV3Wcq94v7fvik4W2ht\nIvz3/xZbWOefuUoPtEOv0C6I+RcYui89ORimzg/UiMu1JEFQsHMgwVHL+lTNL4/W\ng8hqwecI5huEHvyd3lgQBV2nTsUZXfqY3jf9Nc/77wXuNyZmrJ7G4sufTdjpk0bY\nDA4NTcoBuHlltjLNbmzLNAZCiWfmtCBc20XAwRbFx4xX76STW+SEQ76BzEiTIwaR\n+TeM9/XWjMA/zZnZj0o/VgYW3bjGl2c+9GZhQA8fA9e6LhaA6pN+2czJaKk/TG7/\n1MOzAGyUzMmqrCqdtw==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 02:58:29 localhost certmonger[39294]: " Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 02:58:29 localhost certmonger[39294]: MIIFSTCCA7GgAwIBAgIBGjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:29 localhost certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:29 localhost certmonger[39294]: NTgyOFoXDTI3MTEyNDA3NTgyOFowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 02:58:29 localhost certmonger[39294]: BAMMHm5wMDAwNTUzMjYwMi5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 02:58:29 localhost certmonger[39294]: AQEBBQADggEPADCCAQoCggEBAMYI6MkG30lbOS6TKq+m4R8my9Ia+jhsaHGhPynk Nov 23 02:58:29 localhost certmonger[39294]: 1kytsQX20IvILx2YHhKk1exXmPJI6Uco8qde9c2jr3Cjuy2Yll1ihkycI6Janb3y Nov 23 02:58:29 localhost certmonger[39294]: iTUw+3X1IDTJfm5R25DBIkfb23DDvcU8C/mirFY0EyF+Car8qCnZ3an8kmJGrd7Y Nov 23 02:58:29 localhost certmonger[39294]: 3aWxU61rQ7wg8H9/f6vpFAGP+gh1B1XhYNJAbDHyDsGH5xfaqjMolFas+OkzHWP2 Nov 23 02:58:29 localhost certmonger[39294]: QV5wMZUENcONOgq/fdRgI54VW+X6OMY6We7np3lSytWiobEa5F3dSSGXrVh+0rpq Nov 23 02:58:29 localhost certmonger[39294]: 7yhnB+y/IZ3kH4rXITlMOX5ZP+lb1aguq1/MejXIK0n+Pb0CAwEAAaOCAd0wggHZ Nov 23 02:58:29 localhost certmonger[39294]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 02:58:29 localhost certmonger[39294]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 02:58:29 localhost certmonger[39294]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 02:58:29 localhost certmonger[39294]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 02:58:29 localhost certmonger[39294]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 02:58:29 localhost certmonger[39294]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFExpyHCkcZBdArC2HoGIlY8JYmo5 Nov 23 02:58:29 localhost certmonger[39294]: MIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMi5leHRlcm5hbC5vb28udGVzdKA8 Nov 23 02:58:29 localhost certmonger[39294]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAyLmV4dGVybmFsLm9vby50 Nov 23 02:58:29 localhost certmonger[39294]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Nov 23 02:58:29 localhost certmonger[39294]: KDAmGwRIVFRQGx5ucDAwMDU1MzI2MDIuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZI Nov 23 02:58:29 localhost certmonger[39294]: hvcNAQELBQADggGBAKxPIt8jwv0y28MhnpW2wG1T2Tf28JI5NNTFDRTO+R8uw0At Nov 23 02:58:29 localhost certmonger[39294]: BuwwxblbVIWbwOmiFskgqWVe+mspA/riO4r5Qjr7dY1Q54svNobEBkM5iCH6d8P6 Nov 23 02:58:29 localhost certmonger[39294]: MGBBQz0DqR+ffKCfVvmYIGif4I08LCAInTLFRy+rQ5ZnLNU9oPpjvMDACpei7vpz Nov 23 02:58:29 localhost certmonger[39294]: 5TgoLxcXkPmX7x+PU+hlOtKv2QlYXFeUZOvvmyfE1EnFkRV3Wcq94v7fvik4W2ht Nov 23 02:58:29 localhost certmonger[39294]: Ivz3/xZbWOefuUoPtEOv0C6I+RcYui89ORimzg/UiMu1JEFQsHMgwVHL+lTNL4/W Nov 23 02:58:29 localhost certmonger[39294]: g8hqwecI5huEHvyd3lgQBV2nTsUZXfqY3jf9Nc/77wXuNyZmrJ7G4sufTdjpk0bY Nov 23 02:58:29 localhost certmonger[39294]: DA4NTcoBuHlltjLNbmzLNAZCiWfmtCBc20XAwRbFx4xX76STW+SEQ76BzEiTIwaR Nov 23 02:58:29 localhost certmonger[39294]: +TeM9/XWjMA/zZnZj0o/VgYW3bjGl2c+9GZhQA8fA9e6LhaA6pN+2czJaKk/TG7/ Nov 23 02:58:29 localhost certmonger[39294]: 1MOzAGyUzMmqrCqdtw== Nov 23 02:58:29 localhost certmonger[39294]: -----END CERTIFICATE----- Nov 23 02:58:29 localhost certmonger[39294]: ". Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] No hooks set for pre-save command. Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40057]: Certificate in file "/etc/pki/tls/certs/httpd-external.crt" issued by CA and saved. Nov 23 02:58:29 localhost certmonger[39294]: 2025-11-23 07:58:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l a686ae32-d217-4d0b-a825-c49cc9232b31 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 558da7c3-cc4d-4110-9bb5-b2d9aeb3eda5 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 558da7c3-cc4d-4110-9bb5-b2d9aeb3eda5 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2e739250-ca5e-48e6-bc48-51c675c04c88 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2e739250-ca5e-48e6-bc48-51c675c04c88 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 458c0380-4182-48dd-83a0-38fb4ed03768 Nov 23 02:58:29 localhost python3[40073]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:58:29 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bcc40382-3a3e-4895-bb2e-7a7b1c9a5151 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1499320d-6c86-4cab-b976-6f3b7a3970b9 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9fe71ccf-a109-45b9-b30e-0d9725cedf87 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 76c46082-aa08-49ea-bdf3-2b502c3b4e65 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f4f80fca-acfe-4145-88df-54a30f2b0024 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65c7c055-3eae-4e36-b434-3cbc952549c5 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65c7c055-3eae-4e36-b434-3cbc952549c5 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 95e032af-f1f7-4a59-89e1-28e46f4f6804 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1499320d-6c86-4cab-b976-6f3b7a3970b9 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5a32dad4-eead-4203-82f0-c03559fcf7b7 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l d78436ff-967c-4fca-af9a-e3860318a48e Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l d78436ff-967c-4fca-af9a-e3860318a48e Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0f6e05dd-8053-478d-9c4e-9613cd8bc5fc Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3db668f4-f1cd-419d-9d65-c561daa112b5 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3db668f4-f1cd-419d-9d65-c561daa112b5 Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost sedispatch[727]: AVC Message regarding setroubleshoot, ignoring message Nov 23 02:58:30 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:31 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:32 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost sedispatch[727]: AVC Message regarding setroubleshoot, ignoring message Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost kernel: VFS: idmapped mount is not enabled. Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1e00276f-88a7-4bce-b73f-875cfd7e777e Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 90a39fd9-0c14-4363-ba2c-0ca084ed4dc9 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9c99f282-2c8d-44d1-81c4-bd8c9a10eef4 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:33 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bcc40382-3a3e-4895-bb2e-7a7b1c9a5151 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l d66bb859-213a-4724-bf81-d6643dd82c92 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l a686ae32-d217-4d0b-a825-c49cc9232b31 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 558da7c3-cc4d-4110-9bb5-b2d9aeb3eda5 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 558da7c3-cc4d-4110-9bb5-b2d9aeb3eda5 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2e739250-ca5e-48e6-bc48-51c675c04c88 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2e739250-ca5e-48e6-bc48-51c675c04c88 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 458c0380-4182-48dd-83a0-38fb4ed03768 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bcc40382-3a3e-4895-bb2e-7a7b1c9a5151 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1499320d-6c86-4cab-b976-6f3b7a3970b9 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9fe71ccf-a109-45b9-b30e-0d9725cedf87 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 76c46082-aa08-49ea-bdf3-2b502c3b4e65 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f4f80fca-acfe-4145-88df-54a30f2b0024 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65c7c055-3eae-4e36-b434-3cbc952549c5 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65c7c055-3eae-4e36-b434-3cbc952549c5 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 95e032af-f1f7-4a59-89e1-28e46f4f6804 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1499320d-6c86-4cab-b976-6f3b7a3970b9 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5a32dad4-eead-4203-82f0-c03559fcf7b7 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l d78436ff-967c-4fca-af9a-e3860318a48e Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l d78436ff-967c-4fca-af9a-e3860318a48e Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0f6e05dd-8053-478d-9c4e-9613cd8bc5fc Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3db668f4-f1cd-419d-9d65-c561daa112b5 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3db668f4-f1cd-419d-9d65-c561daa112b5 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:35 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost sedispatch[727]: AVC Message regarding setroubleshoot, ignoring message Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:36 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e96c0464-b5ce-4e62-958c-feae8cd58e40 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bcc40382-3a3e-4895-bb2e-7a7b1c9a5151 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l d66bb859-213a-4724-bf81-d6643dd82c92 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l a686ae32-d217-4d0b-a825-c49cc9232b31 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 558da7c3-cc4d-4110-9bb5-b2d9aeb3eda5 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 558da7c3-cc4d-4110-9bb5-b2d9aeb3eda5 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2e739250-ca5e-48e6-bc48-51c675c04c88 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2e739250-ca5e-48e6-bc48-51c675c04c88 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 458c0380-4182-48dd-83a0-38fb4ed03768 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bcc40382-3a3e-4895-bb2e-7a7b1c9a5151 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1499320d-6c86-4cab-b976-6f3b7a3970b9 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9fe71ccf-a109-45b9-b30e-0d9725cedf87 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 76c46082-aa08-49ea-bdf3-2b502c3b4e65 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l d78436ff-967c-4fca-af9a-e3860318a48e Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0f6e05dd-8053-478d-9c4e-9613cd8bc5fc Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3db668f4-f1cd-419d-9d65-c561daa112b5 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3db668f4-f1cd-419d-9d65-c561daa112b5 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:37 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1e00276f-88a7-4bce-b73f-875cfd7e777e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 90a39fd9-0c14-4363-ba2c-0ca084ed4dc9 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9c99f282-2c8d-44d1-81c4-bd8c9a10eef4 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e96c0464-b5ce-4e62-958c-feae8cd58e40 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bcc40382-3a3e-4895-bb2e-7a7b1c9a5151 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l d66bb859-213a-4724-bf81-d6643dd82c92 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1e00276f-88a7-4bce-b73f-875cfd7e777e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 90a39fd9-0c14-4363-ba2c-0ca084ed4dc9 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e96c0464-b5ce-4e62-958c-feae8cd58e40 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:38 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bcc40382-3a3e-4895-bb2e-7a7b1c9a5151 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l d66bb859-213a-4724-bf81-d6643dd82c92 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l a686ae32-d217-4d0b-a825-c49cc9232b31 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 558da7c3-cc4d-4110-9bb5-b2d9aeb3eda5 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 558da7c3-cc4d-4110-9bb5-b2d9aeb3eda5 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2e739250-ca5e-48e6-bc48-51c675c04c88 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2e739250-ca5e-48e6-bc48-51c675c04c88 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 458c0380-4182-48dd-83a0-38fb4ed03768 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bcc40382-3a3e-4895-bb2e-7a7b1c9a5151 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1499320d-6c86-4cab-b976-6f3b7a3970b9 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9fe71ccf-a109-45b9-b30e-0d9725cedf87 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 76c46082-aa08-49ea-bdf3-2b502c3b4e65 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f4f80fca-acfe-4145-88df-54a30f2b0024 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65c7c055-3eae-4e36-b434-3cbc952549c5 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65c7c055-3eae-4e36-b434-3cbc952549c5 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 95e032af-f1f7-4a59-89e1-28e46f4f6804 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1499320d-6c86-4cab-b976-6f3b7a3970b9 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5a32dad4-eead-4203-82f0-c03559fcf7b7 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l d78436ff-967c-4fca-af9a-e3860318a48e Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l d78436ff-967c-4fca-af9a-e3860318a48e Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0f6e05dd-8053-478d-9c4e-9613cd8bc5fc Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3db668f4-f1cd-419d-9d65-c561daa112b5 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3db668f4-f1cd-419d-9d65-c561daa112b5 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1e00276f-88a7-4bce-b73f-875cfd7e777e Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 90a39fd9-0c14-4363-ba2c-0ca084ed4dc9 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9c99f282-2c8d-44d1-81c4-bd8c9a10eef4 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f511d9ee-bbe2-40fd-97b3-0c6c03d10c20 Nov 23 02:58:39 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l db30da86-d4e0-4f3d-91a9-5d5c28c49b0e Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8bde93a7-a05e-4567-a34a-d0eb5c53f7b1 Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e96c0464-b5ce-4e62-958c-feae8cd58e40 Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cfa62550-c186-44b0-aa24-94c203ce2e9e Nov 23 02:58:40 localhost setroubleshoot[39901]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:43 localhost podman[40074]: 2025-11-23 07:58:30.061635807 +0000 UTC m=+0.046591530 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 Nov 23 02:58:43 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 02:58:43 localhost python3[40188]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 cluster.common.tag/cinder-backup:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:58:43 localhost podman[40189]: 2025-11-23 07:58:43.705932371 +0000 UTC m=+0.031445807 image tag 01162f309a727f9f16ef893d348a6167be101f9c31f2a9a381f4a430ffc3b21a cluster.common.tag/cinder-backup:pcmklatest Nov 23 02:58:43 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 02:58:44 localhost python3[40215]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:58:49 localhost podman[40216]: 2025-11-23 07:58:44.44023716 +0000 UTC m=+0.034782780 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 Nov 23 02:58:49 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 02:58:49 localhost python3[40408]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 cluster.common.tag/cinder-volume:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:58:49 localhost podman[40409]: 2025-11-23 07:58:49.672148688 +0000 UTC m=+0.047873896 image tag ccd22ddeb69c8f3a05d2d3f97d21f9fa64c6f2bc3a156f93212de7feacea314f cluster.common.tag/cinder-volume:pcmklatest Nov 23 02:58:49 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 02:58:50 localhost systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service: Deactivated successfully. Nov 23 02:58:50 localhost systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service: Consumed 1.642s CPU time. Nov 23 02:58:50 localhost systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 23 02:58:50 localhost systemd[1]: setroubleshootd.service: Consumed 16.442s CPU time. Nov 23 02:58:50 localhost python3[40436]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active rsyslog _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:58:50 localhost python3[40453]: ansible-blockinfile Invoked with content=if $syslogfacility-text == 'local0' and $programname == 'haproxy' then -/var/log/containers/haproxy/haproxy.log#012& stop#012 create=True path=/etc/rsyslog.d/openstack-haproxy.conf block=if $syslogfacility-text == 'local0' and $programname == 'haproxy' then -/var/log/containers/haproxy/haproxy.log#012& stop#012 state=present marker=# {mark} ANSIBLE MANAGED BLOCK backup=False marker_begin=BEGIN marker_end=END unsafe_writes=False insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:58:51 localhost python3[40469]: ansible-ansible.legacy.systemd Invoked with name=rsyslog state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 07:58:51 np0005532602 systemd[1]: Stopping System Logging Service... Nov 23 07:58:51 np0005532602 rsyslogd[758]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="758" x-info="https://www.rsyslog.com"] exiting on signal 15. Nov 23 07:58:51 np0005532602 systemd[1]: rsyslog.service: Deactivated successfully. Nov 23 07:58:51 np0005532602 systemd[1]: Stopped System Logging Service. Nov 23 07:58:51 np0005532602 systemd[1]: rsyslog.service: Consumed 1.227s CPU time, read 920.0K from disk, written 2.7M to disk. Nov 23 07:58:51 np0005532602 systemd[1]: Starting System Logging Service... Nov 23 07:58:51 np0005532602 rsyslogd[40472]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="40472" x-info="https://www.rsyslog.com"] start Nov 23 07:58:51 np0005532602 systemd[1]: Started System Logging Service. Nov 23 07:58:51 np0005532602 rsyslogd[40472]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 07:58:52 np0005532602 python3[40491]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 07:58:56 np0005532602 podman[40492]: 2025-11-23 07:58:52.236981533 +0000 UTC m=+0.030005188 image pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 Nov 23 07:58:56 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:58:56 np0005532602 python3[40558]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 cluster.common.tag/haproxy:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 07:58:56 np0005532602 podman[40559]: 2025-11-23 07:58:56.656119874 +0000 UTC m=+0.035053257 image tag bc0fbe6b9534c6b74951010de79a1ae57713cd63ed3f582d78ca1561a7041088 cluster.common.tag/haproxy:pcmklatest Nov 23 07:58:56 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:58:57 np0005532602 python3[40586]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:58:59 np0005532602 python3[40603]: ansible-systemd Invoked with enabled=True masked=False name=certmonger.service state=started daemon_reload=False daemon_reexec=False scope=system no_block=False force=None Nov 23 07:59:00 np0005532602 python3[40622]: ansible-file Invoked with path=/etc/pki/tls/certs/haproxy serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Nov 23 07:59:00 np0005532602 python3[40638]: ansible-file Invoked with path=/etc/pki/tls/private/haproxy serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Nov 23 07:59:01 np0005532602 python3[40654]: ansible-ansible.legacy.command Invoked with _raw_params=set -e#012ca_pem='/etc/pki/ca-trust/source/anchors/cm-local-ca.pem'#012openssl pkcs12 -in /var/lib/certmonger/local/creds -out ${ca_pem} -nokeys -nodes -passin pass:''#012chmod 0644 ${ca_pem}#012update-ca-trust extract#012test -e ${ca_pem} && openssl x509 -checkend 0 -noout -in ${ca_pem}#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 07:59:02 np0005532602 python3[40680]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 07:59:03 np0005532602 python3[40700]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:06 np0005532602 python3[40717]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:09 np0005532602 python3[40734]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:10 np0005532602 python3[40750]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:10 np0005532602 python3[40766]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 07:59:11 np0005532602 python3[40784]: ansible-certificate_request Invoked with name=haproxy-external-cert dns=['overcloud.ooo.test'] ip=[] principal=['haproxy/overcloud.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-external-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"#012cp "/etc/pki/tls/private/haproxy-external-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"#012#012ca_type=ipa#012if [ "$ca_type" = "self-sign" ]; then#012 # refresh the ca cert just in case the ca cert has been renewed#012 ca_pem='/etc/pki/ca-trust/source/anchors/cm-local-ca.pem'#012 openssl pkcs12 -in /var/lib/certmonger/local/creds -out ${ca_pem} -nokeys -nodes -passin pass:''#012 chmod 0644 ${ca_pem}#012 update-ca-trust extract#012 test -e ${ca_pem} && openssl x509 -checkend 0 -noout -in ${ca_pem}#012 openssl x509 -in ${ca_pem} -out /tmp/cm-local-ca.pem#012 ca_path="/tmp/cm-local-ca.pem"#012else#012 ca_path="/etc/ipa/ca.crt"#012fi#012#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"#012service_pem="/etc/pki/tls/private/overcloud_endpoint.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 07:59:11 np0005532602 certmonger[39294]: 2025-11-23 07:59:11 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:11 np0005532602 certmonger[39294]: 2025-11-23 07:59:11 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:11 np0005532602 certmonger[39294]: 2025-11-23 07:59:11 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:11 np0005532602 certmonger[39294]: 2025-11-23 07:59:11 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:11 np0005532602 certmonger[39294]: 2025-11-23 07:59:11 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:11 np0005532602 certmonger[39294]: 2025-11-23 07:59:11 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:11 np0005532602 certmonger[39294]: 2025-11-23 07:59:11 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:11 np0005532602 certmonger[39294]: 2025-11-23 07:59:11 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:11 np0005532602 certmonger[39294]: 2025-11-23 07:59:11 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[40794]: 2025-11-23 07:59:12 [40794] Setting "CERTMONGER_REQ_SUBJECT" to "CN=overcloud.ooo.test" for child. Nov 23 07:59:12 np0005532602 certmonger[40794]: 2025-11-23 07:59:12 [40794] Setting "CERTMONGER_REQ_HOSTNAME" to "overcloud.ooo.test Nov 23 07:59:12 np0005532602 certmonger[40794]: " for child. Nov 23 07:59:12 np0005532602 certmonger[40794]: 2025-11-23 07:59:12 [40794] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/overcloud.ooo.test@OOO.TEST Nov 23 07:59:12 np0005532602 certmonger[40794]: " for child. Nov 23 07:59:12 np0005532602 certmonger[40794]: 2025-11-23 07:59:12 [40794] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 07:59:12 np0005532602 certmonger[40794]: 2025-11-23 07:59:12 [40794] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 07:59:12 np0005532602 certmonger[40794]: MIIDmjCCAoICAQAwHTEbMBkGA1UEAxMSb3ZlcmNsb3VkLm9vby50ZXN0MIIBIjAN Nov 23 07:59:12 np0005532602 certmonger[40794]: BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAr+FO7q8imMSMLnUHEdT3q0KR4IDh Nov 23 07:59:12 np0005532602 certmonger[40794]: 8y7yVWIu/5gNRljPKFI/jqGJqxIeubmh0Dmtw+DxVz/5i7el9+YQ1Q/qNvDQyGGF Nov 23 07:59:12 np0005532602 certmonger[40794]: /FtA9fzyuTKj7Ad3ZyzMtZXKM0fj9D3ZL9hIDoS83HVBQ6drCm6jUQATkYcCe83b Nov 23 07:59:12 np0005532602 certmonger[40794]: ibcOMp/9s6+s3gG3As9MKCjMtx03fpQd9SbdgvOpxZkr6hKmw3fik2g+81Z+Jd8M Nov 23 07:59:12 np0005532602 certmonger[40794]: FeCyyO/mlkfxEq2lig7Mcxyyfw/zyqA1tTKQ2QGPUU7KQ1WwZOiDUuCCDoC5mDMJ Nov 23 07:59:12 np0005532602 certmonger[40794]: EvI+41lzxuhQ4EGpA+cwg2kk2aATGJ6E7plZakG1T5G+mxUa3SWzrjBnIwIDAQAB Nov 23 07:59:12 np0005532602 certmonger[40794]: oIIBNjArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAxADIAMwAwADcANQA5ADEA Nov 23 07:59:12 np0005532602 certmonger[40794]: MTCCAQUGCSqGSIb3DQEJDjGB9zCB9DALBgNVHQ8EBAMCBaAwgZgGA1UdEQSBkDCB Nov 23 07:59:12 np0005532602 certmonger[40794]: jYISb3ZlcmNsb3VkLm9vby50ZXN0oDMGCisGAQQBgjcUAgOgJQwjaGFwcm94eS9v Nov 23 07:59:12 np0005532602 certmonger[40794]: dmVyY2xvdWQub29vLnRlc3RAT09PLlRFU1SgQgYGKwYBBQICoDgwNqAKGwhPT08u Nov 23 07:59:12 np0005532602 certmonger[40794]: VEVTVKEoMCagAwIBAaEfMB0bB2hhcHJveHkbEm92ZXJjbG91ZC5vb28udGVzdDAd Nov 23 07:59:12 np0005532602 certmonger[40794]: BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNV Nov 23 07:59:12 np0005532602 certmonger[40794]: HQ4EFgQUMCDit78VL29jQkWWMZtXQHHrnc0wDQYJKoZIhvcNAQELBQADggEBAAnS Nov 23 07:59:12 np0005532602 certmonger[40794]: 5CxOyQ5fvbqNV39r4u3iFj3PzC23pJ25RxqoqffIVdEadIHN0FW2OUoKYdJXf1zf Nov 23 07:59:12 np0005532602 certmonger[40794]: coOQLX4Hps1OSOQqClkPdt4qGux4n2dbA1J7aUJnSV1oG1NKJcAF7NiN71i+vhJ8 Nov 23 07:59:12 np0005532602 certmonger[40794]: 5TlHIWFQNO8eoGHG4+yVxGVSmd6S1jVJWHOfoA3+5e4kM6q3nhRizXKmY35cWXRc Nov 23 07:59:12 np0005532602 certmonger[40794]: njHKR08zeogGKzc04A/nhLOIiWWPPHXbhE1HSX8z1G2h7r9VzpniY6niafbWN7xd Nov 23 07:59:12 np0005532602 certmonger[40794]: jVb2E3/4GQoWBdICgGHxYN5D+w4X0c07Mj+Mti24ZlKtd5XRKO1rwSPie/YdY+ZD Nov 23 07:59:12 np0005532602 certmonger[40794]: PxS3FJtK+M/YsiX2UJM= Nov 23 07:59:12 np0005532602 certmonger[40794]: -----END CERTIFICATE REQUEST----- Nov 23 07:59:12 np0005532602 certmonger[40794]: " for child. Nov 23 07:59:12 np0005532602 certmonger[40794]: 2025-11-23 07:59:12 [40794] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 07:59:12 np0005532602 certmonger[40794]: 2025-11-23 07:59:12 [40794] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAr+FO7q8imMSMLnUHEdT3q0KR4IDh8y7yVWIu/5gNRljPKFI/jqGJqxIeubmh0Dmtw+DxVz/5i7el9+YQ1Q/qNvDQyGGF/FtA9fzyuTKj7Ad3ZyzMtZXKM0fj9D3ZL9hIDoS83HVBQ6drCm6jUQATkYcCe83bibcOMp/9s6+s3gG3As9MKCjMtx03fpQd9SbdgvOpxZkr6hKmw3fik2g+81Z+Jd8MFeCyyO/mlkfxEq2lig7Mcxyyfw/zyqA1tTKQ2QGPUU7KQ1WwZOiDUuCCDoC5mDMJEvI+41lzxuhQ4EGpA+cwg2kk2aATGJ6E7plZakG1T5G+mxUa3SWzrjBnIwIDAQAB" for child. Nov 23 07:59:12 np0005532602 certmonger[40794]: 2025-11-23 07:59:12 [40794] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 07:59:12 np0005532602 certmonger[40794]: 2025-11-23 07:59:12 [40794] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 07:59:12 np0005532602 certmonger[40794]: 2025-11-23 07:59:12 [40794] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 07:59:12 np0005532602 certmonger[40794]: 2025-11-23 07:59:12 [40794] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:12 np0005532602 certmonger[40794]: 2025-11-23 07:59:12 [40794] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[40794]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 07:59:12 np0005532602 certmonger[40794]: Certificate: "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" Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Certificate submission still ongoing. Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Certificate submission attempt complete. Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Child status = 0. Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Child output: Nov 23 07:59:12 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 07:59:12 np0005532602 certmonger[39294]: MIIFHzCCA4egAwIBAgIBJzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:12 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:12 np0005532602 certmonger[39294]: NTkxMloXDTI3MTEyNDA3NTkxMlowMDERMA8GA1UECgwIT09PLlRFU1QxGzAZBgNV Nov 23 07:59:12 np0005532602 certmonger[39294]: BAMMEm92ZXJjbG91ZC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC Nov 23 07:59:12 np0005532602 certmonger[39294]: AQoCggEBAK/hTu6vIpjEjC51BxHU96tCkeCA4fMu8lViLv+YDUZYzyhSP46hiasS Nov 23 07:59:12 np0005532602 certmonger[39294]: Hrm5odA5rcPg8Vc/+Yu3pffmENUP6jbw0MhhhfxbQPX88rkyo+wHd2cszLWVyjNH Nov 23 07:59:12 np0005532602 certmonger[39294]: 4/Q92S/YSA6EvNx1QUOnawpuo1EAE5GHAnvN24m3DjKf/bOvrN4BtwLPTCgozLcd Nov 23 07:59:12 np0005532602 certmonger[39294]: N36UHfUm3YLzqcWZK+oSpsN34pNoPvNWfiXfDBXgssjv5pZH8RKtpYoOzHMcsn8P Nov 23 07:59:12 np0005532602 certmonger[39294]: 88qgNbUykNkBj1FOykNVsGTog1Lggg6AuZgzCRLyPuNZc8boUOBBqQPnMINpJNmg Nov 23 07:59:12 np0005532602 certmonger[39294]: ExiehO6ZWWpBtU+RvpsVGt0ls64wZyMCAwEAAaOCAb8wggG7MB8GA1UdIwQYMBaA Nov 23 07:59:12 np0005532602 certmonger[39294]: FHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcw Nov 23 07:59:12 np0005532602 certmonger[39294]: AYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE Nov 23 07:59:12 np0005532602 certmonger[39294]: 8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCg Nov 23 07:59:12 np0005532602 certmonger[39294]: LoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6i Nov 23 07:59:12 np0005532602 certmonger[39294]: NKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRo Nov 23 07:59:12 np0005532602 certmonger[39294]: b3JpdHkwHQYDVR0OBBYEFI8YCuIsY1kvZKNwIYo/doigz0RnMIGYBgNVHREEgZAw Nov 23 07:59:12 np0005532602 certmonger[39294]: gY2CEm92ZXJjbG91ZC5vb28udGVzdKAzBgorBgEEAYI3FAIDoCUMI2hhcHJveHkv Nov 23 07:59:12 np0005532602 certmonger[39294]: b3ZlcmNsb3VkLm9vby50ZXN0QE9PTy5URVNUoEIGBisGAQUCAqA4MDagChsIT09P Nov 23 07:59:12 np0005532602 certmonger[39294]: LlRFU1ShKDAmoAMCAQGhHzAdGwdoYXByb3h5GxJvdmVyY2xvdWQub29vLnRlc3Qw Nov 23 07:59:12 np0005532602 certmonger[39294]: DQYJKoZIhvcNAQELBQADggGBADJEnlvecbARlb2V3Gs54DKpQre0h9ALVuIa78+7 Nov 23 07:59:12 np0005532602 certmonger[39294]: iE+petWA0INpWFxW7+lx8TRGFW2cP+XhxLeigsPo86VAcziUagrB3VZdVUvas363 Nov 23 07:59:12 np0005532602 certmonger[39294]: k/vZ0HgSiZt2ypBHKfOSeew7UxbYpmWEwtX39wcb9iDXLsRL3vvyo+HXnruE57qd Nov 23 07:59:12 np0005532602 certmonger[39294]: rdIOLtPq84Ss5amkHE3xHvk8Ow7Kz0VhmhDF7EtwGBDirHcY8lKJRndKH1llXops Nov 23 07:59:12 np0005532602 certmonger[39294]: bGdAmZ9RixIgHUKi71LlJPH8+d2REazmoH8ShjlC1K8JEgZsH801T8zZDLzYrBow Nov 23 07:59:12 np0005532602 certmonger[39294]: tX6F9t0+R1JyGalY8DykPTdLlU25c8v0UcAC1lRErcoKDGT4pb1Z1mJ2+TCFlrfh Nov 23 07:59:12 np0005532602 certmonger[39294]: cELCB3MNKGyarl+npqzCKj8JVthFHwGTvgv3RE2IIbiAXsGSAQr43ECBobmBVmmd Nov 23 07:59:12 np0005532602 certmonger[39294]: R94CjIOCXQQ1BqUFAzav5kX1UrxDX11AQbf7r2nhRkmhtgL+rj/oUA6Ecx6fv+Sd Nov 23 07:59:12 np0005532602 certmonger[39294]: b6q2v+wDY0y5ItelWVIL/Bu8RA== Nov 23 07:59:12 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 07:59:12 np0005532602 certmonger[39294]: " Nov 23 07:59:12 np0005532602 certmonger[40796]: 2025-11-23 07:59:12 [40796] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 07:59:12 np0005532602 certmonger[40796]: MIIFHzCCA4egAwIBAgIBJzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:12 np0005532602 certmonger[40796]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:12 np0005532602 certmonger[40796]: NTkxMloXDTI3MTEyNDA3NTkxMlowMDERMA8GA1UECgwIT09PLlRFU1QxGzAZBgNV Nov 23 07:59:12 np0005532602 certmonger[40796]: BAMMEm92ZXJjbG91ZC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC Nov 23 07:59:12 np0005532602 certmonger[40796]: AQoCggEBAK/hTu6vIpjEjC51BxHU96tCkeCA4fMu8lViLv+YDUZYzyhSP46hiasS Nov 23 07:59:12 np0005532602 certmonger[40796]: Hrm5odA5rcPg8Vc/+Yu3pffmENUP6jbw0MhhhfxbQPX88rkyo+wHd2cszLWVyjNH Nov 23 07:59:12 np0005532602 certmonger[40796]: 4/Q92S/YSA6EvNx1QUOnawpuo1EAE5GHAnvN24m3DjKf/bOvrN4BtwLPTCgozLcd Nov 23 07:59:12 np0005532602 certmonger[40796]: N36UHfUm3YLzqcWZK+oSpsN34pNoPvNWfiXfDBXgssjv5pZH8RKtpYoOzHMcsn8P Nov 23 07:59:12 np0005532602 certmonger[40796]: 88qgNbUykNkBj1FOykNVsGTog1Lggg6AuZgzCRLyPuNZc8boUOBBqQPnMINpJNmg Nov 23 07:59:12 np0005532602 certmonger[40796]: ExiehO6ZWWpBtU+RvpsVGt0ls64wZyMCAwEAAaOCAb8wggG7MB8GA1UdIwQYMBaA Nov 23 07:59:12 np0005532602 certmonger[40796]: FHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcw Nov 23 07:59:12 np0005532602 certmonger[40796]: AYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE Nov 23 07:59:12 np0005532602 certmonger[40796]: 8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCg Nov 23 07:59:12 np0005532602 certmonger[40796]: LoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6i Nov 23 07:59:12 np0005532602 certmonger[40796]: NKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRo Nov 23 07:59:12 np0005532602 certmonger[40796]: b3JpdHkwHQYDVR0OBBYEFI8YCuIsY1kvZKNwIYo/doigz0RnMIGYBgNVHREEgZAw Nov 23 07:59:12 np0005532602 certmonger[40796]: gY2CEm92ZXJjbG91ZC5vb28udGVzdKAzBgorBgEEAYI3FAIDoCUMI2hhcHJveHkv Nov 23 07:59:12 np0005532602 certmonger[40796]: b3ZlcmNsb3VkLm9vby50ZXN0QE9PTy5URVNUoEIGBisGAQUCAqA4MDagChsIT09P Nov 23 07:59:12 np0005532602 certmonger[40796]: LlRFU1ShKDAmoAMCAQGhHzAdGwdoYXByb3h5GxJvdmVyY2xvdWQub29vLnRlc3Qw Nov 23 07:59:12 np0005532602 certmonger[40796]: DQYJKoZIhvcNAQELBQADggGBADJEnlvecbARlb2V3Gs54DKpQre0h9ALVuIa78+7 Nov 23 07:59:12 np0005532602 certmonger[40796]: iE+petWA0INpWFxW7+lx8TRGFW2cP+XhxLeigsPo86VAcziUagrB3VZdVUvas363 Nov 23 07:59:12 np0005532602 certmonger[40796]: k/vZ0HgSiZt2ypBHKfOSeew7UxbYpmWEwtX39wcb9iDXLsRL3vvyo+HXnruE57qd Nov 23 07:59:12 np0005532602 certmonger[40796]: rdIOLtPq84Ss5amkHE3xHvk8Ow7Kz0VhmhDF7EtwGBDirHcY8lKJRndKH1llXops Nov 23 07:59:12 np0005532602 certmonger[40796]: bGdAmZ9RixIgHUKi71LlJPH8+d2REazmoH8ShjlC1K8JEgZsH801T8zZDLzYrBow Nov 23 07:59:12 np0005532602 certmonger[40796]: tX6F9t0+R1JyGalY8DykPTdLlU25c8v0UcAC1lRErcoKDGT4pb1Z1mJ2+TCFlrfh Nov 23 07:59:12 np0005532602 certmonger[40796]: cELCB3MNKGyarl+npqzCKj8JVthFHwGTvgv3RE2IIbiAXsGSAQr43ECBobmBVmmd Nov 23 07:59:12 np0005532602 certmonger[40796]: R94CjIOCXQQ1BqUFAzav5kX1UrxDX11AQbf7r2nhRkmhtgL+rj/oUA6Ecx6fv+Sd Nov 23 07:59:12 np0005532602 certmonger[40796]: b6q2v+wDY0y5ItelWVIL/Bu8RA== Nov 23 07:59:12 np0005532602 certmonger[40796]: -----END CERTIFICATE----- Nov 23 07:59:12 np0005532602 certmonger[40796]: ". Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Certificate submission still ongoing. Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Certificate submission postprocessing complete. Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Child status = 0. Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Child output: Nov 23 07:59:12 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nb6q2v+wDY0y5ItelWVIL/Bu8RA==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 07:59:12 np0005532602 certmonger[39294]: " Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 07:59:12 np0005532602 certmonger[39294]: MIIFHzCCA4egAwIBAgIBJzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:12 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:12 np0005532602 certmonger[39294]: NTkxMloXDTI3MTEyNDA3NTkxMlowMDERMA8GA1UECgwIT09PLlRFU1QxGzAZBgNV Nov 23 07:59:12 np0005532602 certmonger[39294]: BAMMEm92ZXJjbG91ZC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC Nov 23 07:59:12 np0005532602 certmonger[39294]: AQoCggEBAK/hTu6vIpjEjC51BxHU96tCkeCA4fMu8lViLv+YDUZYzyhSP46hiasS Nov 23 07:59:12 np0005532602 certmonger[39294]: Hrm5odA5rcPg8Vc/+Yu3pffmENUP6jbw0MhhhfxbQPX88rkyo+wHd2cszLWVyjNH Nov 23 07:59:12 np0005532602 certmonger[39294]: 4/Q92S/YSA6EvNx1QUOnawpuo1EAE5GHAnvN24m3DjKf/bOvrN4BtwLPTCgozLcd Nov 23 07:59:12 np0005532602 certmonger[39294]: N36UHfUm3YLzqcWZK+oSpsN34pNoPvNWfiXfDBXgssjv5pZH8RKtpYoOzHMcsn8P Nov 23 07:59:12 np0005532602 certmonger[39294]: 88qgNbUykNkBj1FOykNVsGTog1Lggg6AuZgzCRLyPuNZc8boUOBBqQPnMINpJNmg Nov 23 07:59:12 np0005532602 certmonger[39294]: ExiehO6ZWWpBtU+RvpsVGt0ls64wZyMCAwEAAaOCAb8wggG7MB8GA1UdIwQYMBaA Nov 23 07:59:12 np0005532602 certmonger[39294]: FHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcw Nov 23 07:59:12 np0005532602 certmonger[39294]: AYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE Nov 23 07:59:12 np0005532602 certmonger[39294]: 8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCg Nov 23 07:59:12 np0005532602 certmonger[39294]: LoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6i Nov 23 07:59:12 np0005532602 certmonger[39294]: NKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRo Nov 23 07:59:12 np0005532602 certmonger[39294]: b3JpdHkwHQYDVR0OBBYEFI8YCuIsY1kvZKNwIYo/doigz0RnMIGYBgNVHREEgZAw Nov 23 07:59:12 np0005532602 certmonger[39294]: gY2CEm92ZXJjbG91ZC5vb28udGVzdKAzBgorBgEEAYI3FAIDoCUMI2hhcHJveHkv Nov 23 07:59:12 np0005532602 certmonger[39294]: b3ZlcmNsb3VkLm9vby50ZXN0QE9PTy5URVNUoEIGBisGAQUCAqA4MDagChsIT09P Nov 23 07:59:12 np0005532602 certmonger[39294]: LlRFU1ShKDAmoAMCAQGhHzAdGwdoYXByb3h5GxJvdmVyY2xvdWQub29vLnRlc3Qw Nov 23 07:59:12 np0005532602 certmonger[39294]: DQYJKoZIhvcNAQELBQADggGBADJEnlvecbARlb2V3Gs54DKpQre0h9ALVuIa78+7 Nov 23 07:59:12 np0005532602 certmonger[39294]: iE+petWA0INpWFxW7+lx8TRGFW2cP+XhxLeigsPo86VAcziUagrB3VZdVUvas363 Nov 23 07:59:12 np0005532602 certmonger[39294]: k/vZ0HgSiZt2ypBHKfOSeew7UxbYpmWEwtX39wcb9iDXLsRL3vvyo+HXnruE57qd Nov 23 07:59:12 np0005532602 certmonger[39294]: rdIOLtPq84Ss5amkHE3xHvk8Ow7Kz0VhmhDF7EtwGBDirHcY8lKJRndKH1llXops Nov 23 07:59:12 np0005532602 certmonger[39294]: bGdAmZ9RixIgHUKi71LlJPH8+d2REazmoH8ShjlC1K8JEgZsH801T8zZDLzYrBow Nov 23 07:59:12 np0005532602 certmonger[39294]: tX6F9t0+R1JyGalY8DykPTdLlU25c8v0UcAC1lRErcoKDGT4pb1Z1mJ2+TCFlrfh Nov 23 07:59:12 np0005532602 certmonger[39294]: cELCB3MNKGyarl+npqzCKj8JVthFHwGTvgv3RE2IIbiAXsGSAQr43ECBobmBVmmd Nov 23 07:59:12 np0005532602 certmonger[39294]: R94CjIOCXQQ1BqUFAzav5kX1UrxDX11AQbf7r2nhRkmhtgL+rj/oUA6Ecx6fv+Sd Nov 23 07:59:12 np0005532602 certmonger[39294]: b6q2v+wDY0y5ItelWVIL/Bu8RA== Nov 23 07:59:12 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 07:59:12 np0005532602 certmonger[39294]: ". Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] No hooks set for pre-save command. Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:12 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:12 np0005532602 certmonger[40866]: Certificate in file "/etc/pki/tls/certs/haproxy-external-cert.crt" issued by CA and saved. Nov 23 07:59:12 np0005532602 certmonger[39294]: 2025-11-23 07:59:12 [39294] Wrote to /var/lib/certmonger/requests/20251123075911 Nov 23 07:59:13 np0005532602 python3[40882]: ansible-file Invoked with path=/etc/pki/tls/certs/haproxy serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Nov 23 07:59:13 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:13 np0005532602 python3[40898]: ansible-file Invoked with path=/etc/pki/tls/private/haproxy serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Nov 23 07:59:14 np0005532602 python3[40914]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 07:59:14 np0005532602 python3[40934]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:18 np0005532602 python3[41117]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:18 np0005532602 sshd[41119]: main: sshd: ssh-rsa algorithm is disabled Nov 23 07:59:21 np0005532602 python3[41136]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:21 np0005532602 python3[41152]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:22 np0005532602 python3[41170]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 07:59:23 np0005532602 python3[41188]: ansible-certificate_request Invoked with name=haproxy-ctlplane-cert dns=['np0005532602.ctlplane.ooo.test', 'overcloud.ctlplane.ooo.test'] principal=['haproxy/np0005532602.ctlplane.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-ctlplane-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"#012cp "/etc/pki/tls/private/haproxy-ctlplane-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"#012#012ca_path="/etc/ipa/ca.crt"#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"#012service_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[41198]: 2025-11-23 07:59:23 [41198] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.ctlplane.ooo.test" for child. Nov 23 07:59:23 np0005532602 certmonger[41198]: 2025-11-23 07:59:23 [41198] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.ctlplane.ooo.test Nov 23 07:59:23 np0005532602 certmonger[41198]: overcloud.ctlplane.ooo.test Nov 23 07:59:23 np0005532602 certmonger[41198]: " for child. Nov 23 07:59:23 np0005532602 certmonger[41198]: 2025-11-23 07:59:23 [41198] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/np0005532602.ctlplane.ooo.test@OOO.TEST Nov 23 07:59:23 np0005532602 certmonger[41198]: " for child. Nov 23 07:59:23 np0005532602 certmonger[41198]: 2025-11-23 07:59:23 [41198] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 07:59:23 np0005532602 certmonger[41198]: 2025-11-23 07:59:23 [41198] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 07:59:23 np0005532602 certmonger[41198]: MIID6TCCAtECAQAwKTEnMCUGA1UEAxMebnAwMDA1NTMyNjAyLmN0bHBsYW5lLm9v Nov 23 07:59:23 np0005532602 certmonger[41198]: by50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA24s4dzeq6A4t Nov 23 07:59:23 np0005532602 certmonger[41198]: A/24NBIaYBpwJQCE7ywKqqI5F4c/q9vNipDu+IkkLfD5TRHjyTxozJ5T+iup3F6r Nov 23 07:59:23 np0005532602 certmonger[41198]: w3pkbwRkYtKBjBMOS5oR6VwwheantHqaU7ZgenKzAmAPZqfvsw3FdJpWqBILzb0k Nov 23 07:59:23 np0005532602 certmonger[41198]: Adx8eHf5yCnMG7wsrl+YU6TOhZBqFHzF6whzoswzlICVzJoBUpmZl5MDQsDf53gw Nov 23 07:59:23 np0005532602 certmonger[41198]: ADEb5WU13P9D/U5IrB+ldZbZPBo76+miEmrl7snGBWaSx1q8KE9xkCA65nq8tO3D Nov 23 07:59:23 np0005532602 certmonger[41198]: IHgJfwZW7+Z9CfFE4FgJsZ0nAB86jAuon7gl5eNrTqNyi6PxEQeUcAbdozLneSyZ Nov 23 07:59:23 np0005532602 certmonger[41198]: pZSfVFabdwIDAQABoIIBeTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAxADIA Nov 23 07:59:23 np0005532602 certmonger[41198]: MwAwADcANQA5ADIAMzCCAUgGCSqGSIb3DQEJDjGCATkwggE1MAsGA1UdDwQEAwIF Nov 23 07:59:23 np0005532602 certmonger[41198]: oDCB2QYDVR0RBIHRMIHOgh5ucDAwMDU1MzI2MDIuY3RscGxhbmUub29vLnRlc3SC Nov 23 07:59:23 np0005532602 certmonger[41198]: G292ZXJjbG91ZC5jdGxwbGFuZS5vb28udGVzdKA/BgorBgEEAYI3FAIDoDEML2hh Nov 23 07:59:23 np0005532602 certmonger[41198]: cHJveHkvbnAwMDA1NTMyNjAyLmN0bHBsYW5lLm9vby50ZXN0QE9PTy5URVNUoE4G Nov 23 07:59:23 np0005532602 certmonger[41198]: BisGAQUCAqBEMEKgChsIT09PLlRFU1ShNDAyoAMCAQGhKzApGwdoYXByb3h5Gx5u Nov 23 07:59:23 np0005532602 certmonger[41198]: cDAwMDU1MzI2MDIuY3RscGxhbmUub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUH Nov 23 07:59:23 np0005532602 certmonger[41198]: AwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFDAg4re/FS9vY0JF Nov 23 07:59:23 np0005532602 certmonger[41198]: ljGbV0Bx653NMA0GCSqGSIb3DQEBCwUAA4IBAQBLS8Kf+OuUvvQcwVxEefAtSUiK Nov 23 07:59:23 np0005532602 certmonger[41198]: bqiD3QcZcAhSlhEWOWQScUv3lojhtttYNlfF9bOt6tzL7Am0zh056sjh9UIYXfee Nov 23 07:59:23 np0005532602 certmonger[41198]: q+PpqWFaGQN27noB3ZPpslAUcy8BQ1PjGEuMrL2J3t2MJJOKWZLv3pV15BJvo3Dw Nov 23 07:59:23 np0005532602 certmonger[41198]: 2QDFt7GAloScUJ9EDTY86kcCMZ69V26tygtqKm7krlYSgCsf7nOPpSxvmPoqCfiL Nov 23 07:59:23 np0005532602 certmonger[41198]: Gm1AEG0Vs2hQ/W/XfLm5QSfRE0T/6a2rhkZfTZygSXSt4OYKXkYoMvHCfKDfhFpt Nov 23 07:59:23 np0005532602 certmonger[41198]: dWWbl0EIwS3G7Yc3VqdCCuYkvFZRzPsn4o+3j5fIpGJdNWqdK6wkTwjO542O Nov 23 07:59:23 np0005532602 certmonger[41198]: -----END CERTIFICATE REQUEST----- Nov 23 07:59:23 np0005532602 certmonger[41198]: " for child. Nov 23 07:59:23 np0005532602 certmonger[41198]: 2025-11-23 07:59:23 [41198] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 07:59:23 np0005532602 certmonger[41198]: 2025-11-23 07:59:23 [41198] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA24s4dzeq6A4tA/24NBIaYBpwJQCE7ywKqqI5F4c/q9vNipDu+IkkLfD5TRHjyTxozJ5T+iup3F6rw3pkbwRkYtKBjBMOS5oR6VwwheantHqaU7ZgenKzAmAPZqfvsw3FdJpWqBILzb0kAdx8eHf5yCnMG7wsrl+YU6TOhZBqFHzF6whzoswzlICVzJoBUpmZl5MDQsDf53gwADEb5WU13P9D/U5IrB+ldZbZPBo76+miEmrl7snGBWaSx1q8KE9xkCA65nq8tO3DIHgJfwZW7+Z9CfFE4FgJsZ0nAB86jAuon7gl5eNrTqNyi6PxEQeUcAbdozLneSyZpZSfVFabdwIDAQAB" for child. Nov 23 07:59:23 np0005532602 certmonger[41198]: 2025-11-23 07:59:23 [41198] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 07:59:23 np0005532602 certmonger[41198]: 2025-11-23 07:59:23 [41198] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 07:59:23 np0005532602 certmonger[41198]: 2025-11-23 07:59:23 [41198] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 07:59:23 np0005532602 certmonger[41198]: 2025-11-23 07:59:23 [41198] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:23 np0005532602 certmonger[41198]: 2025-11-23 07:59:23 [41198] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:23 np0005532602 certmonger[39294]: 2025-11-23 07:59:23 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:23 np0005532602 certmonger[41198]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 07:59:24 np0005532602 certmonger[41198]: Certificate: "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" Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Certificate submission still ongoing. Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Certificate submission attempt complete. Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Child status = 0. Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Child output: Nov 23 07:59:24 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 07:59:24 np0005532602 certmonger[39294]: MIIFbDCCA9SgAwIBAgIBKTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:24 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:24 np0005532602 certmonger[39294]: NTkyM1oXDTI3MTEyNDA3NTkyM1owPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 07:59:24 np0005532602 certmonger[39294]: BAMMHm5wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 07:59:24 np0005532602 certmonger[39294]: AQEBBQADggEPADCCAQoCggEBANuLOHc3qugOLQP9uDQSGmAacCUAhO8sCqqiOReH Nov 23 07:59:24 np0005532602 certmonger[39294]: P6vbzYqQ7viJJC3w+U0R48k8aMyeU/orqdxeq8N6ZG8EZGLSgYwTDkuaEelcMIXm Nov 23 07:59:24 np0005532602 certmonger[39294]: p7R6mlO2YHpyswJgD2an77MNxXSaVqgSC829JAHcfHh3+cgpzBu8LK5fmFOkzoWQ Nov 23 07:59:24 np0005532602 certmonger[39294]: ahR8xesIc6LMM5SAlcyaAVKZmZeTA0LA3+d4MAAxG+VlNdz/Q/1OSKwfpXWW2Twa Nov 23 07:59:24 np0005532602 certmonger[39294]: O+vpohJq5e7JxgVmksdavChPcZAgOuZ6vLTtwyB4CX8GVu/mfQnxROBYCbGdJwAf Nov 23 07:59:24 np0005532602 certmonger[39294]: OowLqJ+4JeXja06jcouj8REHlHAG3aMy53ksmaWUn1RWm3cCAwEAAaOCAgAwggH8 Nov 23 07:59:24 np0005532602 certmonger[39294]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 07:59:24 np0005532602 certmonger[39294]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 07:59:24 np0005532602 certmonger[39294]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 07:59:24 np0005532602 certmonger[39294]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 07:59:24 np0005532602 certmonger[39294]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 07:59:24 np0005532602 certmonger[39294]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFxLSv9aJFT0GblSFepwLcs85nkP Nov 23 07:59:24 np0005532602 certmonger[39294]: MIHZBgNVHREEgdEwgc6CHm5wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdIIb Nov 23 07:59:24 np0005532602 certmonger[39294]: b3ZlcmNsb3VkLmN0bHBsYW5lLm9vby50ZXN0oD8GCisGAQQBgjcUAgOgMQwvaGFw Nov 23 07:59:24 np0005532602 certmonger[39294]: cm94eS9ucDAwMDU1MzI2MDIuY3RscGxhbmUub29vLnRlc3RAT09PLlRFU1SgTgYG Nov 23 07:59:24 np0005532602 certmonger[39294]: KwYBBQICoEQwQqAKGwhPT08uVEVTVKE0MDKgAwIBAaErMCkbB2hhcHJveHkbHm5w Nov 23 07:59:24 np0005532602 certmonger[39294]: MDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEA Nov 23 07:59:24 np0005532602 certmonger[39294]: aj8bC3D14DZ26LQ32A6eXvF+cvj1vDBAzsDCAu9OkUTozgG8Iy1YmYM3PL/zjVes Nov 23 07:59:24 np0005532602 certmonger[39294]: Ad+3NBHnGMLdYF6IXkZGSAzbnEmZ6wAPypdlGmWHbQuTyYjfWSQP883HgJc7YI7H Nov 23 07:59:24 np0005532602 certmonger[39294]: h9GWZdtbMjg5wdhIdsNnNQLB5wLuuM9jGJE0IZJc7k2HT+iuWPVPyf4LdzT8CEso Nov 23 07:59:24 np0005532602 certmonger[39294]: WWIw4hIaRVg+AudZF+ENCRIpMP6MwYWfj+sy+QeitTLPWOPhcncYkenoJveUIeGB Nov 23 07:59:24 np0005532602 certmonger[39294]: zsvmtcnODZAyxia5WW1CN5ny3v/n1ETg02abnFw3LlMgNASmSCi9upP/IzSE7FlC Nov 23 07:59:24 np0005532602 certmonger[39294]: 9Y0ii2WoZBh8ioKHWWUztR9p/yOB3rKUnD97ZFMlz0i10z0hN/muom0uc27ldoh5 Nov 23 07:59:24 np0005532602 certmonger[39294]: T0HcJiH6coF91l0KP71a0nsARJo1RafAMQeNnuNSEOgRjdzhS5imNW3ZV96iUsuf Nov 23 07:59:24 np0005532602 certmonger[39294]: d0rMjCl9Y8KBm/KELhFAPcXNp3ESbG2M5y2BTxRZIzFHMFPMO9UvzXgY+cXnYTvA Nov 23 07:59:24 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 07:59:24 np0005532602 certmonger[39294]: " Nov 23 07:59:24 np0005532602 certmonger[41200]: 2025-11-23 07:59:24 [41200] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 07:59:24 np0005532602 certmonger[41200]: MIIFbDCCA9SgAwIBAgIBKTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:24 np0005532602 certmonger[41200]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:24 np0005532602 certmonger[41200]: NTkyM1oXDTI3MTEyNDA3NTkyM1owPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 07:59:24 np0005532602 certmonger[41200]: BAMMHm5wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 07:59:24 np0005532602 certmonger[41200]: AQEBBQADggEPADCCAQoCggEBANuLOHc3qugOLQP9uDQSGmAacCUAhO8sCqqiOReH Nov 23 07:59:24 np0005532602 certmonger[41200]: P6vbzYqQ7viJJC3w+U0R48k8aMyeU/orqdxeq8N6ZG8EZGLSgYwTDkuaEelcMIXm Nov 23 07:59:24 np0005532602 certmonger[41200]: p7R6mlO2YHpyswJgD2an77MNxXSaVqgSC829JAHcfHh3+cgpzBu8LK5fmFOkzoWQ Nov 23 07:59:24 np0005532602 certmonger[41200]: ahR8xesIc6LMM5SAlcyaAVKZmZeTA0LA3+d4MAAxG+VlNdz/Q/1OSKwfpXWW2Twa Nov 23 07:59:24 np0005532602 certmonger[41200]: O+vpohJq5e7JxgVmksdavChPcZAgOuZ6vLTtwyB4CX8GVu/mfQnxROBYCbGdJwAf Nov 23 07:59:24 np0005532602 certmonger[41200]: OowLqJ+4JeXja06jcouj8REHlHAG3aMy53ksmaWUn1RWm3cCAwEAAaOCAgAwggH8 Nov 23 07:59:24 np0005532602 certmonger[41200]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 07:59:24 np0005532602 certmonger[41200]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 07:59:24 np0005532602 certmonger[41200]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 07:59:24 np0005532602 certmonger[41200]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 07:59:24 np0005532602 certmonger[41200]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 07:59:24 np0005532602 certmonger[41200]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFxLSv9aJFT0GblSFepwLcs85nkP Nov 23 07:59:24 np0005532602 certmonger[41200]: MIHZBgNVHREEgdEwgc6CHm5wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdIIb Nov 23 07:59:24 np0005532602 certmonger[41200]: b3ZlcmNsb3VkLmN0bHBsYW5lLm9vby50ZXN0oD8GCisGAQQBgjcUAgOgMQwvaGFw Nov 23 07:59:24 np0005532602 certmonger[41200]: cm94eS9ucDAwMDU1MzI2MDIuY3RscGxhbmUub29vLnRlc3RAT09PLlRFU1SgTgYG Nov 23 07:59:24 np0005532602 certmonger[41200]: KwYBBQICoEQwQqAKGwhPT08uVEVTVKE0MDKgAwIBAaErMCkbB2hhcHJveHkbHm5w Nov 23 07:59:24 np0005532602 certmonger[41200]: MDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEA Nov 23 07:59:24 np0005532602 certmonger[41200]: aj8bC3D14DZ26LQ32A6eXvF+cvj1vDBAzsDCAu9OkUTozgG8Iy1YmYM3PL/zjVes Nov 23 07:59:24 np0005532602 certmonger[41200]: Ad+3NBHnGMLdYF6IXkZGSAzbnEmZ6wAPypdlGmWHbQuTyYjfWSQP883HgJc7YI7H Nov 23 07:59:24 np0005532602 certmonger[41200]: h9GWZdtbMjg5wdhIdsNnNQLB5wLuuM9jGJE0IZJc7k2HT+iuWPVPyf4LdzT8CEso Nov 23 07:59:24 np0005532602 certmonger[41200]: WWIw4hIaRVg+AudZF+ENCRIpMP6MwYWfj+sy+QeitTLPWOPhcncYkenoJveUIeGB Nov 23 07:59:24 np0005532602 certmonger[41200]: zsvmtcnODZAyxia5WW1CN5ny3v/n1ETg02abnFw3LlMgNASmSCi9upP/IzSE7FlC Nov 23 07:59:24 np0005532602 certmonger[41200]: 9Y0ii2WoZBh8ioKHWWUztR9p/yOB3rKUnD97ZFMlz0i10z0hN/muom0uc27ldoh5 Nov 23 07:59:24 np0005532602 certmonger[41200]: T0HcJiH6coF91l0KP71a0nsARJo1RafAMQeNnuNSEOgRjdzhS5imNW3ZV96iUsuf Nov 23 07:59:24 np0005532602 certmonger[41200]: d0rMjCl9Y8KBm/KELhFAPcXNp3ESbG2M5y2BTxRZIzFHMFPMO9UvzXgY+cXnYTvA Nov 23 07:59:24 np0005532602 certmonger[41200]: -----END CERTIFICATE----- Nov 23 07:59:24 np0005532602 certmonger[41200]: ". Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Certificate submission still ongoing. Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Certificate submission postprocessing complete. Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Child status = 0. Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Child output: Nov 23 07:59:24 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 07:59:24 np0005532602 certmonger[39294]: " Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 07:59:24 np0005532602 certmonger[39294]: MIIFbDCCA9SgAwIBAgIBKTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:24 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:24 np0005532602 certmonger[39294]: NTkyM1oXDTI3MTEyNDA3NTkyM1owPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 07:59:24 np0005532602 certmonger[39294]: BAMMHm5wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 07:59:24 np0005532602 certmonger[39294]: AQEBBQADggEPADCCAQoCggEBANuLOHc3qugOLQP9uDQSGmAacCUAhO8sCqqiOReH Nov 23 07:59:24 np0005532602 certmonger[39294]: P6vbzYqQ7viJJC3w+U0R48k8aMyeU/orqdxeq8N6ZG8EZGLSgYwTDkuaEelcMIXm Nov 23 07:59:24 np0005532602 certmonger[39294]: p7R6mlO2YHpyswJgD2an77MNxXSaVqgSC829JAHcfHh3+cgpzBu8LK5fmFOkzoWQ Nov 23 07:59:24 np0005532602 certmonger[39294]: ahR8xesIc6LMM5SAlcyaAVKZmZeTA0LA3+d4MAAxG+VlNdz/Q/1OSKwfpXWW2Twa Nov 23 07:59:24 np0005532602 certmonger[39294]: O+vpohJq5e7JxgVmksdavChPcZAgOuZ6vLTtwyB4CX8GVu/mfQnxROBYCbGdJwAf Nov 23 07:59:24 np0005532602 certmonger[39294]: OowLqJ+4JeXja06jcouj8REHlHAG3aMy53ksmaWUn1RWm3cCAwEAAaOCAgAwggH8 Nov 23 07:59:24 np0005532602 certmonger[39294]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 07:59:24 np0005532602 certmonger[39294]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 07:59:24 np0005532602 certmonger[39294]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 07:59:24 np0005532602 certmonger[39294]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 07:59:24 np0005532602 certmonger[39294]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 07:59:24 np0005532602 certmonger[39294]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFxLSv9aJFT0GblSFepwLcs85nkP Nov 23 07:59:24 np0005532602 certmonger[39294]: MIHZBgNVHREEgdEwgc6CHm5wMDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdIIb Nov 23 07:59:24 np0005532602 certmonger[39294]: b3ZlcmNsb3VkLmN0bHBsYW5lLm9vby50ZXN0oD8GCisGAQQBgjcUAgOgMQwvaGFw Nov 23 07:59:24 np0005532602 certmonger[39294]: cm94eS9ucDAwMDU1MzI2MDIuY3RscGxhbmUub29vLnRlc3RAT09PLlRFU1SgTgYG Nov 23 07:59:24 np0005532602 certmonger[39294]: KwYBBQICoEQwQqAKGwhPT08uVEVTVKE0MDKgAwIBAaErMCkbB2hhcHJveHkbHm5w Nov 23 07:59:24 np0005532602 certmonger[39294]: MDAwNTUzMjYwMi5jdGxwbGFuZS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEA Nov 23 07:59:24 np0005532602 certmonger[39294]: aj8bC3D14DZ26LQ32A6eXvF+cvj1vDBAzsDCAu9OkUTozgG8Iy1YmYM3PL/zjVes Nov 23 07:59:24 np0005532602 certmonger[39294]: Ad+3NBHnGMLdYF6IXkZGSAzbnEmZ6wAPypdlGmWHbQuTyYjfWSQP883HgJc7YI7H Nov 23 07:59:24 np0005532602 certmonger[39294]: h9GWZdtbMjg5wdhIdsNnNQLB5wLuuM9jGJE0IZJc7k2HT+iuWPVPyf4LdzT8CEso Nov 23 07:59:24 np0005532602 certmonger[39294]: WWIw4hIaRVg+AudZF+ENCRIpMP6MwYWfj+sy+QeitTLPWOPhcncYkenoJveUIeGB Nov 23 07:59:24 np0005532602 certmonger[39294]: zsvmtcnODZAyxia5WW1CN5ny3v/n1ETg02abnFw3LlMgNASmSCi9upP/IzSE7FlC Nov 23 07:59:24 np0005532602 certmonger[39294]: 9Y0ii2WoZBh8ioKHWWUztR9p/yOB3rKUnD97ZFMlz0i10z0hN/muom0uc27ldoh5 Nov 23 07:59:24 np0005532602 certmonger[39294]: T0HcJiH6coF91l0KP71a0nsARJo1RafAMQeNnuNSEOgRjdzhS5imNW3ZV96iUsuf Nov 23 07:59:24 np0005532602 certmonger[39294]: d0rMjCl9Y8KBm/KELhFAPcXNp3ESbG2M5y2BTxRZIzFHMFPMO9UvzXgY+cXnYTvA Nov 23 07:59:24 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 07:59:24 np0005532602 certmonger[39294]: ". Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] No hooks set for pre-save command. Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:24 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:24 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:24 np0005532602 certmonger[41269]: Certificate in file "/etc/pki/tls/certs/haproxy-ctlplane-cert.crt" issued by CA and saved. Nov 23 07:59:24 np0005532602 certmonger[39294]: 2025-11-23 07:59:24 [39294] Wrote to /var/lib/certmonger/requests/20251123075923 Nov 23 07:59:25 np0005532602 python3[41285]: ansible-certificate_request Invoked with name=haproxy-storage-cert dns=['np0005532602.storage.ooo.test', 'overcloud.storage.ooo.test'] principal=['haproxy/np0005532602.storage.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-storage-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"#012cp "/etc/pki/tls/private/haproxy-storage-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"#012#012ca_path="/etc/ipa/ca.crt"#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"#012service_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 07:59:25 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[41295]: 2025-11-23 07:59:25 [41295] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.storage.ooo.test" for child. Nov 23 07:59:25 np0005532602 certmonger[41295]: 2025-11-23 07:59:25 [41295] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.storage.ooo.test Nov 23 07:59:25 np0005532602 certmonger[41295]: overcloud.storage.ooo.test Nov 23 07:59:25 np0005532602 certmonger[41295]: " for child. Nov 23 07:59:25 np0005532602 certmonger[41295]: 2025-11-23 07:59:25 [41295] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/np0005532602.storage.ooo.test@OOO.TEST Nov 23 07:59:25 np0005532602 certmonger[41295]: " for child. Nov 23 07:59:25 np0005532602 certmonger[41295]: 2025-11-23 07:59:25 [41295] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 07:59:25 np0005532602 certmonger[41295]: 2025-11-23 07:59:25 [41295] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 07:59:25 np0005532602 certmonger[41295]: MIID5DCCAswCAQAwKDEmMCQGA1UEAxMdbnAwMDA1NTMyNjAyLnN0b3JhZ2Uub29v Nov 23 07:59:25 np0005532602 certmonger[41295]: LnRlc3QwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCli4hK0fRWQza7 Nov 23 07:59:25 np0005532602 certmonger[41295]: wAa5ZUV30XTlhN8ULBBIqEDsvns7SmGH5W79YUUE5Vby4N4gFniUV9ftNNdCf+Ff Nov 23 07:59:25 np0005532602 certmonger[41295]: ah7k3A4I2Sx/s+3UiICjAUd6JIi+9WvrBsDZP28KoYqe9YQ/mzj9tJ6og/YKBB+S Nov 23 07:59:25 np0005532602 certmonger[41295]: N8B7w6Y3XLW0vpWVFPzytXeF2fN0Wz5V9ByJ7e726EU6A0xRCWVcPfOeJ/Dwz7do Nov 23 07:59:25 np0005532602 certmonger[41295]: X6FWmP9atn077ZUwVpoRM3AL7el+MMwn+GPLxuV9Cupl4t4b9nphC0ImH0lt9JY3 Nov 23 07:59:25 np0005532602 certmonger[41295]: +QtL8e2U+0G/zrE4F9HrS5L1n1u7uH1leqjMrBQa+mgkVYjqZWamvYbKDHd/C7Hj Nov 23 07:59:25 np0005532602 certmonger[41295]: 3KT/6xNNAgMBAAGgggF1MCsGCSqGSIb3DQEJFDEeHhwAMgAwADIANQAxADEAMgAz Nov 23 07:59:25 np0005532602 certmonger[41295]: ADAANwA1ADkAMgA1MIIBRAYJKoZIhvcNAQkOMYIBNTCCATEwCwYDVR0PBAQDAgWg Nov 23 07:59:25 np0005532602 certmonger[41295]: MIHVBgNVHREEgc0wgcqCHW5wMDAwNTUzMjYwMi5zdG9yYWdlLm9vby50ZXN0ghpv Nov 23 07:59:25 np0005532602 certmonger[41295]: dmVyY2xvdWQuc3RvcmFnZS5vb28udGVzdKA+BgorBgEEAYI3FAIDoDAMLmhhcHJv Nov 23 07:59:25 np0005532602 certmonger[41295]: eHkvbnAwMDA1NTMyNjAyLnN0b3JhZ2Uub29vLnRlc3RAT09PLlRFU1SgTQYGKwYB Nov 23 07:59:25 np0005532602 certmonger[41295]: BQICoEMwQaAKGwhPT08uVEVTVKEzMDGgAwIBAaEqMCgbB2hhcHJveHkbHW5wMDAw Nov 23 07:59:25 np0005532602 certmonger[41295]: NTUzMjYwMi5zdG9yYWdlLm9vby50ZXN0MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggr Nov 23 07:59:25 np0005532602 certmonger[41295]: BgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBQwIOK3vxUvb2NCRZYxm1dA Nov 23 07:59:25 np0005532602 certmonger[41295]: ceudzTANBgkqhkiG9w0BAQsFAAOCAQEAVXJmmTYdgj03BhelSMnH5VhwBMNCmHuU Nov 23 07:59:25 np0005532602 certmonger[41295]: kWI3eH7TXF54ghwvrq1VhWMDj/UKv8f4VI04deGgw/8BGWq9NNbWVduoUY0fyCpC Nov 23 07:59:25 np0005532602 certmonger[41295]: xxTY/9DZ/FolcTsleQRgnNUyuFzs7I/RkAm+BybUxVOh2l85qWtUUJtoLRgZJRZ1 Nov 23 07:59:25 np0005532602 certmonger[41295]: oT8IeKaqSl7+z0YoxsLdgsCMJDtZIbg/pJOlW1ZIg3AHKR7y5PvNpftwfrgXHuNB Nov 23 07:59:25 np0005532602 certmonger[41295]: zbNIHHjxS8TE+aKz7XPQSG5danAzTt58tWb3Cc6JxfMHQGWH/meRi/8R9KzLeqC5 Nov 23 07:59:25 np0005532602 certmonger[41295]: pIe+ubKhbb+ak9lNCYrHArBEEglb3LZJkPNuL3c6QM/7fgIQ0XPD0A== Nov 23 07:59:25 np0005532602 certmonger[41295]: -----END CERTIFICATE REQUEST----- Nov 23 07:59:25 np0005532602 certmonger[41295]: " for child. Nov 23 07:59:25 np0005532602 certmonger[41295]: 2025-11-23 07:59:25 [41295] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 07:59:25 np0005532602 certmonger[41295]: 2025-11-23 07:59:25 [41295] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApYuIStH0VkM2u8AGuWVFd9F05YTfFCwQSKhA7L57O0phh+Vu/WFFBOVW8uDeIBZ4lFfX7TTXQn/hX2oe5NwOCNksf7Pt1IiAowFHeiSIvvVr6wbA2T9vCqGKnvWEP5s4/bSeqIP2CgQfkjfAe8OmN1y1tL6VlRT88rV3hdnzdFs+VfQcie3u9uhFOgNMUQllXD3znifw8M+3aF+hVpj/WrZ9O+2VMFaaETNwC+3pfjDMJ/hjy8blfQrqZeLeG/Z6YQtCJh9JbfSWN/kLS/HtlPtBv86xOBfR60uS9Z9bu7h9ZXqozKwUGvpoJFWI6mVmpr2Gygx3fwux49yk/+sTTQIDAQAB" for child. Nov 23 07:59:25 np0005532602 certmonger[41295]: 2025-11-23 07:59:25 [41295] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 07:59:25 np0005532602 certmonger[41295]: 2025-11-23 07:59:25 [41295] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 07:59:25 np0005532602 certmonger[41295]: 2025-11-23 07:59:25 [41295] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 07:59:25 np0005532602 certmonger[41295]: 2025-11-23 07:59:25 [41295] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:25 np0005532602 certmonger[41295]: 2025-11-23 07:59:25 [41295] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:25 np0005532602 certmonger[39294]: 2025-11-23 07:59:25 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532602 certmonger[41295]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 07:59:26 np0005532602 certmonger[41295]: Certificate: "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" Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Certificate submission still ongoing. Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Certificate submission attempt complete. Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Child status = 0. Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Child output: Nov 23 07:59:26 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 07:59:26 np0005532602 certmonger[39294]: MIIFZzCCA8+gAwIBAgIBKjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:26 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:26 np0005532602 certmonger[39294]: NTkyNVoXDTI3MTEyNDA3NTkyNVowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Nov 23 07:59:26 np0005532602 certmonger[39294]: BAMMHW5wMDAwNTUzMjYwMi5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Nov 23 07:59:26 np0005532602 certmonger[39294]: AQEFAAOCAQ8AMIIBCgKCAQEApYuIStH0VkM2u8AGuWVFd9F05YTfFCwQSKhA7L57 Nov 23 07:59:26 np0005532602 certmonger[39294]: O0phh+Vu/WFFBOVW8uDeIBZ4lFfX7TTXQn/hX2oe5NwOCNksf7Pt1IiAowFHeiSI Nov 23 07:59:26 np0005532602 certmonger[39294]: vvVr6wbA2T9vCqGKnvWEP5s4/bSeqIP2CgQfkjfAe8OmN1y1tL6VlRT88rV3hdnz Nov 23 07:59:26 np0005532602 certmonger[39294]: dFs+VfQcie3u9uhFOgNMUQllXD3znifw8M+3aF+hVpj/WrZ9O+2VMFaaETNwC+3p Nov 23 07:59:26 np0005532602 certmonger[39294]: fjDMJ/hjy8blfQrqZeLeG/Z6YQtCJh9JbfSWN/kLS/HtlPtBv86xOBfR60uS9Z9b Nov 23 07:59:26 np0005532602 certmonger[39294]: u7h9ZXqozKwUGvpoJFWI6mVmpr2Gygx3fwux49yk/+sTTQIDAQABo4IB/DCCAfgw Nov 23 07:59:26 np0005532602 certmonger[39294]: HwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs Nov 23 07:59:26 np0005532602 certmonger[39294]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Nov 23 07:59:26 np0005532602 certmonger[39294]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Nov 23 07:59:26 np0005532602 certmonger[39294]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Nov 23 07:59:26 np0005532602 certmonger[39294]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Nov 23 07:59:26 np0005532602 certmonger[39294]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUCsx14ZIMYcMGL4leqAit+5zBd/gw Nov 23 07:59:26 np0005532602 certmonger[39294]: gdUGA1UdEQSBzTCByoIdbnAwMDA1NTMyNjAyLnN0b3JhZ2Uub29vLnRlc3SCGm92 Nov 23 07:59:26 np0005532602 certmonger[39294]: ZXJjbG91ZC5zdG9yYWdlLm9vby50ZXN0oD4GCisGAQQBgjcUAgOgMAwuaGFwcm94 Nov 23 07:59:26 np0005532602 certmonger[39294]: eS9ucDAwMDU1MzI2MDIuc3RvcmFnZS5vb28udGVzdEBPT08uVEVTVKBNBgYrBgEF Nov 23 07:59:26 np0005532602 certmonger[39294]: AgKgQzBBoAobCE9PTy5URVNUoTMwMaADAgEBoSowKBsHaGFwcm94eRsdbnAwMDA1 Nov 23 07:59:26 np0005532602 certmonger[39294]: NTMyNjAyLnN0b3JhZ2Uub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAGz6lF+d Nov 23 07:59:26 np0005532602 certmonger[39294]: PnHaAdwV36HbGE7AfkLEujk0D3wbH5N3xr64JTX6WN/aagMIQUvodma7uh4lcus1 Nov 23 07:59:26 np0005532602 certmonger[39294]: nE+w5i3BN4dd0UwhgDXacfpqPYzAhw3+JRTIMnD68G+uDrcNl4+81PWBhkALkQWq Nov 23 07:59:26 np0005532602 certmonger[39294]: UvKXPp47+rNXmJ+n8dj66rXRm46+Wt+zAKA38tcUclf5Mv5dxfQiLIm2nweajBnc Nov 23 07:59:26 np0005532602 certmonger[39294]: QXioLDgd4satbQCApTVTB4O9ldDpEih/HY5FzCCLmowMME47TFCZ609QXW+XKp+W Nov 23 07:59:26 np0005532602 certmonger[39294]: 4MnHJnB5orvGJ3t2uM4qeHnoQKwiX6/kJt0YTaUuwmLVXfRiq7qCIeqQ1os+NaDc Nov 23 07:59:26 np0005532602 certmonger[39294]: nVGqeorlZpz9knkydS1nCi+e5wbudrlfp57n+nSpLDc8AAtfErkFIqDTDJg3UX5H Nov 23 07:59:26 np0005532602 certmonger[39294]: K+mTM12MDq5VflO6uNL0VaecedqSYqnODnrXGJNvPg+ogyxOTun/tHEKN25Tlocg Nov 23 07:59:26 np0005532602 certmonger[39294]: ucI52sO3VMODa3VNwv8xpHiLGCIzqOP1dqL4yYisRb4LaaUHwZKzb886qA== Nov 23 07:59:26 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 07:59:26 np0005532602 certmonger[39294]: " Nov 23 07:59:26 np0005532602 certmonger[41297]: 2025-11-23 07:59:26 [41297] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 07:59:26 np0005532602 certmonger[41297]: MIIFZzCCA8+gAwIBAgIBKjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:26 np0005532602 certmonger[41297]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:26 np0005532602 certmonger[41297]: NTkyNVoXDTI3MTEyNDA3NTkyNVowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Nov 23 07:59:26 np0005532602 certmonger[41297]: BAMMHW5wMDAwNTUzMjYwMi5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Nov 23 07:59:26 np0005532602 certmonger[41297]: AQEFAAOCAQ8AMIIBCgKCAQEApYuIStH0VkM2u8AGuWVFd9F05YTfFCwQSKhA7L57 Nov 23 07:59:26 np0005532602 certmonger[41297]: O0phh+Vu/WFFBOVW8uDeIBZ4lFfX7TTXQn/hX2oe5NwOCNksf7Pt1IiAowFHeiSI Nov 23 07:59:26 np0005532602 certmonger[41297]: vvVr6wbA2T9vCqGKnvWEP5s4/bSeqIP2CgQfkjfAe8OmN1y1tL6VlRT88rV3hdnz Nov 23 07:59:26 np0005532602 certmonger[41297]: dFs+VfQcie3u9uhFOgNMUQllXD3znifw8M+3aF+hVpj/WrZ9O+2VMFaaETNwC+3p Nov 23 07:59:26 np0005532602 certmonger[41297]: fjDMJ/hjy8blfQrqZeLeG/Z6YQtCJh9JbfSWN/kLS/HtlPtBv86xOBfR60uS9Z9b Nov 23 07:59:26 np0005532602 certmonger[41297]: u7h9ZXqozKwUGvpoJFWI6mVmpr2Gygx3fwux49yk/+sTTQIDAQABo4IB/DCCAfgw Nov 23 07:59:26 np0005532602 certmonger[41297]: HwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs Nov 23 07:59:26 np0005532602 certmonger[41297]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Nov 23 07:59:26 np0005532602 certmonger[41297]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Nov 23 07:59:26 np0005532602 certmonger[41297]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Nov 23 07:59:26 np0005532602 certmonger[41297]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Nov 23 07:59:26 np0005532602 certmonger[41297]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUCsx14ZIMYcMGL4leqAit+5zBd/gw Nov 23 07:59:26 np0005532602 certmonger[41297]: gdUGA1UdEQSBzTCByoIdbnAwMDA1NTMyNjAyLnN0b3JhZ2Uub29vLnRlc3SCGm92 Nov 23 07:59:26 np0005532602 certmonger[41297]: ZXJjbG91ZC5zdG9yYWdlLm9vby50ZXN0oD4GCisGAQQBgjcUAgOgMAwuaGFwcm94 Nov 23 07:59:26 np0005532602 certmonger[41297]: eS9ucDAwMDU1MzI2MDIuc3RvcmFnZS5vb28udGVzdEBPT08uVEVTVKBNBgYrBgEF Nov 23 07:59:26 np0005532602 certmonger[41297]: AgKgQzBBoAobCE9PTy5URVNUoTMwMaADAgEBoSowKBsHaGFwcm94eRsdbnAwMDA1 Nov 23 07:59:26 np0005532602 certmonger[41297]: NTMyNjAyLnN0b3JhZ2Uub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAGz6lF+d Nov 23 07:59:26 np0005532602 certmonger[41297]: PnHaAdwV36HbGE7AfkLEujk0D3wbH5N3xr64JTX6WN/aagMIQUvodma7uh4lcus1 Nov 23 07:59:26 np0005532602 certmonger[41297]: nE+w5i3BN4dd0UwhgDXacfpqPYzAhw3+JRTIMnD68G+uDrcNl4+81PWBhkALkQWq Nov 23 07:59:26 np0005532602 certmonger[41297]: UvKXPp47+rNXmJ+n8dj66rXRm46+Wt+zAKA38tcUclf5Mv5dxfQiLIm2nweajBnc Nov 23 07:59:26 np0005532602 certmonger[41297]: QXioLDgd4satbQCApTVTB4O9ldDpEih/HY5FzCCLmowMME47TFCZ609QXW+XKp+W Nov 23 07:59:26 np0005532602 certmonger[41297]: 4MnHJnB5orvGJ3t2uM4qeHnoQKwiX6/kJt0YTaUuwmLVXfRiq7qCIeqQ1os+NaDc Nov 23 07:59:26 np0005532602 certmonger[41297]: nVGqeorlZpz9knkydS1nCi+e5wbudrlfp57n+nSpLDc8AAtfErkFIqDTDJg3UX5H Nov 23 07:59:26 np0005532602 certmonger[41297]: K+mTM12MDq5VflO6uNL0VaecedqSYqnODnrXGJNvPg+ogyxOTun/tHEKN25Tlocg Nov 23 07:59:26 np0005532602 certmonger[41297]: ucI52sO3VMODa3VNwv8xpHiLGCIzqOP1dqL4yYisRb4LaaUHwZKzb886qA== Nov 23 07:59:26 np0005532602 certmonger[41297]: -----END CERTIFICATE----- Nov 23 07:59:26 np0005532602 certmonger[41297]: ". Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Certificate submission still ongoing. Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Certificate submission postprocessing complete. Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Child status = 0. Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Child output: Nov 23 07:59:26 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nucI52sO3VMODa3VNwv8xpHiLGCIzqOP1dqL4yYisRb4LaaUHwZKzb886qA==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 07:59:26 np0005532602 certmonger[39294]: " Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 07:59:26 np0005532602 certmonger[39294]: MIIFZzCCA8+gAwIBAgIBKjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:26 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:26 np0005532602 certmonger[39294]: NTkyNVoXDTI3MTEyNDA3NTkyNVowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Nov 23 07:59:26 np0005532602 certmonger[39294]: BAMMHW5wMDAwNTUzMjYwMi5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Nov 23 07:59:26 np0005532602 certmonger[39294]: AQEFAAOCAQ8AMIIBCgKCAQEApYuIStH0VkM2u8AGuWVFd9F05YTfFCwQSKhA7L57 Nov 23 07:59:26 np0005532602 certmonger[39294]: O0phh+Vu/WFFBOVW8uDeIBZ4lFfX7TTXQn/hX2oe5NwOCNksf7Pt1IiAowFHeiSI Nov 23 07:59:26 np0005532602 certmonger[39294]: vvVr6wbA2T9vCqGKnvWEP5s4/bSeqIP2CgQfkjfAe8OmN1y1tL6VlRT88rV3hdnz Nov 23 07:59:26 np0005532602 certmonger[39294]: dFs+VfQcie3u9uhFOgNMUQllXD3znifw8M+3aF+hVpj/WrZ9O+2VMFaaETNwC+3p Nov 23 07:59:26 np0005532602 certmonger[39294]: fjDMJ/hjy8blfQrqZeLeG/Z6YQtCJh9JbfSWN/kLS/HtlPtBv86xOBfR60uS9Z9b Nov 23 07:59:26 np0005532602 certmonger[39294]: u7h9ZXqozKwUGvpoJFWI6mVmpr2Gygx3fwux49yk/+sTTQIDAQABo4IB/DCCAfgw Nov 23 07:59:26 np0005532602 certmonger[39294]: HwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs Nov 23 07:59:26 np0005532602 certmonger[39294]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Nov 23 07:59:26 np0005532602 certmonger[39294]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Nov 23 07:59:26 np0005532602 certmonger[39294]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Nov 23 07:59:26 np0005532602 certmonger[39294]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Nov 23 07:59:26 np0005532602 certmonger[39294]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUCsx14ZIMYcMGL4leqAit+5zBd/gw Nov 23 07:59:26 np0005532602 certmonger[39294]: gdUGA1UdEQSBzTCByoIdbnAwMDA1NTMyNjAyLnN0b3JhZ2Uub29vLnRlc3SCGm92 Nov 23 07:59:26 np0005532602 certmonger[39294]: ZXJjbG91ZC5zdG9yYWdlLm9vby50ZXN0oD4GCisGAQQBgjcUAgOgMAwuaGFwcm94 Nov 23 07:59:26 np0005532602 certmonger[39294]: eS9ucDAwMDU1MzI2MDIuc3RvcmFnZS5vb28udGVzdEBPT08uVEVTVKBNBgYrBgEF Nov 23 07:59:26 np0005532602 certmonger[39294]: AgKgQzBBoAobCE9PTy5URVNUoTMwMaADAgEBoSowKBsHaGFwcm94eRsdbnAwMDA1 Nov 23 07:59:26 np0005532602 certmonger[39294]: NTMyNjAyLnN0b3JhZ2Uub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAGz6lF+d Nov 23 07:59:26 np0005532602 certmonger[39294]: PnHaAdwV36HbGE7AfkLEujk0D3wbH5N3xr64JTX6WN/aagMIQUvodma7uh4lcus1 Nov 23 07:59:26 np0005532602 certmonger[39294]: nE+w5i3BN4dd0UwhgDXacfpqPYzAhw3+JRTIMnD68G+uDrcNl4+81PWBhkALkQWq Nov 23 07:59:26 np0005532602 certmonger[39294]: UvKXPp47+rNXmJ+n8dj66rXRm46+Wt+zAKA38tcUclf5Mv5dxfQiLIm2nweajBnc Nov 23 07:59:26 np0005532602 certmonger[39294]: QXioLDgd4satbQCApTVTB4O9ldDpEih/HY5FzCCLmowMME47TFCZ609QXW+XKp+W Nov 23 07:59:26 np0005532602 certmonger[39294]: 4MnHJnB5orvGJ3t2uM4qeHnoQKwiX6/kJt0YTaUuwmLVXfRiq7qCIeqQ1os+NaDc Nov 23 07:59:26 np0005532602 certmonger[39294]: nVGqeorlZpz9knkydS1nCi+e5wbudrlfp57n+nSpLDc8AAtfErkFIqDTDJg3UX5H Nov 23 07:59:26 np0005532602 certmonger[39294]: K+mTM12MDq5VflO6uNL0VaecedqSYqnODnrXGJNvPg+ogyxOTun/tHEKN25Tlocg Nov 23 07:59:26 np0005532602 certmonger[39294]: ucI52sO3VMODa3VNwv8xpHiLGCIzqOP1dqL4yYisRb4LaaUHwZKzb886qA== Nov 23 07:59:26 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 07:59:26 np0005532602 certmonger[39294]: ". Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] No hooks set for pre-save command. Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:26 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:26 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532602 certmonger[41367]: Certificate in file "/etc/pki/tls/certs/haproxy-storage-cert.crt" issued by CA and saved. Nov 23 07:59:26 np0005532602 certmonger[39294]: 2025-11-23 07:59:26 [39294] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:27 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:27 np0005532602 python3[41383]: ansible-certificate_request Invoked with name=haproxy-storage_mgmt-cert dns=['np0005532602.storagemgmt.ooo.test', 'overcloud.storagemgmt.ooo.test'] principal=['haproxy/np0005532602.storagemgmt.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-storage_mgmt-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"#012cp "/etc/pki/tls/private/haproxy-storage_mgmt-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"#012#012ca_path="/etc/ipa/ca.crt"#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"#012service_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[41481]: 2025-11-23 07:59:27 [41481] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.storagemgmt.ooo.test" for child. Nov 23 07:59:27 np0005532602 certmonger[41481]: 2025-11-23 07:59:27 [41481] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.storagemgmt.ooo.test Nov 23 07:59:27 np0005532602 certmonger[41481]: overcloud.storagemgmt.ooo.test Nov 23 07:59:27 np0005532602 certmonger[41481]: " for child. Nov 23 07:59:27 np0005532602 certmonger[41481]: 2025-11-23 07:59:27 [41481] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/np0005532602.storagemgmt.ooo.test@OOO.TEST Nov 23 07:59:27 np0005532602 certmonger[41481]: " for child. Nov 23 07:59:27 np0005532602 certmonger[41481]: 2025-11-23 07:59:27 [41481] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 07:59:27 np0005532602 certmonger[41481]: 2025-11-23 07:59:27 [41481] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 07:59:27 np0005532602 certmonger[41481]: MIID+DCCAuACAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLnN0b3JhZ2VtZ210 Nov 23 07:59:27 np0005532602 certmonger[41481]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsve/4D8W Nov 23 07:59:27 np0005532602 certmonger[41481]: 4STT7lcOlDLgFmQ+qR/I4l4G9MZ8ezEUW9muFhdvCahcBvZGfgnOJNYJHBAn7gWI Nov 23 07:59:27 np0005532602 certmonger[41481]: V7CfOnHjhKimDKkn/xPEaBeDHgaYiO4Myv4pdewKmid+NKy/Dqva6CYtvINREHe1 Nov 23 07:59:27 np0005532602 certmonger[41481]: mcF259E1wx+ki0EUVkMhmWCYnetcB3776GLOtiCf4ZqstaJNFdEZgmKtGtq27l8g Nov 23 07:59:27 np0005532602 certmonger[41481]: rFK3GohU6zDoqP9zy1Tsb6jnYXpNTwrSw0nqnnLUyEJ9pRE6oq89m/Gls7F3VdfL Nov 23 07:59:27 np0005532602 certmonger[41481]: zOTY9L9ORyQlwsYA5nH6jCrs+G6udD1B8cL5Bq0jCPA6E8M4qd8jEgVmQoU1mGlR Nov 23 07:59:27 np0005532602 certmonger[41481]: qC+Sjd3UKDIebQIDAQABoIIBhTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 07:59:27 np0005532602 certmonger[41481]: ADIAMwAwADcANQA5ADIANzCCAVQGCSqGSIb3DQEJDjGCAUUwggFBMAsGA1UdDwQE Nov 23 07:59:27 np0005532602 certmonger[41481]: AwIFoDCB5QYDVR0RBIHdMIHagiFucDAwMDU1MzI2MDIuc3RvcmFnZW1nbXQub29v Nov 23 07:59:27 np0005532602 certmonger[41481]: LnRlc3SCHm92ZXJjbG91ZC5zdG9yYWdlbWdtdC5vb28udGVzdKBCBgorBgEEAYI3 Nov 23 07:59:27 np0005532602 certmonger[41481]: FAIDoDQMMmhhcHJveHkvbnAwMDA1NTMyNjAyLnN0b3JhZ2VtZ210Lm9vby50ZXN0 Nov 23 07:59:27 np0005532602 certmonger[41481]: QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRFU1ShNzA1oAMCAQGhLjAs Nov 23 07:59:27 np0005532602 certmonger[41481]: GwdoYXByb3h5GyFucDAwMDU1MzI2MDIuc3RvcmFnZW1nbXQub29vLnRlc3QwHQYD Nov 23 07:59:27 np0005532602 certmonger[41481]: VR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0O Nov 23 07:59:27 np0005532602 certmonger[41481]: BBYEFDAg4re/FS9vY0JFljGbV0Bx653NMA0GCSqGSIb3DQEBCwUAA4IBAQCauK9J Nov 23 07:59:27 np0005532602 certmonger[41481]: RyRh71uCCZ4E71N90qQpfRsOuT6OaMVs2nuP2tUgBWXdfx2i1c8Ps7bEF90Fqgfg Nov 23 07:59:27 np0005532602 certmonger[41481]: lCo7g7xutEGQiapBq0A+tkFWsRRZ/KmObeiLkY9vK6e2NJr6KnlmBjiSOqfwIlhq Nov 23 07:59:27 np0005532602 certmonger[41481]: 6Sft2b5nUi3mvFN49NcDYGE/vPjCUjAH2nURwYLtteM7/q6MgQABxAVmZiuy8Scp Nov 23 07:59:27 np0005532602 certmonger[41481]: EPQphMMsy65DGHbmhjEGqtHwwoekBVO21oF1PFzBgufvS5GRcaCfds418RGduG+z Nov 23 07:59:27 np0005532602 certmonger[41481]: CGHK8MnxqHuy3kNyLXin2E7p0efx8BssnNFc5ePcsJnnRlGMd7OpKhEthbj6qgrg Nov 23 07:59:27 np0005532602 certmonger[41481]: LlzDd0t2kYI3dzoD Nov 23 07:59:27 np0005532602 certmonger[41481]: -----END CERTIFICATE REQUEST----- Nov 23 07:59:27 np0005532602 certmonger[41481]: " for child. Nov 23 07:59:27 np0005532602 certmonger[41481]: 2025-11-23 07:59:27 [41481] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCy97/gPxbhJNPuVw6UMuAWZD6pH8jiXgb0xnx7MRRb2a4WF28JqFwG9kZ+Cc4k1gkcECfuBYhXsJ86ceOEqKYMqSf/E8RoF4MeBpiI7gzK/il17AqaJ340rL8Oq9roJi28g1EQd7WZwXbn0TXDH6SLQRRWQyGZYJid61wHfvvoYs62IJ/hmqy1ok0V0RmCYq0a2rbuXyCsUrcaiFTrMOio/3PLVOxvqOdhek1PCtLDSeqectTIQn2lETqirz2b8aWzsXdV18vM5Nj0v05HJCXCxgDmcfqMKuz4bq50PUHxwvkGrSMI8DoTwzip3yMSBWZChTWYaVGoL5KN3dQoMh5tAgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEAk/pSfSFQity532uSm/HgWHXo6acenGeTFCefZdPJ4TOKhGxmwFmURKPxw2bKWdOmTT0AZnwrupl5ZB/RKH7uV09RILFg2hFq+OBLOuRH4Z9Nk4nZWL8lWgMLfJRcrZS5AMNOkEwn2jkvxV+kzTOgEQ9LToB2wetcpCn4OPaBHLQjPHPp1DjErHTE+A3Xq9E/cimDzmrfWCkeD/NnJoMeE4b1f6SJ+gGWFbz3PRr1RkPC7cjpwJGJoxh8mowNPkXSfu4ts52DZ04Mkf7/G/x+joEYq+6NXynb7n/R90iBpjxt9PKLgWIfJIE5joCKsNcVZsVBvlpLdI03TBVw+uFa4w==" for child. Nov 23 07:59:27 np0005532602 certmonger[41481]: 2025-11-23 07:59:27 [41481] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsve/4D8W4STT7lcOlDLgFmQ+qR/I4l4G9MZ8ezEUW9muFhdvCahcBvZGfgnOJNYJHBAn7gWIV7CfOnHjhKimDKkn/xPEaBeDHgaYiO4Myv4pdewKmid+NKy/Dqva6CYtvINREHe1mcF259E1wx+ki0EUVkMhmWCYnetcB3776GLOtiCf4ZqstaJNFdEZgmKtGtq27l8grFK3GohU6zDoqP9zy1Tsb6jnYXpNTwrSw0nqnnLUyEJ9pRE6oq89m/Gls7F3VdfLzOTY9L9ORyQlwsYA5nH6jCrs+G6udD1B8cL5Bq0jCPA6E8M4qd8jEgVmQoU1mGlRqC+Sjd3UKDIebQIDAQAB" for child. Nov 23 07:59:27 np0005532602 certmonger[41481]: 2025-11-23 07:59:27 [41481] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 07:59:27 np0005532602 certmonger[41481]: 2025-11-23 07:59:27 [41481] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 07:59:27 np0005532602 certmonger[41481]: 2025-11-23 07:59:27 [41481] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 07:59:27 np0005532602 certmonger[41481]: 2025-11-23 07:59:27 [41481] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:27 np0005532602 certmonger[41481]: 2025-11-23 07:59:27 [41481] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:27 np0005532602 certmonger[39294]: 2025-11-23 07:59:27 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532602 certmonger[41481]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 07:59:28 np0005532602 certmonger[41481]: Certificate: "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" Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Certificate submission still ongoing. Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Certificate submission attempt complete. Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Child status = 0. Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Child output: Nov 23 07:59:28 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 07:59:28 np0005532602 certmonger[39294]: MIIFezCCA+OgAwIBAgIBLDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:28 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:28 np0005532602 certmonger[39294]: NTkyOFoXDTI3MTEyNDA3NTkyOFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:28 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:28 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBALL3v+A/FuEk0+5XDpQy4BZkPqkfyOJeBvTG Nov 23 07:59:28 np0005532602 certmonger[39294]: fHsxFFvZrhYXbwmoXAb2Rn4JziTWCRwQJ+4FiFewnzpx44SopgypJ/8TxGgXgx4G Nov 23 07:59:28 np0005532602 certmonger[39294]: mIjuDMr+KXXsCponfjSsvw6r2ugmLbyDURB3tZnBdufRNcMfpItBFFZDIZlgmJ3r Nov 23 07:59:28 np0005532602 certmonger[39294]: XAd+++hizrYgn+GarLWiTRXRGYJirRratu5fIKxStxqIVOsw6Kj/c8tU7G+o52F6 Nov 23 07:59:28 np0005532602 certmonger[39294]: TU8K0sNJ6p5y1MhCfaUROqKvPZvxpbOxd1XXy8zk2PS/TkckJcLGAOZx+owq7Phu Nov 23 07:59:28 np0005532602 certmonger[39294]: rnQ9QfHC+QatIwjwOhPDOKnfIxIFZkKFNZhpUagvko3d1CgyHm0CAwEAAaOCAgww Nov 23 07:59:28 np0005532602 certmonger[39294]: ggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:28 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:28 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:28 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:28 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:28 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFH8WRrjskRJ1t18fSszRZfQo Nov 23 07:59:28 np0005532602 certmonger[39294]: z2BWMIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28u Nov 23 07:59:28 np0005532602 certmonger[39294]: dGVzdIIeb3ZlcmNsb3VkLnN0b3JhZ2VtZ210Lm9vby50ZXN0oEIGCisGAQQBgjcU Nov 23 07:59:28 np0005532602 certmonger[39294]: AgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDIuc3RvcmFnZW1nbXQub29vLnRlc3RA Nov 23 07:59:28 np0005532602 certmonger[39294]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Nov 23 07:59:28 np0005532602 certmonger[39294]: B2hhcHJveHkbIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdDANBgkq Nov 23 07:59:28 np0005532602 certmonger[39294]: hkiG9w0BAQsFAAOCAYEAm1P4FWeZBWCRsUNz8MQ9l6VFHYJLZL1lUMviOme2kjcd Nov 23 07:59:28 np0005532602 certmonger[39294]: 3nLv2NbBTsUgtR7AYUvRVi3h2TBNtLHojNUS4QIkHhzpt/Wggh5TB/VtIN3DZBpG Nov 23 07:59:28 np0005532602 certmonger[39294]: 0EEfoP1agm+MsKFlqsEJ68KN5jCdxPvv0z3gvEN/5M/XLEboIx+0S+2637lq0lqo Nov 23 07:59:28 np0005532602 certmonger[39294]: Upy/cN7szLCZxNan+xB0qqNHxfT/tHiZeEH4OBleWN+w3naego5K9rPIGDS8bbVo Nov 23 07:59:28 np0005532602 certmonger[39294]: 90KbQa+o66H0ANHAJafWT/nx2FR7gPh88MQJogK/5nkDxEFp9Av956SJA++jmoY4 Nov 23 07:59:28 np0005532602 certmonger[39294]: D5JAP0YSnS50AUT+Y6ZMIcBcfu5sUNWfowmTqS8EFN5bHOiSwMzspmPiEjhN/3T8 Nov 23 07:59:28 np0005532602 certmonger[39294]: 8PQjsFRCIAME+ld0UpsQrSDZTMMCH8ItpAFIg10lvJHtRWNJDEMMS6lyOoh8zhSx Nov 23 07:59:28 np0005532602 certmonger[39294]: yX/pAocbF4P7VKdlg+MiDyB4UBvqWo1fmJRoEF737kyuNwIGoCcHEU63tvOntjMP Nov 23 07:59:28 np0005532602 certmonger[39294]: V5Ba8j3ttT4F0nwuzQDc Nov 23 07:59:28 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 07:59:28 np0005532602 certmonger[39294]: " Nov 23 07:59:28 np0005532602 certmonger[41483]: 2025-11-23 07:59:28 [41483] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 07:59:28 np0005532602 certmonger[41483]: MIIFezCCA+OgAwIBAgIBLDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:28 np0005532602 certmonger[41483]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:28 np0005532602 certmonger[41483]: NTkyOFoXDTI3MTEyNDA3NTkyOFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:28 np0005532602 certmonger[41483]: BAMMIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:28 np0005532602 certmonger[41483]: hvcNAQEBBQADggEPADCCAQoCggEBALL3v+A/FuEk0+5XDpQy4BZkPqkfyOJeBvTG Nov 23 07:59:28 np0005532602 certmonger[41483]: fHsxFFvZrhYXbwmoXAb2Rn4JziTWCRwQJ+4FiFewnzpx44SopgypJ/8TxGgXgx4G Nov 23 07:59:28 np0005532602 certmonger[41483]: mIjuDMr+KXXsCponfjSsvw6r2ugmLbyDURB3tZnBdufRNcMfpItBFFZDIZlgmJ3r Nov 23 07:59:28 np0005532602 certmonger[41483]: XAd+++hizrYgn+GarLWiTRXRGYJirRratu5fIKxStxqIVOsw6Kj/c8tU7G+o52F6 Nov 23 07:59:28 np0005532602 certmonger[41483]: TU8K0sNJ6p5y1MhCfaUROqKvPZvxpbOxd1XXy8zk2PS/TkckJcLGAOZx+owq7Phu Nov 23 07:59:28 np0005532602 certmonger[41483]: rnQ9QfHC+QatIwjwOhPDOKnfIxIFZkKFNZhpUagvko3d1CgyHm0CAwEAAaOCAgww Nov 23 07:59:28 np0005532602 certmonger[41483]: ggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:28 np0005532602 certmonger[41483]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:28 np0005532602 certmonger[41483]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:28 np0005532602 certmonger[41483]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:28 np0005532602 certmonger[41483]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:28 np0005532602 certmonger[41483]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFH8WRrjskRJ1t18fSszRZfQo Nov 23 07:59:28 np0005532602 certmonger[41483]: z2BWMIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28u Nov 23 07:59:28 np0005532602 certmonger[41483]: dGVzdIIeb3ZlcmNsb3VkLnN0b3JhZ2VtZ210Lm9vby50ZXN0oEIGCisGAQQBgjcU Nov 23 07:59:28 np0005532602 certmonger[41483]: AgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDIuc3RvcmFnZW1nbXQub29vLnRlc3RA Nov 23 07:59:28 np0005532602 certmonger[41483]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Nov 23 07:59:28 np0005532602 certmonger[41483]: B2hhcHJveHkbIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdDANBgkq Nov 23 07:59:28 np0005532602 certmonger[41483]: hkiG9w0BAQsFAAOCAYEAm1P4FWeZBWCRsUNz8MQ9l6VFHYJLZL1lUMviOme2kjcd Nov 23 07:59:28 np0005532602 certmonger[41483]: 3nLv2NbBTsUgtR7AYUvRVi3h2TBNtLHojNUS4QIkHhzpt/Wggh5TB/VtIN3DZBpG Nov 23 07:59:28 np0005532602 certmonger[41483]: 0EEfoP1agm+MsKFlqsEJ68KN5jCdxPvv0z3gvEN/5M/XLEboIx+0S+2637lq0lqo Nov 23 07:59:28 np0005532602 certmonger[41483]: Upy/cN7szLCZxNan+xB0qqNHxfT/tHiZeEH4OBleWN+w3naego5K9rPIGDS8bbVo Nov 23 07:59:28 np0005532602 certmonger[41483]: 90KbQa+o66H0ANHAJafWT/nx2FR7gPh88MQJogK/5nkDxEFp9Av956SJA++jmoY4 Nov 23 07:59:28 np0005532602 certmonger[41483]: D5JAP0YSnS50AUT+Y6ZMIcBcfu5sUNWfowmTqS8EFN5bHOiSwMzspmPiEjhN/3T8 Nov 23 07:59:28 np0005532602 certmonger[41483]: 8PQjsFRCIAME+ld0UpsQrSDZTMMCH8ItpAFIg10lvJHtRWNJDEMMS6lyOoh8zhSx Nov 23 07:59:28 np0005532602 certmonger[41483]: yX/pAocbF4P7VKdlg+MiDyB4UBvqWo1fmJRoEF737kyuNwIGoCcHEU63tvOntjMP Nov 23 07:59:28 np0005532602 certmonger[41483]: V5Ba8j3ttT4F0nwuzQDc Nov 23 07:59:28 np0005532602 certmonger[41483]: -----END CERTIFICATE----- Nov 23 07:59:28 np0005532602 certmonger[41483]: ". Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Certificate submission still ongoing. Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Certificate submission postprocessing complete. Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Child status = 0. Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Child output: Nov 23 07:59:28 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFezCCA+OgAwIBAgIBLDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3\nNTkyOFoXDTI3MTEyNDA3NTkyOFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV\nBAMMIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI\nhvcNAQEBBQADggEPADCCAQoCggEBALL3v+A/FuEk0+5XDpQy4BZkPqkfyOJeBvTG\nfHsxFFvZrhYXbwmoXAb2Rn4JziTWCRwQJ+4FiFewnzpx44SopgypJ/8TxGgXgx4G\nmIjuDMr+KXXsCponfjSsvw6r2ugmLbyDURB3tZnBdufRNcMfpItBFFZDIZlgmJ3r\nXAd+++hizrYgn+GarLWiTRXRGYJirRratu5fIKxStxqIVOsw6Kj/c8tU7G+o52F6\nTU8K0sNJ6p5y1MhCfaUROqKvPZvxpbOxd1XXy8zk2PS/TkckJcLGAOZx+owq7Phu\nrnQ9QfHC+QatIwjwOhPDOKnfIxIFZkKFNZhpUagvko3d1CgyHm0CAwEAAaOCAgww\nggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB\nBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw\nMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\ncwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js\nL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD\nZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFH8WRrjskRJ1t18fSszRZfQo\nz2BWMIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28u\ndGVzdIIeb3ZlcmNsb3VkLnN0b3JhZ2VtZ210Lm9vby50ZXN0oEIGCisGAQQBgjcU\nAgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDIuc3RvcmFnZW1nbXQub29vLnRlc3RA\nT09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb\nB2hhcHJveHkbIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdDANBgkq\nhkiG9w0BAQsFAAOCAYEAm1P4FWeZBWCRsUNz8MQ9l6VFHYJLZL1lUMviOme2kjcd\n3nLv2NbBTsUgtR7AYUvRVi3h2TBNtLHojNUS4QIkHhzpt/Wggh5TB/VtIN3DZBpG\n0EEfoP1agm+MsKFlqsEJ68KN5jCdxPvv0z3gvEN/5M/XLEboIx+0S+2637lq0lqo\nUpy/cN7szLCZxNan+xB0qqNHxfT/tHiZeEH4OBleWN+w3naego5K9rPIGDS8bbVo\n90KbQa+o66H0ANHAJafWT/nx2FR7gPh88MQJogK/5nkDxEFp9Av956SJA++jmoY4\nD5JAP0YSnS50AUT+Y6ZMIcBcfu5sUNWfowmTqS8EFN5bHOiSwMzspmPiEjhN/3T8\n8PQjsFRCIAME+ld0UpsQrSDZTMMCH8ItpAFIg10lvJHtRWNJDEMMS6lyOoh8zhSx\nyX/pAocbF4P7VKdlg+MiDyB4UBvqWo1fmJRoEF737kyuNwIGoCcHEU63tvOntjMP\nV5Ba8j3ttT4F0nwuzQDc\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 07:59:28 np0005532602 certmonger[39294]: " Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 07:59:28 np0005532602 certmonger[39294]: MIIFezCCA+OgAwIBAgIBLDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:28 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:28 np0005532602 certmonger[39294]: NTkyOFoXDTI3MTEyNDA3NTkyOFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:28 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:28 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBALL3v+A/FuEk0+5XDpQy4BZkPqkfyOJeBvTG Nov 23 07:59:28 np0005532602 certmonger[39294]: fHsxFFvZrhYXbwmoXAb2Rn4JziTWCRwQJ+4FiFewnzpx44SopgypJ/8TxGgXgx4G Nov 23 07:59:28 np0005532602 certmonger[39294]: mIjuDMr+KXXsCponfjSsvw6r2ugmLbyDURB3tZnBdufRNcMfpItBFFZDIZlgmJ3r Nov 23 07:59:28 np0005532602 certmonger[39294]: XAd+++hizrYgn+GarLWiTRXRGYJirRratu5fIKxStxqIVOsw6Kj/c8tU7G+o52F6 Nov 23 07:59:28 np0005532602 certmonger[39294]: TU8K0sNJ6p5y1MhCfaUROqKvPZvxpbOxd1XXy8zk2PS/TkckJcLGAOZx+owq7Phu Nov 23 07:59:28 np0005532602 certmonger[39294]: rnQ9QfHC+QatIwjwOhPDOKnfIxIFZkKFNZhpUagvko3d1CgyHm0CAwEAAaOCAgww Nov 23 07:59:28 np0005532602 certmonger[39294]: ggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:28 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:28 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:28 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:28 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:28 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFH8WRrjskRJ1t18fSszRZfQo Nov 23 07:59:28 np0005532602 certmonger[39294]: z2BWMIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28u Nov 23 07:59:28 np0005532602 certmonger[39294]: dGVzdIIeb3ZlcmNsb3VkLnN0b3JhZ2VtZ210Lm9vby50ZXN0oEIGCisGAQQBgjcU Nov 23 07:59:28 np0005532602 certmonger[39294]: AgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDIuc3RvcmFnZW1nbXQub29vLnRlc3RA Nov 23 07:59:28 np0005532602 certmonger[39294]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Nov 23 07:59:28 np0005532602 certmonger[39294]: B2hhcHJveHkbIW5wMDAwNTUzMjYwMi5zdG9yYWdlbWdtdC5vb28udGVzdDANBgkq Nov 23 07:59:28 np0005532602 certmonger[39294]: hkiG9w0BAQsFAAOCAYEAm1P4FWeZBWCRsUNz8MQ9l6VFHYJLZL1lUMviOme2kjcd Nov 23 07:59:28 np0005532602 certmonger[39294]: 3nLv2NbBTsUgtR7AYUvRVi3h2TBNtLHojNUS4QIkHhzpt/Wggh5TB/VtIN3DZBpG Nov 23 07:59:28 np0005532602 certmonger[39294]: 0EEfoP1agm+MsKFlqsEJ68KN5jCdxPvv0z3gvEN/5M/XLEboIx+0S+2637lq0lqo Nov 23 07:59:28 np0005532602 certmonger[39294]: Upy/cN7szLCZxNan+xB0qqNHxfT/tHiZeEH4OBleWN+w3naego5K9rPIGDS8bbVo Nov 23 07:59:28 np0005532602 certmonger[39294]: 90KbQa+o66H0ANHAJafWT/nx2FR7gPh88MQJogK/5nkDxEFp9Av956SJA++jmoY4 Nov 23 07:59:28 np0005532602 certmonger[39294]: D5JAP0YSnS50AUT+Y6ZMIcBcfu5sUNWfowmTqS8EFN5bHOiSwMzspmPiEjhN/3T8 Nov 23 07:59:28 np0005532602 certmonger[39294]: 8PQjsFRCIAME+ld0UpsQrSDZTMMCH8ItpAFIg10lvJHtRWNJDEMMS6lyOoh8zhSx Nov 23 07:59:28 np0005532602 certmonger[39294]: yX/pAocbF4P7VKdlg+MiDyB4UBvqWo1fmJRoEF737kyuNwIGoCcHEU63tvOntjMP Nov 23 07:59:28 np0005532602 certmonger[39294]: V5Ba8j3ttT4F0nwuzQDc Nov 23 07:59:28 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 07:59:28 np0005532602 certmonger[39294]: ". Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] No hooks set for pre-save command. Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:28 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532602 certmonger[41552]: Certificate in file "/etc/pki/tls/certs/haproxy-storage_mgmt-cert.crt" issued by CA and saved. Nov 23 07:59:28 np0005532602 certmonger[39294]: 2025-11-23 07:59:28 [39294] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:29 np0005532602 python3[41568]: ansible-certificate_request Invoked with name=haproxy-internal_api-cert dns=['np0005532602.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'] principal=['haproxy/np0005532602.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-internal_api-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"#012cp "/etc/pki/tls/private/haproxy-internal_api-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"#012#012ca_path="/etc/ipa/ca.crt"#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"#012service_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 07:59:29 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:29 np0005532602 certmonger[39294]: 2025-11-23 07:59:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532602 certmonger[39294]: 2025-11-23 07:59:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532602 certmonger[39294]: 2025-11-23 07:59:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532602 certmonger[39294]: 2025-11-23 07:59:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532602 certmonger[39294]: 2025-11-23 07:59:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532602 certmonger[39294]: 2025-11-23 07:59:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532602 certmonger[39294]: 2025-11-23 07:59:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532602 certmonger[39294]: 2025-11-23 07:59:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532602 certmonger[39294]: 2025-11-23 07:59:29 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[41578]: 2025-11-23 07:59:30 [41578] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.internalapi.ooo.test" for child. Nov 23 07:59:30 np0005532602 certmonger[41578]: 2025-11-23 07:59:30 [41578] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.internalapi.ooo.test Nov 23 07:59:30 np0005532602 certmonger[41578]: overcloud.internalapi.ooo.test Nov 23 07:59:30 np0005532602 certmonger[41578]: " for child. Nov 23 07:59:30 np0005532602 certmonger[41578]: 2025-11-23 07:59:30 [41578] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/np0005532602.internalapi.ooo.test@OOO.TEST Nov 23 07:59:30 np0005532602 certmonger[41578]: " for child. Nov 23 07:59:30 np0005532602 certmonger[41578]: 2025-11-23 07:59:30 [41578] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 07:59:30 np0005532602 certmonger[41578]: 2025-11-23 07:59:30 [41578] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 07:59:30 np0005532602 certmonger[41578]: MIID+DCCAuACAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLmludGVybmFsYXBp Nov 23 07:59:30 np0005532602 certmonger[41578]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtkVhoQTa Nov 23 07:59:30 np0005532602 certmonger[41578]: UcRKSMqxbsVVgWZKCWIGLTp5szmGU5ZktNgfxu6XUZh1ZdPcVk5YdDVqnOYLO5GP Nov 23 07:59:30 np0005532602 certmonger[41578]: k1JFOBNI/C9YuQPME4iToTcasyZhl6C/MiRc/nvMITQz79NBT4mOHW3Rck5Lkkmv Nov 23 07:59:30 np0005532602 certmonger[41578]: I7pwwuXDNv5/LeEWgfd/c0Ryg21MbO9KZ7SwCxWLW5H0hZO39+0ktz5gASVqXgBo Nov 23 07:59:30 np0005532602 certmonger[41578]: fF3Xp6HyCog2z2/Ybmxg1uX3H2s4iclb/IM8eeDvlm+QUPonrDZbV9/qPoLNF2Eu Nov 23 07:59:30 np0005532602 certmonger[41578]: sJkisULcNX1PqyF5f2e+OKx0mRuTkkJUUJupg7WMV0MFfammNg0sfv55VCkC2fsk Nov 23 07:59:30 np0005532602 certmonger[41578]: HvOi0zR2kWnxmwIDAQABoIIBhTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 07:59:30 np0005532602 certmonger[41578]: ADIAMwAwADcANQA5ADIAOTCCAVQGCSqGSIb3DQEJDjGCAUUwggFBMAsGA1UdDwQE Nov 23 07:59:30 np0005532602 certmonger[41578]: AwIFoDCB5QYDVR0RBIHdMIHagiFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 07:59:30 np0005532602 certmonger[41578]: LnRlc3SCHm92ZXJjbG91ZC5pbnRlcm5hbGFwaS5vb28udGVzdKBCBgorBgEEAYI3 Nov 23 07:59:30 np0005532602 certmonger[41578]: FAIDoDQMMmhhcHJveHkvbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0 Nov 23 07:59:30 np0005532602 certmonger[41578]: QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRFU1ShNzA1oAMCAQGhLjAs Nov 23 07:59:30 np0005532602 certmonger[41578]: GwdoYXByb3h5GyFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29vLnRlc3QwHQYD Nov 23 07:59:30 np0005532602 certmonger[41578]: VR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0O Nov 23 07:59:30 np0005532602 certmonger[41578]: BBYEFKtC8DHHTEgh/g9bIHP562a7wGC7MA0GCSqGSIb3DQEBCwUAA4IBAQCKRvrv Nov 23 07:59:30 np0005532602 certmonger[41578]: tr0POLovh+b758Rhv0a48YTWO1fwmJZW7blOJABO7NitCRtQw81t+WU8xblhwrQc Nov 23 07:59:30 np0005532602 certmonger[41578]: QMgJDOTOVxYLudHwycjs7rVBPhTSQ+s0/4L4Pkd2vytfm0gjsxM5LaAA6MbjpKRl Nov 23 07:59:30 np0005532602 certmonger[41578]: cIlRRAa6ApaHqYxHNMollzVRSCNPjIRdSnLmUDxGFoQC3insXC2HuYCgw9WvO2v6 Nov 23 07:59:30 np0005532602 certmonger[41578]: WyrkS84T9Djy0C2HdgzuheJxprC4qBpyDvVLNscrgP0ex3zq3fw0/sDI1YQqbk0E Nov 23 07:59:30 np0005532602 certmonger[41578]: Uof8GNbpaKhe28sSRw9UQPLMI58xEndNdgSz9MY/vldD/qP/I+eC7JXiRg5236mp Nov 23 07:59:30 np0005532602 certmonger[41578]: ZIXprkpEB9cZXjZM Nov 23 07:59:30 np0005532602 certmonger[41578]: -----END CERTIFICATE REQUEST----- Nov 23 07:59:30 np0005532602 certmonger[41578]: " for child. Nov 23 07:59:30 np0005532602 certmonger[41578]: 2025-11-23 07:59:30 [41578] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC2RWGhBNpRxEpIyrFuxVWBZkoJYgYtOnmzOYZTlmS02B/G7pdRmHVl09xWTlh0NWqc5gs7kY+TUkU4E0j8L1i5A8wTiJOhNxqzJmGXoL8yJFz+e8whNDPv00FPiY4dbdFyTkuSSa8junDC5cM2/n8t4RaB939zRHKDbUxs70pntLALFYtbkfSFk7f37SS3PmABJWpeAGh8XdenofIKiDbPb9hubGDW5fcfaziJyVv8gzx54O+Wb5BQ+iesNltX3+o+gs0XYS6wmSKxQtw1fU+rIXl/Z744rHSZG5OSQlRQm6mDtYxXQwV9qaY2DSx+/nlUKQLZ+yQe86LTNHaRafGbAgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEAVLHPsn9sKPN/q6HnNPTwHWprRNHIw+o8q0HQ6yg38GiOnUWNHlZz78K7mmMw9GZrfCBEyMjau+FzfSTSIPfJrcCJHBDqEPq8zK9i2FsZ4olwisl30nK4Zj05GpDpmavVNTnhvnik4MbnD+yyx4bEBLMvK3e0PC50roAPN5LRAr8Rm1cz2fJ62mnDLcaG1jTLvpjdRUy8hanvDfCXEvsNgOrbOcVsROu69IGUR87yEM4/e3Bp7lPQj29o/vF4SmSRilCvB1CWOJTakMcv9YQPYUmXqHH+ZCiJgCtfx8f5kw86HG7h5IGBOD96+a/xolaZ0+mpCktPRa5VuIdJ5Z/ScA==" for child. Nov 23 07:59:30 np0005532602 certmonger[41578]: 2025-11-23 07:59:30 [41578] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtkVhoQTaUcRKSMqxbsVVgWZKCWIGLTp5szmGU5ZktNgfxu6XUZh1ZdPcVk5YdDVqnOYLO5GPk1JFOBNI/C9YuQPME4iToTcasyZhl6C/MiRc/nvMITQz79NBT4mOHW3Rck5LkkmvI7pwwuXDNv5/LeEWgfd/c0Ryg21MbO9KZ7SwCxWLW5H0hZO39+0ktz5gASVqXgBofF3Xp6HyCog2z2/Ybmxg1uX3H2s4iclb/IM8eeDvlm+QUPonrDZbV9/qPoLNF2EusJkisULcNX1PqyF5f2e+OKx0mRuTkkJUUJupg7WMV0MFfammNg0sfv55VCkC2fskHvOi0zR2kWnxmwIDAQAB" for child. Nov 23 07:59:30 np0005532602 certmonger[41578]: 2025-11-23 07:59:30 [41578] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 07:59:30 np0005532602 certmonger[41578]: 2025-11-23 07:59:30 [41578] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 07:59:30 np0005532602 certmonger[41578]: 2025-11-23 07:59:30 [41578] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 07:59:30 np0005532602 certmonger[41578]: 2025-11-23 07:59:30 [41578] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:30 np0005532602 certmonger[41578]: 2025-11-23 07:59:30 [41578] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[41578]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 07:59:30 np0005532602 certmonger[41578]: Certificate: "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" Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Certificate submission still ongoing. Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Certificate submission attempt complete. Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Child status = 0. Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Child output: Nov 23 07:59:30 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 07:59:30 np0005532602 certmonger[39294]: MIIFezCCA+OgAwIBAgIBLzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:30 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:30 np0005532602 certmonger[39294]: NTkzMFoXDTI3MTEyNDA3NTkzMFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:30 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:30 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBALZFYaEE2lHESkjKsW7FVYFmSgliBi06ebM5 Nov 23 07:59:30 np0005532602 certmonger[39294]: hlOWZLTYH8bul1GYdWXT3FZOWHQ1apzmCzuRj5NSRTgTSPwvWLkDzBOIk6E3GrMm Nov 23 07:59:30 np0005532602 certmonger[39294]: YZegvzIkXP57zCE0M+/TQU+Jjh1t0XJOS5JJryO6cMLlwzb+fy3hFoH3f3NEcoNt Nov 23 07:59:30 np0005532602 certmonger[39294]: TGzvSme0sAsVi1uR9IWTt/ftJLc+YAElal4AaHxd16eh8gqINs9v2G5sYNbl9x9r Nov 23 07:59:30 np0005532602 certmonger[39294]: OInJW/yDPHng75ZvkFD6J6w2W1ff6j6CzRdhLrCZIrFC3DV9T6sheX9nvjisdJkb Nov 23 07:59:30 np0005532602 certmonger[39294]: k5JCVFCbqYO1jFdDBX2ppjYNLH7+eVQpAtn7JB7zotM0dpFp8ZsCAwEAAaOCAgww Nov 23 07:59:30 np0005532602 certmonger[39294]: ggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:30 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:30 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:30 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:30 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:30 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPJGgncdUrO1I1sWyPh7Rq/a Nov 23 07:59:30 np0005532602 certmonger[39294]: d4GYMIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 07:59:30 np0005532602 certmonger[39294]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEIGCisGAQQBgjcU Nov 23 07:59:30 np0005532602 certmonger[39294]: AgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29vLnRlc3RA Nov 23 07:59:30 np0005532602 certmonger[39294]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Nov 23 07:59:30 np0005532602 certmonger[39294]: B2hhcHJveHkbIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkq Nov 23 07:59:30 np0005532602 certmonger[39294]: hkiG9w0BAQsFAAOCAYEATkz4GZ/wX8NKC2SJkYtBac+AMbc2xgqky6y+4wO90p/4 Nov 23 07:59:30 np0005532602 certmonger[39294]: w3bm0GzlIFLlSp3lbk7aXUwmuNq4JFUjVIngWtjbEueOF2BoieJBi6DXTeF/oMMf Nov 23 07:59:30 np0005532602 certmonger[39294]: YitHy+apheoISKuMWSwnZF7lzXzyVzdU52xeTclCqNjKjYkKmIvgXhZXboWeOJ1u Nov 23 07:59:30 np0005532602 certmonger[39294]: 8rRVU/ee2BDoMtNHPB1frLT6qfEYCzvqXrceFQ1/Dy+nEpFs95woWtaRFCe830fc Nov 23 07:59:30 np0005532602 certmonger[39294]: /Rpa73erKBZTOdptXNgecWTkCzFp1em21kP3PwNLKzR5ef4Jkm1DirJ3KYkFImGo Nov 23 07:59:30 np0005532602 certmonger[39294]: B931eZ+6rHjiOjCwhV1dbJ85zF6aU46UWEC3kjOmzsqK754GRzzIPeftfZFA8czu Nov 23 07:59:30 np0005532602 certmonger[39294]: SD8/4FsSjWBGNWtzpgvodLnNzRntct+zqEgoJ/eDngdn4trY1PGH+RNNpzc9qqdf Nov 23 07:59:30 np0005532602 certmonger[39294]: xAn1YbmQIpS6IvJQlZCh8CUbTeSdoh1g5rFdUyFqCOFRiqEwjFuXmZPGORMYfkpJ Nov 23 07:59:30 np0005532602 certmonger[39294]: jvRo3wJrHS4u33zqDjkc Nov 23 07:59:30 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 07:59:30 np0005532602 certmonger[39294]: " Nov 23 07:59:30 np0005532602 certmonger[41580]: 2025-11-23 07:59:30 [41580] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 07:59:30 np0005532602 certmonger[41580]: MIIFezCCA+OgAwIBAgIBLzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:30 np0005532602 certmonger[41580]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:30 np0005532602 certmonger[41580]: NTkzMFoXDTI3MTEyNDA3NTkzMFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:30 np0005532602 certmonger[41580]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:30 np0005532602 certmonger[41580]: hvcNAQEBBQADggEPADCCAQoCggEBALZFYaEE2lHESkjKsW7FVYFmSgliBi06ebM5 Nov 23 07:59:30 np0005532602 certmonger[41580]: hlOWZLTYH8bul1GYdWXT3FZOWHQ1apzmCzuRj5NSRTgTSPwvWLkDzBOIk6E3GrMm Nov 23 07:59:30 np0005532602 certmonger[41580]: YZegvzIkXP57zCE0M+/TQU+Jjh1t0XJOS5JJryO6cMLlwzb+fy3hFoH3f3NEcoNt Nov 23 07:59:30 np0005532602 certmonger[41580]: TGzvSme0sAsVi1uR9IWTt/ftJLc+YAElal4AaHxd16eh8gqINs9v2G5sYNbl9x9r Nov 23 07:59:30 np0005532602 certmonger[41580]: OInJW/yDPHng75ZvkFD6J6w2W1ff6j6CzRdhLrCZIrFC3DV9T6sheX9nvjisdJkb Nov 23 07:59:30 np0005532602 certmonger[41580]: k5JCVFCbqYO1jFdDBX2ppjYNLH7+eVQpAtn7JB7zotM0dpFp8ZsCAwEAAaOCAgww Nov 23 07:59:30 np0005532602 certmonger[41580]: ggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:30 np0005532602 certmonger[41580]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:30 np0005532602 certmonger[41580]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:30 np0005532602 certmonger[41580]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:30 np0005532602 certmonger[41580]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:30 np0005532602 certmonger[41580]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPJGgncdUrO1I1sWyPh7Rq/a Nov 23 07:59:30 np0005532602 certmonger[41580]: d4GYMIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 07:59:30 np0005532602 certmonger[41580]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEIGCisGAQQBgjcU Nov 23 07:59:30 np0005532602 certmonger[41580]: AgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29vLnRlc3RA Nov 23 07:59:30 np0005532602 certmonger[41580]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Nov 23 07:59:30 np0005532602 certmonger[41580]: B2hhcHJveHkbIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkq Nov 23 07:59:30 np0005532602 certmonger[41580]: hkiG9w0BAQsFAAOCAYEATkz4GZ/wX8NKC2SJkYtBac+AMbc2xgqky6y+4wO90p/4 Nov 23 07:59:30 np0005532602 certmonger[41580]: w3bm0GzlIFLlSp3lbk7aXUwmuNq4JFUjVIngWtjbEueOF2BoieJBi6DXTeF/oMMf Nov 23 07:59:30 np0005532602 certmonger[41580]: YitHy+apheoISKuMWSwnZF7lzXzyVzdU52xeTclCqNjKjYkKmIvgXhZXboWeOJ1u Nov 23 07:59:30 np0005532602 certmonger[41580]: 8rRVU/ee2BDoMtNHPB1frLT6qfEYCzvqXrceFQ1/Dy+nEpFs95woWtaRFCe830fc Nov 23 07:59:30 np0005532602 certmonger[41580]: /Rpa73erKBZTOdptXNgecWTkCzFp1em21kP3PwNLKzR5ef4Jkm1DirJ3KYkFImGo Nov 23 07:59:30 np0005532602 certmonger[41580]: B931eZ+6rHjiOjCwhV1dbJ85zF6aU46UWEC3kjOmzsqK754GRzzIPeftfZFA8czu Nov 23 07:59:30 np0005532602 certmonger[41580]: SD8/4FsSjWBGNWtzpgvodLnNzRntct+zqEgoJ/eDngdn4trY1PGH+RNNpzc9qqdf Nov 23 07:59:30 np0005532602 certmonger[41580]: xAn1YbmQIpS6IvJQlZCh8CUbTeSdoh1g5rFdUyFqCOFRiqEwjFuXmZPGORMYfkpJ Nov 23 07:59:30 np0005532602 certmonger[41580]: jvRo3wJrHS4u33zqDjkc Nov 23 07:59:30 np0005532602 certmonger[41580]: -----END CERTIFICATE----- Nov 23 07:59:30 np0005532602 certmonger[41580]: ". Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Certificate submission still ongoing. Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Certificate submission postprocessing complete. Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Child status = 0. Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Child output: Nov 23 07:59:30 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFezCCA+OgAwIBAgIBLzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3\nNTkzMFoXDTI3MTEyNDA3NTkzMFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV\nBAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI\nhvcNAQEBBQADggEPADCCAQoCggEBALZFYaEE2lHESkjKsW7FVYFmSgliBi06ebM5\nhlOWZLTYH8bul1GYdWXT3FZOWHQ1apzmCzuRj5NSRTgTSPwvWLkDzBOIk6E3GrMm\nYZegvzIkXP57zCE0M+/TQU+Jjh1t0XJOS5JJryO6cMLlwzb+fy3hFoH3f3NEcoNt\nTGzvSme0sAsVi1uR9IWTt/ftJLc+YAElal4AaHxd16eh8gqINs9v2G5sYNbl9x9r\nOInJW/yDPHng75ZvkFD6J6w2W1ff6j6CzRdhLrCZIrFC3DV9T6sheX9nvjisdJkb\nk5JCVFCbqYO1jFdDBX2ppjYNLH7+eVQpAtn7JB7zotM0dpFp8ZsCAwEAAaOCAgww\nggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB\nBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw\nMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\ncwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js\nL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD\nZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPJGgncdUrO1I1sWyPh7Rq/a\nd4GYMIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u\ndGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEIGCisGAQQBgjcU\nAgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29vLnRlc3RA\nT09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb\nB2hhcHJveHkbIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkq\nhkiG9w0BAQsFAAOCAYEATkz4GZ/wX8NKC2SJkYtBac+AMbc2xgqky6y+4wO90p/4\nw3bm0GzlIFLlSp3lbk7aXUwmuNq4JFUjVIngWtjbEueOF2BoieJBi6DXTeF/oMMf\nYitHy+apheoISKuMWSwnZF7lzXzyVzdU52xeTclCqNjKjYkKmIvgXhZXboWeOJ1u\n8rRVU/ee2BDoMtNHPB1frLT6qfEYCzvqXrceFQ1/Dy+nEpFs95woWtaRFCe830fc\n/Rpa73erKBZTOdptXNgecWTkCzFp1em21kP3PwNLKzR5ef4Jkm1DirJ3KYkFImGo\nB931eZ+6rHjiOjCwhV1dbJ85zF6aU46UWEC3kjOmzsqK754GRzzIPeftfZFA8czu\nSD8/4FsSjWBGNWtzpgvodLnNzRntct+zqEgoJ/eDngdn4trY1PGH+RNNpzc9qqdf\nxAn1YbmQIpS6IvJQlZCh8CUbTeSdoh1g5rFdUyFqCOFRiqEwjFuXmZPGORMYfkpJ\njvRo3wJrHS4u33zqDjkc\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 07:59:30 np0005532602 certmonger[39294]: " Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 07:59:30 np0005532602 certmonger[39294]: MIIFezCCA+OgAwIBAgIBLzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:30 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:30 np0005532602 certmonger[39294]: NTkzMFoXDTI3MTEyNDA3NTkzMFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:30 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:30 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBALZFYaEE2lHESkjKsW7FVYFmSgliBi06ebM5 Nov 23 07:59:30 np0005532602 certmonger[39294]: hlOWZLTYH8bul1GYdWXT3FZOWHQ1apzmCzuRj5NSRTgTSPwvWLkDzBOIk6E3GrMm Nov 23 07:59:30 np0005532602 certmonger[39294]: YZegvzIkXP57zCE0M+/TQU+Jjh1t0XJOS5JJryO6cMLlwzb+fy3hFoH3f3NEcoNt Nov 23 07:59:30 np0005532602 certmonger[39294]: TGzvSme0sAsVi1uR9IWTt/ftJLc+YAElal4AaHxd16eh8gqINs9v2G5sYNbl9x9r Nov 23 07:59:30 np0005532602 certmonger[39294]: OInJW/yDPHng75ZvkFD6J6w2W1ff6j6CzRdhLrCZIrFC3DV9T6sheX9nvjisdJkb Nov 23 07:59:30 np0005532602 certmonger[39294]: k5JCVFCbqYO1jFdDBX2ppjYNLH7+eVQpAtn7JB7zotM0dpFp8ZsCAwEAAaOCAgww Nov 23 07:59:30 np0005532602 certmonger[39294]: ggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:30 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:30 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:30 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:30 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:30 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPJGgncdUrO1I1sWyPh7Rq/a Nov 23 07:59:30 np0005532602 certmonger[39294]: d4GYMIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 07:59:30 np0005532602 certmonger[39294]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEIGCisGAQQBgjcU Nov 23 07:59:30 np0005532602 certmonger[39294]: AgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29vLnRlc3RA Nov 23 07:59:30 np0005532602 certmonger[39294]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Nov 23 07:59:30 np0005532602 certmonger[39294]: B2hhcHJveHkbIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkq Nov 23 07:59:30 np0005532602 certmonger[39294]: hkiG9w0BAQsFAAOCAYEATkz4GZ/wX8NKC2SJkYtBac+AMbc2xgqky6y+4wO90p/4 Nov 23 07:59:30 np0005532602 certmonger[39294]: w3bm0GzlIFLlSp3lbk7aXUwmuNq4JFUjVIngWtjbEueOF2BoieJBi6DXTeF/oMMf Nov 23 07:59:30 np0005532602 certmonger[39294]: YitHy+apheoISKuMWSwnZF7lzXzyVzdU52xeTclCqNjKjYkKmIvgXhZXboWeOJ1u Nov 23 07:59:30 np0005532602 certmonger[39294]: 8rRVU/ee2BDoMtNHPB1frLT6qfEYCzvqXrceFQ1/Dy+nEpFs95woWtaRFCe830fc Nov 23 07:59:30 np0005532602 certmonger[39294]: /Rpa73erKBZTOdptXNgecWTkCzFp1em21kP3PwNLKzR5ef4Jkm1DirJ3KYkFImGo Nov 23 07:59:30 np0005532602 certmonger[39294]: B931eZ+6rHjiOjCwhV1dbJ85zF6aU46UWEC3kjOmzsqK754GRzzIPeftfZFA8czu Nov 23 07:59:30 np0005532602 certmonger[39294]: SD8/4FsSjWBGNWtzpgvodLnNzRntct+zqEgoJ/eDngdn4trY1PGH+RNNpzc9qqdf Nov 23 07:59:30 np0005532602 certmonger[39294]: xAn1YbmQIpS6IvJQlZCh8CUbTeSdoh1g5rFdUyFqCOFRiqEwjFuXmZPGORMYfkpJ Nov 23 07:59:30 np0005532602 certmonger[39294]: jvRo3wJrHS4u33zqDjkc Nov 23 07:59:30 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 07:59:30 np0005532602 certmonger[39294]: ". Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] No hooks set for pre-save command. Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:30 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532602 certmonger[41651]: Certificate in file "/etc/pki/tls/certs/haproxy-internal_api-cert.crt" issued by CA and saved. Nov 23 07:59:30 np0005532602 certmonger[39294]: 2025-11-23 07:59:30 [39294] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:31 np0005532602 python3[41667]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q lvm2 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 07:59:31 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:32 np0005532602 python3[41684]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 07:59:40 np0005532602 podman[41685]: 2025-11-23 07:59:32.868352053 +0000 UTC m=+0.084074245 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 Nov 23 07:59:40 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:41 np0005532602 python3[41762]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 cluster.common.tag/manila-share:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 07:59:41 np0005532602 podman[41763]: 2025-11-23 07:59:41.39390415 +0000 UTC m=+0.049901492 image tag b9682dee21d7c5836da0f5094cc87a67e8c855fb08692e50824e31ad6f3d7b7f cluster.common.tag/manila-share:pcmklatest Nov 23 07:59:41 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:42 np0005532602 python3[41789]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 07:59:42 np0005532602 python3[41809]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:45 np0005532602 python3[41826]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:48 np0005532602 python3[41843]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:49 np0005532602 python3[41859]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:49 np0005532602 python3[41875]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 07:59:50 np0005532602 python3[41893]: ansible-certificate_request Invoked with name=memcached dns=['np0005532602.internalapi.ooo.test'] principal=['memcached/np0005532602.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep memcached)#012service_crt="/etc/pki/tls/certs/memcached.crt"#012service_key="/etc/pki/tls/private/memcached.key"#012# Copy the new cert from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new key from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012# Set appropriate permissions#012podman exec -u root "$container_name" chown memcached:memcached "$service_crt"#012podman exec -u root "$container_name" chown memcached:memcached "$service_key"#012# Send refresh_certs command to memcached to read the new certificate#012memcached_ip="$(hiera -c /etc/puppet/hiera.yaml memcached::listen_ip.0 127.0.0.1)"#012memcached_port="$(hiera -c /etc/puppet/hiera.yaml memcached::tcp_port 11211)"#012echo refresh_certs | openssl s_client -connect $memcached_ip:$memcached_port#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[41903]: 2025-11-23 07:59:50 [41903] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.internalapi.ooo.test" for child. Nov 23 07:59:50 np0005532602 certmonger[41903]: 2025-11-23 07:59:50 [41903] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.internalapi.ooo.test Nov 23 07:59:50 np0005532602 certmonger[41903]: " for child. Nov 23 07:59:50 np0005532602 certmonger[41903]: 2025-11-23 07:59:50 [41903] Setting "CERTMONGER_REQ_PRINCIPAL" to "memcached/np0005532602.internalapi.ooo.test@OOO.TEST Nov 23 07:59:50 np0005532602 certmonger[41903]: " for child. Nov 23 07:59:50 np0005532602 certmonger[41903]: 2025-11-23 07:59:50 [41903] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 07:59:50 np0005532602 certmonger[41903]: 2025-11-23 07:59:50 [41903] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 07:59:50 np0005532602 certmonger[41903]: MIID3DCCAsQCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLmludGVybmFsYXBp Nov 23 07:59:50 np0005532602 certmonger[41903]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1wNRD/dI Nov 23 07:59:50 np0005532602 certmonger[41903]: Y9cKBEiA4gRY9EM9bwhpjfd4A7i6alXduZn0yqqK8AH6/XAm6/zANS9y9G3cuWzU Nov 23 07:59:50 np0005532602 certmonger[41903]: tZZ63+a8mtNIvf30QtFQ6aY6+CsFuqapWYxhzFgEhgSsEjU5MP+8qLHk8mMlRArm Nov 23 07:59:50 np0005532602 certmonger[41903]: Gf1GWVf+d2ApKuKxJFjjjNXA0W2snIJWn7zS82o0yymE7QkhrlJYox7QbEilErSB Nov 23 07:59:50 np0005532602 certmonger[41903]: 3c9+1aEfIDwrB9UqAA5IIxfLr2ow+nitk3BS3t/gKa0rVj4rX8co0n09BDjEYl8V Nov 23 07:59:50 np0005532602 certmonger[41903]: 8avP7QqW2tc//6Tei53uAiEUgdawszBfi9cn55haMACl+11ZuGXVDKx9q1TSpgnN Nov 23 07:59:50 np0005532602 certmonger[41903]: DQre0+4gdWDrdwIDAQABoIIBaTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 07:59:50 np0005532602 certmonger[41903]: ADIAMwAwADcANQA5ADUAMDCCATgGCSqGSIb3DQEJDjGCASkwggElMAsGA1UdDwQE Nov 23 07:59:50 np0005532602 certmonger[41903]: AwIFoDCByQYDVR0RBIHBMIG+giFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 07:59:50 np0005532602 certmonger[41903]: LnRlc3SgRAYKKwYBBAGCNxQCA6A2DDRtZW1jYWNoZWQvbnAwMDA1NTMyNjAyLmlu Nov 23 07:59:50 np0005532602 certmonger[41903]: dGVybmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFMGBisGAQUCAqBJMEegChsIT09P Nov 23 07:59:50 np0005532602 certmonger[41903]: LlRFU1ShOTA3oAMCAQGhMDAuGwltZW1jYWNoZWQbIW5wMDAwNTUzMjYwMi5pbnRl Nov 23 07:59:50 np0005532602 certmonger[41903]: cm5hbGFwaS5vb28udGVzdDAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:50 np0005532602 certmonger[41903]: DAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU1UICI/npVC/Sc7xV0naLH9UW7lMwDQYJ Nov 23 07:59:50 np0005532602 certmonger[41903]: KoZIhvcNAQELBQADggEBAMu62dkMd7vr6xeErS2UHhH0heecq+2R+vd0g3UCoGsT Nov 23 07:59:50 np0005532602 certmonger[41903]: vNDSEN4TODiz06y39ZfZaEQH5+XutdLBd7pOgXxDH3AD1GtElPQF7KjwEy5Xlyb/ Nov 23 07:59:50 np0005532602 certmonger[41903]: 91TBKTQLPM9fDg6T3zit4AYjGouSbuwcj6Vc2iP9PewKxKiuIYJwb6zNKzz7w9xx Nov 23 07:59:50 np0005532602 certmonger[41903]: jiHUhsFl8yW0tJkMlJiIaxOLXmj3mvz2PMj1OBaJD3qiC7lUZwRzpdU7j6MZUyOp Nov 23 07:59:50 np0005532602 certmonger[41903]: j9DSPvs4I2qClzHDBiar+uhb9t9t2Nslzl01azNC7UBNcWwS3vLmtm9VQ7AOGV3B Nov 23 07:59:50 np0005532602 certmonger[41903]: eW13v7qC5Em3SUbJv+u2jwRZLAqxD7LGqJkkq0inaw8= Nov 23 07:59:50 np0005532602 certmonger[41903]: -----END CERTIFICATE REQUEST----- Nov 23 07:59:50 np0005532602 certmonger[41903]: " for child. Nov 23 07:59:50 np0005532602 certmonger[41903]: 2025-11-23 07:59:50 [41903] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 07:59:50 np0005532602 certmonger[41903]: 2025-11-23 07:59:50 [41903] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1wNRD/dIY9cKBEiA4gRY9EM9bwhpjfd4A7i6alXduZn0yqqK8AH6/XAm6/zANS9y9G3cuWzUtZZ63+a8mtNIvf30QtFQ6aY6+CsFuqapWYxhzFgEhgSsEjU5MP+8qLHk8mMlRArmGf1GWVf+d2ApKuKxJFjjjNXA0W2snIJWn7zS82o0yymE7QkhrlJYox7QbEilErSB3c9+1aEfIDwrB9UqAA5IIxfLr2ow+nitk3BS3t/gKa0rVj4rX8co0n09BDjEYl8V8avP7QqW2tc//6Tei53uAiEUgdawszBfi9cn55haMACl+11ZuGXVDKx9q1TSpgnNDQre0+4gdWDrdwIDAQAB" for child. Nov 23 07:59:50 np0005532602 certmonger[41903]: 2025-11-23 07:59:50 [41903] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 07:59:50 np0005532602 certmonger[41903]: 2025-11-23 07:59:50 [41903] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 07:59:50 np0005532602 certmonger[41903]: 2025-11-23 07:59:50 [41903] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 07:59:50 np0005532602 certmonger[41903]: 2025-11-23 07:59:50 [41903] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:50 np0005532602 certmonger[41903]: 2025-11-23 07:59:50 [41903] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:50 np0005532602 certmonger[39294]: 2025-11-23 07:59:50 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:50 np0005532602 certmonger[41903]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 07:59:51 np0005532602 certmonger[41903]: Certificate: "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" Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Certificate submission attempt complete. Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Child status = 0. Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Child output: Nov 23 07:59:51 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 07:59:51 np0005532602 certmonger[39294]: MIIFXzCCA8egAwIBAgIBMTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:51 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:51 np0005532602 certmonger[39294]: NTk1MFoXDTI3MTEyNDA3NTk1MFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:51 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:51 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBANcDUQ/3SGPXCgRIgOIEWPRDPW8IaY33eAO4 Nov 23 07:59:51 np0005532602 certmonger[39294]: umpV3bmZ9MqqivAB+v1wJuv8wDUvcvRt3Lls1LWWet/mvJrTSL399ELRUOmmOvgr Nov 23 07:59:51 np0005532602 certmonger[39294]: BbqmqVmMYcxYBIYErBI1OTD/vKix5PJjJUQK5hn9RllX/ndgKSrisSRY44zVwNFt Nov 23 07:59:51 np0005532602 certmonger[39294]: rJyCVp+80vNqNMsphO0JIa5SWKMe0GxIpRK0gd3PftWhHyA8KwfVKgAOSCMXy69q Nov 23 07:59:51 np0005532602 certmonger[39294]: MPp4rZNwUt7f4CmtK1Y+K1/HKNJ9PQQ4xGJfFfGrz+0KltrXP/+k3oud7gIhFIHW Nov 23 07:59:51 np0005532602 certmonger[39294]: sLMwX4vXJ+eYWjAApftdWbhl1QysfatU0qYJzQ0K3tPuIHVg63cCAwEAAaOCAfAw Nov 23 07:59:51 np0005532602 certmonger[39294]: ggHsMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:51 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:51 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:51 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:51 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:51 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFTNeUDmu6vqocMyhTd4t14I Nov 23 07:59:51 np0005532602 certmonger[39294]: v1kWMIHJBgNVHREEgcEwgb6CIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 07:59:51 np0005532602 certmonger[39294]: dGVzdKBEBgorBgEEAYI3FAIDoDYMNG1lbWNhY2hlZC9ucDAwMDU1MzI2MDIuaW50 Nov 23 07:59:51 np0005532602 certmonger[39294]: ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgUwYGKwYBBQICoEkwR6AKGwhPT08u Nov 23 07:59:51 np0005532602 certmonger[39294]: VEVTVKE5MDegAwIBAaEwMC4bCW1lbWNhY2hlZBshbnAwMDA1NTMyNjAyLmludGVy Nov 23 07:59:51 np0005532602 certmonger[39294]: bmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3DQEBCwUAA4IBgQAMykbDNxE573+7Dolp Nov 23 07:59:51 np0005532602 certmonger[39294]: yTeCTD4keP1N4qpkE3nc0tdpO6a/d7ouZ1509FVcNZlFI7czRNUGVffmFW0e8K0h Nov 23 07:59:51 np0005532602 certmonger[39294]: F1deJdaadCcp6vXpOI8TICqDuaZCuBsS5bh8N7jSF2vAYnqA6ijqJoP9jOxkGBfx Nov 23 07:59:51 np0005532602 certmonger[39294]: WGoob7nAJhOTIIq7yHhd9uckBgwr69cMY5pYBzx7fPZfx8PygLlINP1aB7VDY9Jd Nov 23 07:59:51 np0005532602 certmonger[39294]: vZR6k8BUL6cQGSHQqqLTHGFViIhKZJhXSy/PcK6nO+AQWOMthYocdgzyGW8Q4GL+ Nov 23 07:59:51 np0005532602 certmonger[39294]: dxJmeno9ccsdmRX/E0QCd3w1SI7khBQx4pjKUhCsHjQYkf6WriKZTVb0Y3iiMwgc Nov 23 07:59:51 np0005532602 certmonger[39294]: Dk9fTR5c+S5UutsS3HjvGUkAshQ94G6EkZ6ie88kfXFMcgJEU1MkXunP4haDpciz Nov 23 07:59:51 np0005532602 certmonger[39294]: b0oai9uAYY1+to901rxJDvU4QPI7PkpAOQ54CWp67+M/3OeawKS8iVSVMcshUL1S Nov 23 07:59:51 np0005532602 certmonger[39294]: 78KCMhHzEP/r3rfJ953hPUsh3swg69mjjJv/ZI7B2Ht7ujg= Nov 23 07:59:51 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 07:59:51 np0005532602 certmonger[39294]: " Nov 23 07:59:51 np0005532602 certmonger[41905]: 2025-11-23 07:59:51 [41905] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 07:59:51 np0005532602 certmonger[41905]: MIIFXzCCA8egAwIBAgIBMTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:51 np0005532602 certmonger[41905]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:51 np0005532602 certmonger[41905]: NTk1MFoXDTI3MTEyNDA3NTk1MFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:51 np0005532602 certmonger[41905]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:51 np0005532602 certmonger[41905]: hvcNAQEBBQADggEPADCCAQoCggEBANcDUQ/3SGPXCgRIgOIEWPRDPW8IaY33eAO4 Nov 23 07:59:51 np0005532602 certmonger[41905]: umpV3bmZ9MqqivAB+v1wJuv8wDUvcvRt3Lls1LWWet/mvJrTSL399ELRUOmmOvgr Nov 23 07:59:51 np0005532602 certmonger[41905]: BbqmqVmMYcxYBIYErBI1OTD/vKix5PJjJUQK5hn9RllX/ndgKSrisSRY44zVwNFt Nov 23 07:59:51 np0005532602 certmonger[41905]: rJyCVp+80vNqNMsphO0JIa5SWKMe0GxIpRK0gd3PftWhHyA8KwfVKgAOSCMXy69q Nov 23 07:59:51 np0005532602 certmonger[41905]: MPp4rZNwUt7f4CmtK1Y+K1/HKNJ9PQQ4xGJfFfGrz+0KltrXP/+k3oud7gIhFIHW Nov 23 07:59:51 np0005532602 certmonger[41905]: sLMwX4vXJ+eYWjAApftdWbhl1QysfatU0qYJzQ0K3tPuIHVg63cCAwEAAaOCAfAw Nov 23 07:59:51 np0005532602 certmonger[41905]: ggHsMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:51 np0005532602 certmonger[41905]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:51 np0005532602 certmonger[41905]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:51 np0005532602 certmonger[41905]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:51 np0005532602 certmonger[41905]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:51 np0005532602 certmonger[41905]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFTNeUDmu6vqocMyhTd4t14I Nov 23 07:59:51 np0005532602 certmonger[41905]: v1kWMIHJBgNVHREEgcEwgb6CIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 07:59:51 np0005532602 certmonger[41905]: dGVzdKBEBgorBgEEAYI3FAIDoDYMNG1lbWNhY2hlZC9ucDAwMDU1MzI2MDIuaW50 Nov 23 07:59:51 np0005532602 certmonger[41905]: ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgUwYGKwYBBQICoEkwR6AKGwhPT08u Nov 23 07:59:51 np0005532602 certmonger[41905]: VEVTVKE5MDegAwIBAaEwMC4bCW1lbWNhY2hlZBshbnAwMDA1NTMyNjAyLmludGVy Nov 23 07:59:51 np0005532602 certmonger[41905]: bmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3DQEBCwUAA4IBgQAMykbDNxE573+7Dolp Nov 23 07:59:51 np0005532602 certmonger[41905]: yTeCTD4keP1N4qpkE3nc0tdpO6a/d7ouZ1509FVcNZlFI7czRNUGVffmFW0e8K0h Nov 23 07:59:51 np0005532602 certmonger[41905]: F1deJdaadCcp6vXpOI8TICqDuaZCuBsS5bh8N7jSF2vAYnqA6ijqJoP9jOxkGBfx Nov 23 07:59:51 np0005532602 certmonger[41905]: WGoob7nAJhOTIIq7yHhd9uckBgwr69cMY5pYBzx7fPZfx8PygLlINP1aB7VDY9Jd Nov 23 07:59:51 np0005532602 certmonger[41905]: vZR6k8BUL6cQGSHQqqLTHGFViIhKZJhXSy/PcK6nO+AQWOMthYocdgzyGW8Q4GL+ Nov 23 07:59:51 np0005532602 certmonger[41905]: dxJmeno9ccsdmRX/E0QCd3w1SI7khBQx4pjKUhCsHjQYkf6WriKZTVb0Y3iiMwgc Nov 23 07:59:51 np0005532602 certmonger[41905]: Dk9fTR5c+S5UutsS3HjvGUkAshQ94G6EkZ6ie88kfXFMcgJEU1MkXunP4haDpciz Nov 23 07:59:51 np0005532602 certmonger[41905]: b0oai9uAYY1+to901rxJDvU4QPI7PkpAOQ54CWp67+M/3OeawKS8iVSVMcshUL1S Nov 23 07:59:51 np0005532602 certmonger[41905]: 78KCMhHzEP/r3rfJ953hPUsh3swg69mjjJv/ZI7B2Ht7ujg= Nov 23 07:59:51 np0005532602 certmonger[41905]: -----END CERTIFICATE----- Nov 23 07:59:51 np0005532602 certmonger[41905]: ". Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Certificate submission still ongoing. Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Certificate submission postprocessing complete. Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Child status = 0. Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Child output: Nov 23 07:59:51 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n78KCMhHzEP/r3rfJ953hPUsh3swg69mjjJv/ZI7B2Ht7ujg=\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 07:59:51 np0005532602 certmonger[39294]: " Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 07:59:51 np0005532602 certmonger[39294]: MIIFXzCCA8egAwIBAgIBMTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:51 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:51 np0005532602 certmonger[39294]: NTk1MFoXDTI3MTEyNDA3NTk1MFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:51 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:51 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBANcDUQ/3SGPXCgRIgOIEWPRDPW8IaY33eAO4 Nov 23 07:59:51 np0005532602 certmonger[39294]: umpV3bmZ9MqqivAB+v1wJuv8wDUvcvRt3Lls1LWWet/mvJrTSL399ELRUOmmOvgr Nov 23 07:59:51 np0005532602 certmonger[39294]: BbqmqVmMYcxYBIYErBI1OTD/vKix5PJjJUQK5hn9RllX/ndgKSrisSRY44zVwNFt Nov 23 07:59:51 np0005532602 certmonger[39294]: rJyCVp+80vNqNMsphO0JIa5SWKMe0GxIpRK0gd3PftWhHyA8KwfVKgAOSCMXy69q Nov 23 07:59:51 np0005532602 certmonger[39294]: MPp4rZNwUt7f4CmtK1Y+K1/HKNJ9PQQ4xGJfFfGrz+0KltrXP/+k3oud7gIhFIHW Nov 23 07:59:51 np0005532602 certmonger[39294]: sLMwX4vXJ+eYWjAApftdWbhl1QysfatU0qYJzQ0K3tPuIHVg63cCAwEAAaOCAfAw Nov 23 07:59:51 np0005532602 certmonger[39294]: ggHsMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:51 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:51 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:51 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:51 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:51 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFTNeUDmu6vqocMyhTd4t14I Nov 23 07:59:51 np0005532602 certmonger[39294]: v1kWMIHJBgNVHREEgcEwgb6CIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 07:59:51 np0005532602 certmonger[39294]: dGVzdKBEBgorBgEEAYI3FAIDoDYMNG1lbWNhY2hlZC9ucDAwMDU1MzI2MDIuaW50 Nov 23 07:59:51 np0005532602 certmonger[39294]: ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgUwYGKwYBBQICoEkwR6AKGwhPT08u Nov 23 07:59:51 np0005532602 certmonger[39294]: VEVTVKE5MDegAwIBAaEwMC4bCW1lbWNhY2hlZBshbnAwMDA1NTMyNjAyLmludGVy Nov 23 07:59:51 np0005532602 certmonger[39294]: bmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3DQEBCwUAA4IBgQAMykbDNxE573+7Dolp Nov 23 07:59:51 np0005532602 certmonger[39294]: yTeCTD4keP1N4qpkE3nc0tdpO6a/d7ouZ1509FVcNZlFI7czRNUGVffmFW0e8K0h Nov 23 07:59:51 np0005532602 certmonger[39294]: F1deJdaadCcp6vXpOI8TICqDuaZCuBsS5bh8N7jSF2vAYnqA6ijqJoP9jOxkGBfx Nov 23 07:59:51 np0005532602 certmonger[39294]: WGoob7nAJhOTIIq7yHhd9uckBgwr69cMY5pYBzx7fPZfx8PygLlINP1aB7VDY9Jd Nov 23 07:59:51 np0005532602 certmonger[39294]: vZR6k8BUL6cQGSHQqqLTHGFViIhKZJhXSy/PcK6nO+AQWOMthYocdgzyGW8Q4GL+ Nov 23 07:59:51 np0005532602 certmonger[39294]: dxJmeno9ccsdmRX/E0QCd3w1SI7khBQx4pjKUhCsHjQYkf6WriKZTVb0Y3iiMwgc Nov 23 07:59:51 np0005532602 certmonger[39294]: Dk9fTR5c+S5UutsS3HjvGUkAshQ94G6EkZ6ie88kfXFMcgJEU1MkXunP4haDpciz Nov 23 07:59:51 np0005532602 certmonger[39294]: b0oai9uAYY1+to901rxJDvU4QPI7PkpAOQ54CWp67+M/3OeawKS8iVSVMcshUL1S Nov 23 07:59:51 np0005532602 certmonger[39294]: 78KCMhHzEP/r3rfJ953hPUsh3swg69mjjJv/ZI7B2Ht7ujg= Nov 23 07:59:51 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 07:59:51 np0005532602 certmonger[39294]: ". Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] No hooks set for pre-save command. Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:51 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:51 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:51 np0005532602 certmonger[41974]: Certificate in file "/etc/pki/tls/certs/memcached.crt" issued by CA and saved. Nov 23 07:59:51 np0005532602 certmonger[39294]: 2025-11-23 07:59:51 [39294] Wrote to /var/lib/certmonger/requests/20251123075950 Nov 23 07:59:52 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:52 np0005532602 python3[41990]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 07:59:53 np0005532602 python3[42010]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:56 np0005532602 python3[42027]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:59 np0005532602 python3[42044]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:59 np0005532602 python3[42060]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:59 np0005532602 python3[42076]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:00:00 np0005532602 python3[42094]: ansible-certificate_request Invoked with name=metrics_qdr dns=['np0005532602.internalapi.ooo.test'] principal=['metrics_qdr/np0005532602.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep metrics_qdr)#012service_crt="/etc/pki/tls/certs/metrics_qdr.crt"#012service_key="/etc/pki/tls/private/metrics_qdr.key#012# Copy the new cert from the mount-point to the real path#012podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new key from the mount-point to the real path#012podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012# Set appropriate permissions#012podman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"#012podman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"#012# Trigger a container restart to read the new certificate#012podman restart "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 08:00:00 np0005532602 certmonger[39294]: 2025-11-23 08:00:00 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:00 np0005532602 certmonger[39294]: 2025-11-23 08:00:00 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:00 np0005532602 certmonger[39294]: 2025-11-23 08:00:00 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:00 np0005532602 certmonger[39294]: 2025-11-23 08:00:00 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:00 np0005532602 certmonger[39294]: 2025-11-23 08:00:00 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:00 np0005532602 certmonger[39294]: 2025-11-23 08:00:00 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:00 np0005532602 certmonger[39294]: 2025-11-23 08:00:00 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:00 np0005532602 certmonger[39294]: 2025-11-23 08:00:00 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:00 np0005532602 certmonger[39294]: 2025-11-23 08:00:00 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[42104]: 2025-11-23 08:00:01 [42104] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.internalapi.ooo.test" for child. Nov 23 08:00:01 np0005532602 certmonger[42104]: 2025-11-23 08:00:01 [42104] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.internalapi.ooo.test Nov 23 08:00:01 np0005532602 certmonger[42104]: " for child. Nov 23 08:00:01 np0005532602 certmonger[42104]: 2025-11-23 08:00:01 [42104] Setting "CERTMONGER_REQ_PRINCIPAL" to "metrics_qdr/np0005532602.internalapi.ooo.test@OOO.TEST Nov 23 08:00:01 np0005532602 certmonger[42104]: " for child. Nov 23 08:00:01 np0005532602 certmonger[42104]: 2025-11-23 08:00:01 [42104] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:00:01 np0005532602 certmonger[42104]: 2025-11-23 08:00:01 [42104] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:00:01 np0005532602 certmonger[42104]: MIID4DCCAsgCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLmludGVybmFsYXBp Nov 23 08:00:01 np0005532602 certmonger[42104]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxIb37M4V Nov 23 08:00:01 np0005532602 certmonger[42104]: DjVSIGHBs/SbIcmHKgg25jkLwxv5JsZb0eL6/9pdjYkEHMR1ekHGZRiDW+AeCu/B Nov 23 08:00:01 np0005532602 certmonger[42104]: s4Pj01rBc/h2piK4YhQXU34/jP28kPZsMlZXmfE4pzBvdfvOEtACqAfNZm++zymd Nov 23 08:00:01 np0005532602 certmonger[42104]: pOqnAFEMEWpfZucHDV6aGl1bFrFJDdGCJBNjL4vRx/isyDEukMwF3oqcSPugZWOJ Nov 23 08:00:01 np0005532602 certmonger[42104]: 1HpfJSVC/NL1rXadqeFM8PrAB/Cl2f/+MasV+BGuQOkDUWjhkswXeh3xosHguIMz Nov 23 08:00:01 np0005532602 certmonger[42104]: cGdocXSI76bA1GwWL7xXC1crvRaOkF+g3vx+wewRJ43mvFcETXdrRUFJ1vq7AKBE Nov 23 08:00:01 np0005532602 certmonger[42104]: X14ZOv+P/i6bpQIDAQABoIIBbTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:00:01 np0005532602 certmonger[42104]: ADIAMwAwADgAMAAwADAAMDCCATwGCSqGSIb3DQEJDjGCAS0wggEpMAsGA1UdDwQE Nov 23 08:00:01 np0005532602 certmonger[42104]: AwIFoDCBzQYDVR0RBIHFMIHCgiFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 08:00:01 np0005532602 certmonger[42104]: LnRlc3SgRgYKKwYBBAGCNxQCA6A4DDZtZXRyaWNzX3Fkci9ucDAwMDU1MzI2MDIu Nov 23 08:00:01 np0005532602 certmonger[42104]: aW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgVQYGKwYBBQICoEswSaAKGwhP Nov 23 08:00:01 np0005532602 certmonger[42104]: T08uVEVTVKE7MDmgAwIBAaEyMDAbC21ldHJpY3NfcWRyGyFucDAwMDU1MzI2MDIu Nov 23 08:00:01 np0005532602 certmonger[42104]: aW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF Nov 23 08:00:01 np0005532602 certmonger[42104]: BwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFG8AcrOqb8VXxMRmZgNxhroilJN8 Nov 23 08:00:01 np0005532602 certmonger[42104]: MA0GCSqGSIb3DQEBCwUAA4IBAQCvsorx56ADoCWuPSIS7gMQbh7qbVy/rtDgghuC Nov 23 08:00:01 np0005532602 certmonger[42104]: aqK0MA3UUzYMCjRsTvJKMg7rK/ZHyq9n45kjp1EC5SewefDhLkJf36lP5qNORZ5o Nov 23 08:00:01 np0005532602 certmonger[42104]: mlF7oFgKGWMSct5hdz3OV3dIGV43lQUQknmH9XRhELEucNaa3klTHD/RuONUqfIr Nov 23 08:00:01 np0005532602 certmonger[42104]: +uwwUaGT16iYtD3uPgMSCFtycC4GegxX7cRgUsJuLRR9EDuKDniZtrR5RBvMw/k6 Nov 23 08:00:01 np0005532602 certmonger[42104]: 21qXAQeQjUdc/KJ/hr3w9TdVVMpwfLLRQAcx2RMp8gJmjeikNqRqXdPMuYffRYc3 Nov 23 08:00:01 np0005532602 certmonger[42104]: 8jPRx7Rjk8XyurQ324JFag1ytD4/PcLcZ2iKGcsf56NS0FLu Nov 23 08:00:01 np0005532602 certmonger[42104]: -----END CERTIFICATE REQUEST----- Nov 23 08:00:01 np0005532602 certmonger[42104]: " for child. Nov 23 08:00:01 np0005532602 certmonger[42104]: 2025-11-23 08:00:01 [42104] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:00:01 np0005532602 certmonger[42104]: 2025-11-23 08:00:01 [42104] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxIb37M4VDjVSIGHBs/SbIcmHKgg25jkLwxv5JsZb0eL6/9pdjYkEHMR1ekHGZRiDW+AeCu/Bs4Pj01rBc/h2piK4YhQXU34/jP28kPZsMlZXmfE4pzBvdfvOEtACqAfNZm++zymdpOqnAFEMEWpfZucHDV6aGl1bFrFJDdGCJBNjL4vRx/isyDEukMwF3oqcSPugZWOJ1HpfJSVC/NL1rXadqeFM8PrAB/Cl2f/+MasV+BGuQOkDUWjhkswXeh3xosHguIMzcGdocXSI76bA1GwWL7xXC1crvRaOkF+g3vx+wewRJ43mvFcETXdrRUFJ1vq7AKBEX14ZOv+P/i6bpQIDAQAB" for child. Nov 23 08:00:01 np0005532602 certmonger[42104]: 2025-11-23 08:00:01 [42104] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:00:01 np0005532602 certmonger[42104]: 2025-11-23 08:00:01 [42104] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:00:01 np0005532602 certmonger[42104]: 2025-11-23 08:00:01 [42104] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:00:01 np0005532602 certmonger[42104]: 2025-11-23 08:00:01 [42104] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:01 np0005532602 certmonger[42104]: 2025-11-23 08:00:01 [42104] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[42104]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:00:01 np0005532602 certmonger[42104]: Certificate: "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" Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Certificate submission still ongoing. Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Certificate submission attempt complete. Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Child status = 0. Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Child output: Nov 23 08:00:01 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 08:00:01 np0005532602 certmonger[39294]: MIIFYzCCA8ugAwIBAgIBMzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:01 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:01 np0005532602 certmonger[39294]: MDAwMVoXDTI3MTEyNDA4MDAwMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:01 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:01 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAMSG9+zOFQ41UiBhwbP0myHJhyoINuY5C8Mb Nov 23 08:00:01 np0005532602 certmonger[39294]: +SbGW9Hi+v/aXY2JBBzEdXpBxmUYg1vgHgrvwbOD49NawXP4dqYiuGIUF1N+P4z9 Nov 23 08:00:01 np0005532602 certmonger[39294]: vJD2bDJWV5nxOKcwb3X7zhLQAqgHzWZvvs8pnaTqpwBRDBFqX2bnBw1emhpdWxax Nov 23 08:00:01 np0005532602 certmonger[39294]: SQ3RgiQTYy+L0cf4rMgxLpDMBd6KnEj7oGVjidR6XyUlQvzS9a12nanhTPD6wAfw Nov 23 08:00:01 np0005532602 certmonger[39294]: pdn//jGrFfgRrkDpA1Fo4ZLMF3od8aLB4LiDM3BnaHF0iO+mwNRsFi+8VwtXK70W Nov 23 08:00:01 np0005532602 certmonger[39294]: jpBfoN78fsHsESeN5rxXBE13a0VBSdb6uwCgRF9eGTr/j/4um6UCAwEAAaOCAfQw Nov 23 08:00:01 np0005532602 certmonger[39294]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:01 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:01 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:01 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:01 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:01 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFIDDIDKBfEqihMj0PuEXaO4N Nov 23 08:00:01 np0005532602 certmonger[39294]: OqfdMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:01 np0005532602 certmonger[39294]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm1ldHJpY3NfcWRyL25wMDAwNTUzMjYwMi5p Nov 23 08:00:01 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:01 np0005532602 certmonger[39294]: Ty5URVNUoTswOaADAgEBoTIwMBsLbWV0cmljc19xZHIbIW5wMDAwNTUzMjYwMi5p Nov 23 08:00:01 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAms4qxhVXZi0Q Nov 23 08:00:01 np0005532602 certmonger[39294]: EVwTYUtB8rNE7TKKoi11+72UxC6vtlNnQ2znS28gaI9Yg5ye9dQhRumihYTXQux5 Nov 23 08:00:01 np0005532602 certmonger[39294]: fhHkdlzGwK8QBAtpxZ9hOSX0ECe/U2pG4OU+oVrrA008QikC5+5612gNi0DGXNer Nov 23 08:00:01 np0005532602 certmonger[39294]: I/rHwqlyP47kf2Ygfbnrp3f+xEw6i/yVOo80e9zHAJMCms4YI6/IYKG5cUjbtZAi Nov 23 08:00:01 np0005532602 certmonger[39294]: Y1Qy3tK6puEcAxFCe8QwdEOlr1+Dm8R7IHecQiy77NdIJtIY3w3pehjTaSh2Zggl Nov 23 08:00:01 np0005532602 certmonger[39294]: I32ptkt391v8MZ3e5d62cZlbtuXVDXUrGUgWt6yBV5OAXjZFnhQ/WRaPiq4ofKiC Nov 23 08:00:01 np0005532602 certmonger[39294]: fDruRgTxWINYHjsvs7TOG5pLq6RAA11XZzsZmYdH7DwzrenM0YpXMq3D03JP0z/9 Nov 23 08:00:01 np0005532602 certmonger[39294]: MlI8kopWXhetcAdY+S35pBdZxKdDXcbAKJlMYM/Oea48fWTF0LK2oHy2LkBO1INL Nov 23 08:00:01 np0005532602 certmonger[39294]: vvcY2qyQ7BCxmGagtafVy9Pfn5JXPXQwRspOI/NqE17LYtZAGn9N Nov 23 08:00:01 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:00:01 np0005532602 certmonger[39294]: " Nov 23 08:00:01 np0005532602 certmonger[42106]: 2025-11-23 08:00:01 [42106] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:00:01 np0005532602 certmonger[42106]: MIIFYzCCA8ugAwIBAgIBMzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:01 np0005532602 certmonger[42106]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:01 np0005532602 certmonger[42106]: MDAwMVoXDTI3MTEyNDA4MDAwMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:01 np0005532602 certmonger[42106]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:01 np0005532602 certmonger[42106]: hvcNAQEBBQADggEPADCCAQoCggEBAMSG9+zOFQ41UiBhwbP0myHJhyoINuY5C8Mb Nov 23 08:00:01 np0005532602 certmonger[42106]: +SbGW9Hi+v/aXY2JBBzEdXpBxmUYg1vgHgrvwbOD49NawXP4dqYiuGIUF1N+P4z9 Nov 23 08:00:01 np0005532602 certmonger[42106]: vJD2bDJWV5nxOKcwb3X7zhLQAqgHzWZvvs8pnaTqpwBRDBFqX2bnBw1emhpdWxax Nov 23 08:00:01 np0005532602 certmonger[42106]: SQ3RgiQTYy+L0cf4rMgxLpDMBd6KnEj7oGVjidR6XyUlQvzS9a12nanhTPD6wAfw Nov 23 08:00:01 np0005532602 certmonger[42106]: pdn//jGrFfgRrkDpA1Fo4ZLMF3od8aLB4LiDM3BnaHF0iO+mwNRsFi+8VwtXK70W Nov 23 08:00:01 np0005532602 certmonger[42106]: jpBfoN78fsHsESeN5rxXBE13a0VBSdb6uwCgRF9eGTr/j/4um6UCAwEAAaOCAfQw Nov 23 08:00:01 np0005532602 certmonger[42106]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:01 np0005532602 certmonger[42106]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:01 np0005532602 certmonger[42106]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:01 np0005532602 certmonger[42106]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:01 np0005532602 certmonger[42106]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:01 np0005532602 certmonger[42106]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFIDDIDKBfEqihMj0PuEXaO4N Nov 23 08:00:01 np0005532602 certmonger[42106]: OqfdMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:01 np0005532602 certmonger[42106]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm1ldHJpY3NfcWRyL25wMDAwNTUzMjYwMi5p Nov 23 08:00:01 np0005532602 certmonger[42106]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:01 np0005532602 certmonger[42106]: Ty5URVNUoTswOaADAgEBoTIwMBsLbWV0cmljc19xZHIbIW5wMDAwNTUzMjYwMi5p Nov 23 08:00:01 np0005532602 certmonger[42106]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAms4qxhVXZi0Q Nov 23 08:00:01 np0005532602 certmonger[42106]: EVwTYUtB8rNE7TKKoi11+72UxC6vtlNnQ2znS28gaI9Yg5ye9dQhRumihYTXQux5 Nov 23 08:00:01 np0005532602 certmonger[42106]: fhHkdlzGwK8QBAtpxZ9hOSX0ECe/U2pG4OU+oVrrA008QikC5+5612gNi0DGXNer Nov 23 08:00:01 np0005532602 certmonger[42106]: I/rHwqlyP47kf2Ygfbnrp3f+xEw6i/yVOo80e9zHAJMCms4YI6/IYKG5cUjbtZAi Nov 23 08:00:01 np0005532602 certmonger[42106]: Y1Qy3tK6puEcAxFCe8QwdEOlr1+Dm8R7IHecQiy77NdIJtIY3w3pehjTaSh2Zggl Nov 23 08:00:01 np0005532602 certmonger[42106]: I32ptkt391v8MZ3e5d62cZlbtuXVDXUrGUgWt6yBV5OAXjZFnhQ/WRaPiq4ofKiC Nov 23 08:00:01 np0005532602 certmonger[42106]: fDruRgTxWINYHjsvs7TOG5pLq6RAA11XZzsZmYdH7DwzrenM0YpXMq3D03JP0z/9 Nov 23 08:00:01 np0005532602 certmonger[42106]: MlI8kopWXhetcAdY+S35pBdZxKdDXcbAKJlMYM/Oea48fWTF0LK2oHy2LkBO1INL Nov 23 08:00:01 np0005532602 certmonger[42106]: vvcY2qyQ7BCxmGagtafVy9Pfn5JXPXQwRspOI/NqE17LYtZAGn9N Nov 23 08:00:01 np0005532602 certmonger[42106]: -----END CERTIFICATE----- Nov 23 08:00:01 np0005532602 certmonger[42106]: ". Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Certificate submission still ongoing. Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Certificate submission postprocessing complete. Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Child status = 0. Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Child output: Nov 23 08:00:01 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFYzCCA8ugAwIBAgIBMzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4\nMDAwMVoXDTI3MTEyNDA4MDAwMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV\nBAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI\nhvcNAQEBBQADggEPADCCAQoCggEBAMSG9+zOFQ41UiBhwbP0myHJhyoINuY5C8Mb\n+SbGW9Hi+v/aXY2JBBzEdXpBxmUYg1vgHgrvwbOD49NawXP4dqYiuGIUF1N+P4z9\nvJD2bDJWV5nxOKcwb3X7zhLQAqgHzWZvvs8pnaTqpwBRDBFqX2bnBw1emhpdWxax\nSQ3RgiQTYy+L0cf4rMgxLpDMBd6KnEj7oGVjidR6XyUlQvzS9a12nanhTPD6wAfw\npdn//jGrFfgRrkDpA1Fo4ZLMF3od8aLB4LiDM3BnaHF0iO+mwNRsFi+8VwtXK70W\njpBfoN78fsHsESeN5rxXBE13a0VBSdb6uwCgRF9eGTr/j/4um6UCAwEAAaOCAfQw\nggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB\nBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw\nMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\ncwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js\nL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD\nZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFIDDIDKBfEqihMj0PuEXaO4N\nOqfdMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u\ndGVzdKBGBgorBgEEAYI3FAIDoDgMNm1ldHJpY3NfcWRyL25wMDAwNTUzMjYwMi5p\nbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P\nTy5URVNUoTswOaADAgEBoTIwMBsLbWV0cmljc19xZHIbIW5wMDAwNTUzMjYwMi5p\nbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAms4qxhVXZi0Q\nEVwTYUtB8rNE7TKKoi11+72UxC6vtlNnQ2znS28gaI9Yg5ye9dQhRumihYTXQux5\nfhHkdlzGwK8QBAtpxZ9hOSX0ECe/U2pG4OU+oVrrA008QikC5+5612gNi0DGXNer\nI/rHwqlyP47kf2Ygfbnrp3f+xEw6i/yVOo80e9zHAJMCms4YI6/IYKG5cUjbtZAi\nY1Qy3tK6puEcAxFCe8QwdEOlr1+Dm8R7IHecQiy77NdIJtIY3w3pehjTaSh2Zggl\nI32ptkt391v8MZ3e5d62cZlbtuXVDXUrGUgWt6yBV5OAXjZFnhQ/WRaPiq4ofKiC\nfDruRgTxWINYHjsvs7TOG5pLq6RAA11XZzsZmYdH7DwzrenM0YpXMq3D03JP0z/9\nMlI8kopWXhetcAdY+S35pBdZxKdDXcbAKJlMYM/Oea48fWTF0LK2oHy2LkBO1INL\nvvcY2qyQ7BCxmGagtafVy9Pfn5JXPXQwRspOI/NqE17LYtZAGn9N\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:00:01 np0005532602 certmonger[39294]: " Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:00:01 np0005532602 certmonger[39294]: MIIFYzCCA8ugAwIBAgIBMzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:01 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:01 np0005532602 certmonger[39294]: MDAwMVoXDTI3MTEyNDA4MDAwMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:01 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:01 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAMSG9+zOFQ41UiBhwbP0myHJhyoINuY5C8Mb Nov 23 08:00:01 np0005532602 certmonger[39294]: +SbGW9Hi+v/aXY2JBBzEdXpBxmUYg1vgHgrvwbOD49NawXP4dqYiuGIUF1N+P4z9 Nov 23 08:00:01 np0005532602 certmonger[39294]: vJD2bDJWV5nxOKcwb3X7zhLQAqgHzWZvvs8pnaTqpwBRDBFqX2bnBw1emhpdWxax Nov 23 08:00:01 np0005532602 certmonger[39294]: SQ3RgiQTYy+L0cf4rMgxLpDMBd6KnEj7oGVjidR6XyUlQvzS9a12nanhTPD6wAfw Nov 23 08:00:01 np0005532602 certmonger[39294]: pdn//jGrFfgRrkDpA1Fo4ZLMF3od8aLB4LiDM3BnaHF0iO+mwNRsFi+8VwtXK70W Nov 23 08:00:01 np0005532602 certmonger[39294]: jpBfoN78fsHsESeN5rxXBE13a0VBSdb6uwCgRF9eGTr/j/4um6UCAwEAAaOCAfQw Nov 23 08:00:01 np0005532602 certmonger[39294]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:01 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:01 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:01 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:01 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:01 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFIDDIDKBfEqihMj0PuEXaO4N Nov 23 08:00:01 np0005532602 certmonger[39294]: OqfdMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:01 np0005532602 certmonger[39294]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm1ldHJpY3NfcWRyL25wMDAwNTUzMjYwMi5p Nov 23 08:00:01 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:01 np0005532602 certmonger[39294]: Ty5URVNUoTswOaADAgEBoTIwMBsLbWV0cmljc19xZHIbIW5wMDAwNTUzMjYwMi5p Nov 23 08:00:01 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAms4qxhVXZi0Q Nov 23 08:00:01 np0005532602 certmonger[39294]: EVwTYUtB8rNE7TKKoi11+72UxC6vtlNnQ2znS28gaI9Yg5ye9dQhRumihYTXQux5 Nov 23 08:00:01 np0005532602 certmonger[39294]: fhHkdlzGwK8QBAtpxZ9hOSX0ECe/U2pG4OU+oVrrA008QikC5+5612gNi0DGXNer Nov 23 08:00:01 np0005532602 certmonger[39294]: I/rHwqlyP47kf2Ygfbnrp3f+xEw6i/yVOo80e9zHAJMCms4YI6/IYKG5cUjbtZAi Nov 23 08:00:01 np0005532602 certmonger[39294]: Y1Qy3tK6puEcAxFCe8QwdEOlr1+Dm8R7IHecQiy77NdIJtIY3w3pehjTaSh2Zggl Nov 23 08:00:01 np0005532602 certmonger[39294]: I32ptkt391v8MZ3e5d62cZlbtuXVDXUrGUgWt6yBV5OAXjZFnhQ/WRaPiq4ofKiC Nov 23 08:00:01 np0005532602 certmonger[39294]: fDruRgTxWINYHjsvs7TOG5pLq6RAA11XZzsZmYdH7DwzrenM0YpXMq3D03JP0z/9 Nov 23 08:00:01 np0005532602 certmonger[39294]: MlI8kopWXhetcAdY+S35pBdZxKdDXcbAKJlMYM/Oea48fWTF0LK2oHy2LkBO1INL Nov 23 08:00:01 np0005532602 certmonger[39294]: vvcY2qyQ7BCxmGagtafVy9Pfn5JXPXQwRspOI/NqE17LYtZAGn9N Nov 23 08:00:01 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:00:01 np0005532602 certmonger[39294]: ". Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] No hooks set for pre-save command. Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:01 np0005532602 certmonger[42124]: Certificate in file "/etc/pki/tls/certs/metrics_qdr.crt" issued by CA and saved. Nov 23 08:00:01 np0005532602 certmonger[39294]: 2025-11-23 08:00:01 [39294] Wrote to /var/lib/certmonger/requests/20251123080000 Nov 23 08:00:02 np0005532602 python3[42140]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:00:03 np0005532602 python3[42160]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:00:11 np0005532602 python3[42177]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:00:19 np0005532602 python3[42194]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:00:19 np0005532602 python3[42210]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:00:20 np0005532602 python3[42226]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:00:20 np0005532602 python3[42244]: ansible-certificate_request Invoked with name=mysql dns=['np0005532602.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'] principal=['mysql/np0005532602.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None run_after=None Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[42254]: 2025-11-23 08:00:21 [42254] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.internalapi.ooo.test" for child. Nov 23 08:00:21 np0005532602 certmonger[42254]: 2025-11-23 08:00:21 [42254] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.internalapi.ooo.test Nov 23 08:00:21 np0005532602 certmonger[42254]: overcloud.internalapi.ooo.test Nov 23 08:00:21 np0005532602 certmonger[42254]: " for child. Nov 23 08:00:21 np0005532602 certmonger[42254]: 2025-11-23 08:00:21 [42254] Setting "CERTMONGER_REQ_PRINCIPAL" to "mysql/np0005532602.internalapi.ooo.test@OOO.TEST Nov 23 08:00:21 np0005532602 certmonger[42254]: " for child. Nov 23 08:00:21 np0005532602 certmonger[42254]: 2025-11-23 08:00:21 [42254] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:00:21 np0005532602 certmonger[42254]: 2025-11-23 08:00:21 [42254] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:00:21 np0005532602 certmonger[42254]: MIID9DCCAtwCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLmludGVybmFsYXBp Nov 23 08:00:21 np0005532602 certmonger[42254]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAz6SGt/F/ Nov 23 08:00:21 np0005532602 certmonger[42254]: 0zPgB5eCfzeGymyPZU+UjRDZ7GECcmBAq1KeqTfnIaa4BmsKDUc2nsm/da0STFLJ Nov 23 08:00:21 np0005532602 certmonger[42254]: zMJ8RXPkCJT6Aag67naXxoiQHPBy1MhTOfnBo0qPy6VQS8D8ugG6HkDZk/WeEiDA Nov 23 08:00:21 np0005532602 certmonger[42254]: R61iErmfb6Rs/2mk+9iuKCoDpSaQmmc0f9JZWnNTVgWZa+ZfP6jG9l4DM9jkXO1Z Nov 23 08:00:21 np0005532602 certmonger[42254]: nGlliAMLsXeNFWSeCKRhuQ8xh4BR6VQ5hUEBBWYmgoBt6zeDgcGDk/xaX8DicXuv Nov 23 08:00:21 np0005532602 certmonger[42254]: pjyr+IyqgUgcPEpeZ3fj0YVBUsZhRos9KDW1jSn6hE37aiKOfPErlE065SjWBO8q Nov 23 08:00:21 np0005532602 certmonger[42254]: xaVXt13qotluqQIDAQABoIIBgTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:00:21 np0005532602 certmonger[42254]: ADIAMwAwADgAMAAwADIAMTCCAVAGCSqGSIb3DQEJDjGCAUEwggE9MAsGA1UdDwQE Nov 23 08:00:21 np0005532602 certmonger[42254]: AwIFoDCB4QYDVR0RBIHZMIHWgiFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 08:00:21 np0005532602 certmonger[42254]: LnRlc3SCHm92ZXJjbG91ZC5pbnRlcm5hbGFwaS5vb28udGVzdKBABgorBgEEAYI3 Nov 23 08:00:21 np0005532602 certmonger[42254]: FAIDoDIMMG15c3FsL25wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdEBP Nov 23 08:00:21 np0005532602 certmonger[42254]: T08uVEVTVKBPBgYrBgEFAgKgRTBDoAobCE9PTy5URVNUoTUwM6ADAgEBoSwwKhsF Nov 23 08:00:21 np0005532602 certmonger[42254]: bXlzcWwbIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDAdBgNVHSUE Nov 23 08:00:21 np0005532602 certmonger[42254]: FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU Nov 23 08:00:21 np0005532602 certmonger[42254]: bwBys6pvxVfExGZmA3GGuiKUk3wwDQYJKoZIhvcNAQELBQADggEBAAgSXcAky+T+ Nov 23 08:00:21 np0005532602 certmonger[42254]: 8HON+ZSZIU1M1bI7MgSGXLK2ULQV2g1TwUkdHHgd3E1DL0/lQWLE7r/h+fojUtHE Nov 23 08:00:21 np0005532602 certmonger[42254]: uNBxNBCSINcc/xVJ9W6aq4Cjl8ymXrA2Gf5VbYTHFMUaEeq1+sQHlhFpQmgyJ5zP Nov 23 08:00:21 np0005532602 certmonger[42254]: JogpZfEkoRgxOJnv2CMbmC3zV0v7mvHJBM+UPqHwFeAxJr91xVl9QnHcsNagg51q Nov 23 08:00:21 np0005532602 certmonger[42254]: AOF757M3mnX80m3Yto0CD7hZF9rO6sANqgBro0fDY4O6xogSTXdT7CuecrWqBZCH Nov 23 08:00:21 np0005532602 certmonger[42254]: Q4KxC5x2QzPfFV1ri+cF+/RQ28vuWOEwumsehy4YMwF9asQRDvOdSNMlsX6T5JON Nov 23 08:00:21 np0005532602 certmonger[42254]: PHM+m9UglmI= Nov 23 08:00:21 np0005532602 certmonger[42254]: -----END CERTIFICATE REQUEST----- Nov 23 08:00:21 np0005532602 certmonger[42254]: " for child. Nov 23 08:00:21 np0005532602 certmonger[42254]: 2025-11-23 08:00:21 [42254] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:00:21 np0005532602 certmonger[42254]: 2025-11-23 08:00:21 [42254] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAz6SGt/F/0zPgB5eCfzeGymyPZU+UjRDZ7GECcmBAq1KeqTfnIaa4BmsKDUc2nsm/da0STFLJzMJ8RXPkCJT6Aag67naXxoiQHPBy1MhTOfnBo0qPy6VQS8D8ugG6HkDZk/WeEiDAR61iErmfb6Rs/2mk+9iuKCoDpSaQmmc0f9JZWnNTVgWZa+ZfP6jG9l4DM9jkXO1ZnGlliAMLsXeNFWSeCKRhuQ8xh4BR6VQ5hUEBBWYmgoBt6zeDgcGDk/xaX8DicXuvpjyr+IyqgUgcPEpeZ3fj0YVBUsZhRos9KDW1jSn6hE37aiKOfPErlE065SjWBO8qxaVXt13qotluqQIDAQAB" for child. Nov 23 08:00:21 np0005532602 certmonger[42254]: 2025-11-23 08:00:21 [42254] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:00:21 np0005532602 certmonger[42254]: 2025-11-23 08:00:21 [42254] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:00:21 np0005532602 certmonger[42254]: 2025-11-23 08:00:21 [42254] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:00:21 np0005532602 certmonger[42254]: 2025-11-23 08:00:21 [42254] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:21 np0005532602 certmonger[42254]: 2025-11-23 08:00:21 [42254] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[42254]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:00:21 np0005532602 certmonger[42254]: Certificate: "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" Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Certificate submission still ongoing. Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Certificate submission attempt complete. Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Child status = 0. Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Child output: Nov 23 08:00:21 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 08:00:21 np0005532602 certmonger[39294]: MIIFdzCCA9+gAwIBAgIBNTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:21 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:21 np0005532602 certmonger[39294]: MDAyMVoXDTI3MTEyNDA4MDAyMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:21 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:21 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAM+khrfxf9Mz4AeXgn83hspsj2VPlI0Q2exh Nov 23 08:00:21 np0005532602 certmonger[39294]: AnJgQKtSnqk35yGmuAZrCg1HNp7Jv3WtEkxSyczCfEVz5AiU+gGoOu52l8aIkBzw Nov 23 08:00:21 np0005532602 certmonger[39294]: ctTIUzn5waNKj8ulUEvA/LoBuh5A2ZP1nhIgwEetYhK5n2+kbP9ppPvYrigqA6Um Nov 23 08:00:21 np0005532602 certmonger[39294]: kJpnNH/SWVpzU1YFmWvmXz+oxvZeAzPY5FztWZxpZYgDC7F3jRVkngikYbkPMYeA Nov 23 08:00:21 np0005532602 certmonger[39294]: UelUOYVBAQVmJoKAbes3g4HBg5P8Wl/A4nF7r6Y8q/iMqoFIHDxKXmd349GFQVLG Nov 23 08:00:21 np0005532602 certmonger[39294]: YUaLPSg1tY0p+oRN+2oijnzxK5RNOuUo1gTvKsWlV7dd6qLZbqkCAwEAAaOCAggw Nov 23 08:00:21 np0005532602 certmonger[39294]: ggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:21 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:21 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:21 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:21 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:21 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFbZ6RL/qXBEPN+upflLdIS2 Nov 23 08:00:21 np0005532602 certmonger[39294]: PaDKMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:21 np0005532602 certmonger[39294]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Nov 23 08:00:21 np0005532602 certmonger[39294]: AgOgMgwwbXlzcWwvbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0QE9P Nov 23 08:00:21 np0005532602 certmonger[39294]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVt Nov 23 08:00:21 np0005532602 certmonger[39294]: eXNxbBshbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Nov 23 08:00:21 np0005532602 certmonger[39294]: DQEBCwUAA4IBgQB7XeybdbWc1A4FnnVIWDE34ZjtVg7CQ8CfiAwiazQ/bVJ+428Y Nov 23 08:00:21 np0005532602 certmonger[39294]: Y0oT6u5KFGOtKBGfQqjUTyKvLIUiFN+LrL6KbNpa9w5GLiWDoVAc7OEOjY74SqQz Nov 23 08:00:21 np0005532602 certmonger[39294]: lNddVrbO9wO66D1tUljX+a9lFbsgy49tb7mL53MZjboY7qZMIbumv49EWKtldzY1 Nov 23 08:00:21 np0005532602 certmonger[39294]: NvOX+wPxZbS4zqCAp6KjygqY20nAiGzAHZvmsIvLF5N8exildyfWNipM+e8cwhgx Nov 23 08:00:21 np0005532602 certmonger[39294]: UwJ/ySqgdrHKhB+t4eJxLMl2QkMGL+a5UVISWd3/Fr1CxXJAdYN5vguBHpHI+rmT Nov 23 08:00:21 np0005532602 certmonger[39294]: 68dtKa5s0S+2qUOWghznubdf7ePTOuacXjTWoRkGz8RbvscQ/QqeHvIF7y9hvlvz Nov 23 08:00:21 np0005532602 certmonger[39294]: sYiSod14jP36U3YMyAyvp99Bc7BL+Xks7/E9A2tk9rhTzjVhYlGb2ae7yvtoLH3U Nov 23 08:00:21 np0005532602 certmonger[39294]: 3auYNY9x7ViGnUkjxH7uQw8VLLIEGISyVWVy/E3muqWsVr+NvR0uxaRnpsREEvpa Nov 23 08:00:21 np0005532602 certmonger[39294]: tg/Y7fvZolvjUU4= Nov 23 08:00:21 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:00:21 np0005532602 certmonger[39294]: " Nov 23 08:00:21 np0005532602 certmonger[42256]: 2025-11-23 08:00:21 [42256] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:00:21 np0005532602 certmonger[42256]: MIIFdzCCA9+gAwIBAgIBNTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:21 np0005532602 certmonger[42256]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:21 np0005532602 certmonger[42256]: MDAyMVoXDTI3MTEyNDA4MDAyMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:21 np0005532602 certmonger[42256]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:21 np0005532602 certmonger[42256]: hvcNAQEBBQADggEPADCCAQoCggEBAM+khrfxf9Mz4AeXgn83hspsj2VPlI0Q2exh Nov 23 08:00:21 np0005532602 certmonger[42256]: AnJgQKtSnqk35yGmuAZrCg1HNp7Jv3WtEkxSyczCfEVz5AiU+gGoOu52l8aIkBzw Nov 23 08:00:21 np0005532602 certmonger[42256]: ctTIUzn5waNKj8ulUEvA/LoBuh5A2ZP1nhIgwEetYhK5n2+kbP9ppPvYrigqA6Um Nov 23 08:00:21 np0005532602 certmonger[42256]: kJpnNH/SWVpzU1YFmWvmXz+oxvZeAzPY5FztWZxpZYgDC7F3jRVkngikYbkPMYeA Nov 23 08:00:21 np0005532602 certmonger[42256]: UelUOYVBAQVmJoKAbes3g4HBg5P8Wl/A4nF7r6Y8q/iMqoFIHDxKXmd349GFQVLG Nov 23 08:00:21 np0005532602 certmonger[42256]: YUaLPSg1tY0p+oRN+2oijnzxK5RNOuUo1gTvKsWlV7dd6qLZbqkCAwEAAaOCAggw Nov 23 08:00:21 np0005532602 certmonger[42256]: ggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:21 np0005532602 certmonger[42256]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:21 np0005532602 certmonger[42256]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:21 np0005532602 certmonger[42256]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:21 np0005532602 certmonger[42256]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:21 np0005532602 certmonger[42256]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFbZ6RL/qXBEPN+upflLdIS2 Nov 23 08:00:21 np0005532602 certmonger[42256]: PaDKMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:21 np0005532602 certmonger[42256]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Nov 23 08:00:21 np0005532602 certmonger[42256]: AgOgMgwwbXlzcWwvbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0QE9P Nov 23 08:00:21 np0005532602 certmonger[42256]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVt Nov 23 08:00:21 np0005532602 certmonger[42256]: eXNxbBshbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Nov 23 08:00:21 np0005532602 certmonger[42256]: DQEBCwUAA4IBgQB7XeybdbWc1A4FnnVIWDE34ZjtVg7CQ8CfiAwiazQ/bVJ+428Y Nov 23 08:00:21 np0005532602 certmonger[42256]: Y0oT6u5KFGOtKBGfQqjUTyKvLIUiFN+LrL6KbNpa9w5GLiWDoVAc7OEOjY74SqQz Nov 23 08:00:21 np0005532602 certmonger[42256]: lNddVrbO9wO66D1tUljX+a9lFbsgy49tb7mL53MZjboY7qZMIbumv49EWKtldzY1 Nov 23 08:00:21 np0005532602 certmonger[42256]: NvOX+wPxZbS4zqCAp6KjygqY20nAiGzAHZvmsIvLF5N8exildyfWNipM+e8cwhgx Nov 23 08:00:21 np0005532602 certmonger[42256]: UwJ/ySqgdrHKhB+t4eJxLMl2QkMGL+a5UVISWd3/Fr1CxXJAdYN5vguBHpHI+rmT Nov 23 08:00:21 np0005532602 certmonger[42256]: 68dtKa5s0S+2qUOWghznubdf7ePTOuacXjTWoRkGz8RbvscQ/QqeHvIF7y9hvlvz Nov 23 08:00:21 np0005532602 certmonger[42256]: sYiSod14jP36U3YMyAyvp99Bc7BL+Xks7/E9A2tk9rhTzjVhYlGb2ae7yvtoLH3U Nov 23 08:00:21 np0005532602 certmonger[42256]: 3auYNY9x7ViGnUkjxH7uQw8VLLIEGISyVWVy/E3muqWsVr+NvR0uxaRnpsREEvpa Nov 23 08:00:21 np0005532602 certmonger[42256]: tg/Y7fvZolvjUU4= Nov 23 08:00:21 np0005532602 certmonger[42256]: -----END CERTIFICATE----- Nov 23 08:00:21 np0005532602 certmonger[42256]: ". Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Certificate submission still ongoing. Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Certificate submission postprocessing complete. Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Child status = 0. Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Child output: Nov 23 08:00:21 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\ntg/Y7fvZolvjUU4=\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:00:21 np0005532602 certmonger[39294]: " Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:00:21 np0005532602 certmonger[39294]: MIIFdzCCA9+gAwIBAgIBNTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:21 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:21 np0005532602 certmonger[39294]: MDAyMVoXDTI3MTEyNDA4MDAyMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:21 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:21 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAM+khrfxf9Mz4AeXgn83hspsj2VPlI0Q2exh Nov 23 08:00:21 np0005532602 certmonger[39294]: AnJgQKtSnqk35yGmuAZrCg1HNp7Jv3WtEkxSyczCfEVz5AiU+gGoOu52l8aIkBzw Nov 23 08:00:21 np0005532602 certmonger[39294]: ctTIUzn5waNKj8ulUEvA/LoBuh5A2ZP1nhIgwEetYhK5n2+kbP9ppPvYrigqA6Um Nov 23 08:00:21 np0005532602 certmonger[39294]: kJpnNH/SWVpzU1YFmWvmXz+oxvZeAzPY5FztWZxpZYgDC7F3jRVkngikYbkPMYeA Nov 23 08:00:21 np0005532602 certmonger[39294]: UelUOYVBAQVmJoKAbes3g4HBg5P8Wl/A4nF7r6Y8q/iMqoFIHDxKXmd349GFQVLG Nov 23 08:00:21 np0005532602 certmonger[39294]: YUaLPSg1tY0p+oRN+2oijnzxK5RNOuUo1gTvKsWlV7dd6qLZbqkCAwEAAaOCAggw Nov 23 08:00:21 np0005532602 certmonger[39294]: ggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:21 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:21 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:21 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:21 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:21 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFbZ6RL/qXBEPN+upflLdIS2 Nov 23 08:00:21 np0005532602 certmonger[39294]: PaDKMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:21 np0005532602 certmonger[39294]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Nov 23 08:00:21 np0005532602 certmonger[39294]: AgOgMgwwbXlzcWwvbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0QE9P Nov 23 08:00:21 np0005532602 certmonger[39294]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVt Nov 23 08:00:21 np0005532602 certmonger[39294]: eXNxbBshbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Nov 23 08:00:21 np0005532602 certmonger[39294]: DQEBCwUAA4IBgQB7XeybdbWc1A4FnnVIWDE34ZjtVg7CQ8CfiAwiazQ/bVJ+428Y Nov 23 08:00:21 np0005532602 certmonger[39294]: Y0oT6u5KFGOtKBGfQqjUTyKvLIUiFN+LrL6KbNpa9w5GLiWDoVAc7OEOjY74SqQz Nov 23 08:00:21 np0005532602 certmonger[39294]: lNddVrbO9wO66D1tUljX+a9lFbsgy49tb7mL53MZjboY7qZMIbumv49EWKtldzY1 Nov 23 08:00:21 np0005532602 certmonger[39294]: NvOX+wPxZbS4zqCAp6KjygqY20nAiGzAHZvmsIvLF5N8exildyfWNipM+e8cwhgx Nov 23 08:00:21 np0005532602 certmonger[39294]: UwJ/ySqgdrHKhB+t4eJxLMl2QkMGL+a5UVISWd3/Fr1CxXJAdYN5vguBHpHI+rmT Nov 23 08:00:21 np0005532602 certmonger[39294]: 68dtKa5s0S+2qUOWghznubdf7ePTOuacXjTWoRkGz8RbvscQ/QqeHvIF7y9hvlvz Nov 23 08:00:21 np0005532602 certmonger[39294]: sYiSod14jP36U3YMyAyvp99Bc7BL+Xks7/E9A2tk9rhTzjVhYlGb2ae7yvtoLH3U Nov 23 08:00:21 np0005532602 certmonger[39294]: 3auYNY9x7ViGnUkjxH7uQw8VLLIEGISyVWVy/E3muqWsVr+NvR0uxaRnpsREEvpa Nov 23 08:00:21 np0005532602 certmonger[39294]: tg/Y7fvZolvjUU4= Nov 23 08:00:21 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:00:21 np0005532602 certmonger[39294]: ". Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] No hooks set for pre-save command. Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] No hooks set for post-save command. Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:21 np0005532602 certmonger[42260]: Certificate in file "/etc/pki/tls/certs/mysql.crt" issued by CA and saved. Nov 23 08:00:21 np0005532602 certmonger[39294]: 2025-11-23 08:00:21 [39294] Wrote to /var/lib/certmonger/requests/20251123080021 Nov 23 08:00:22 np0005532602 python3[42276]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:00:29 np0005532602 podman[42277]: 2025-11-23 08:00:22.467916827 +0000 UTC m=+0.057835825 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 08:00:29 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:00:29 np0005532602 python3[42343]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 cluster.common.tag/mariadb:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:00:29 np0005532602 podman[42344]: 2025-11-23 08:00:29.609123785 +0000 UTC m=+0.046642912 image tag b13c44df76d5b3bb87652b20507cc40d62568630b0249319c13c07bbb18c36c3 cluster.common.tag/mariadb:pcmklatest Nov 23 08:00:29 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:00:30 np0005532602 python3[42370]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:00:30 np0005532602 python3[42390]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:00:35 np0005532602 python3[42407]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:00:38 np0005532602 python3[42424]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:00:38 np0005532602 python3[42440]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:00:39 np0005532602 python3[42456]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:00:40 np0005532602 python3[42474]: ansible-certificate_request Invoked with name=neutron_ovn dns=['np0005532602.internalapi.ooo.test'] principal=['neutron_ovn/np0005532602.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None run_after=None Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[42484]: 2025-11-23 08:00:40 [42484] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.internalapi.ooo.test" for child. Nov 23 08:00:40 np0005532602 certmonger[42484]: 2025-11-23 08:00:40 [42484] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.internalapi.ooo.test Nov 23 08:00:40 np0005532602 certmonger[42484]: " for child. Nov 23 08:00:40 np0005532602 certmonger[42484]: 2025-11-23 08:00:40 [42484] Setting "CERTMONGER_REQ_PRINCIPAL" to "neutron_ovn/np0005532602.internalapi.ooo.test@OOO.TEST Nov 23 08:00:40 np0005532602 certmonger[42484]: " for child. Nov 23 08:00:40 np0005532602 certmonger[42484]: 2025-11-23 08:00:40 [42484] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:00:40 np0005532602 certmonger[42484]: 2025-11-23 08:00:40 [42484] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:00:40 np0005532602 certmonger[42484]: MIID4DCCAsgCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLmludGVybmFsYXBp Nov 23 08:00:40 np0005532602 certmonger[42484]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAi+V/cefM Nov 23 08:00:40 np0005532602 certmonger[42484]: GDkQz1sd4ech62QLaJrg6lV0+FlrACxgt0v99C6oMJcKq5qNWUTSqVnrrYu1+962 Nov 23 08:00:40 np0005532602 certmonger[42484]: Q2AQuVmRBsJUGDozMU6/wRpxiJyMZUlBUU9CFaCe2IaHoZDN/Ayf4LFqsuD6OfC6 Nov 23 08:00:40 np0005532602 certmonger[42484]: NkzmXyZWGVtI6AVFBVUL72rmOIx2LtRKIC51EdmxiywKmpAAoBJ2X2fABQl2Fw+q Nov 23 08:00:40 np0005532602 certmonger[42484]: lNp5WfuwX48l6L19YEuHt58yPPN+usdBCg93YlnwNOAGQMsX4dcsV829VpVdyTxA Nov 23 08:00:40 np0005532602 certmonger[42484]: d+ibe0CdNH3x5iBjInG4tdw4du2GO6dOph7B4MkEgCqVVYI5JCZ/lZcH9PSZyO1q Nov 23 08:00:40 np0005532602 certmonger[42484]: HdEi4bhBNTLLMQIDAQABoIIBbTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:00:40 np0005532602 certmonger[42484]: ADIAMwAwADgAMAAwADQAMDCCATwGCSqGSIb3DQEJDjGCAS0wggEpMAsGA1UdDwQE Nov 23 08:00:40 np0005532602 certmonger[42484]: AwIFoDCBzQYDVR0RBIHFMIHCgiFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 08:00:40 np0005532602 certmonger[42484]: LnRlc3SgRgYKKwYBBAGCNxQCA6A4DDZuZXV0cm9uX292bi9ucDAwMDU1MzI2MDIu Nov 23 08:00:40 np0005532602 certmonger[42484]: aW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgVQYGKwYBBQICoEswSaAKGwhP Nov 23 08:00:40 np0005532602 certmonger[42484]: T08uVEVTVKE7MDmgAwIBAaEyMDAbC25ldXRyb25fb3ZuGyFucDAwMDU1MzI2MDIu Nov 23 08:00:40 np0005532602 certmonger[42484]: aW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF Nov 23 08:00:40 np0005532602 certmonger[42484]: BwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFG8AcrOqb8VXxMRmZgNxhroilJN8 Nov 23 08:00:40 np0005532602 certmonger[42484]: MA0GCSqGSIb3DQEBCwUAA4IBAQBmpMDY5j9u+AqNKTKEopfPFVBt6l7v1uB/aYPS Nov 23 08:00:40 np0005532602 certmonger[42484]: Kz2krK0+fcK5ngssgQ4OasgVighK8wtRd1eFCmUuUgZwfP95220d6VVDi3aHXDc5 Nov 23 08:00:40 np0005532602 certmonger[42484]: 4BJ9hp5c8ke86UL1drg4bl2kykM8hofvJwk4/NtdjJrNrdrd9wlxP76YRKzfl8S+ Nov 23 08:00:40 np0005532602 certmonger[42484]: 9Rk1NCJpIYIREiMHiMXfW/0BzluF5imbSGr72J1DThoF99M/7JEB344iUsD8xJ13 Nov 23 08:00:40 np0005532602 certmonger[42484]: gNsp7P7S1lU0JaNQxSKiHBEKjyZiOqDBV1a9sx8XEkz2SkNNcTE4o6uiAQoBQli3 Nov 23 08:00:40 np0005532602 certmonger[42484]: LBVQTp9xKtYiJ4cKbWWLbQT+8x3n0YLPHDdbfsOFXaJJBcRB Nov 23 08:00:40 np0005532602 certmonger[42484]: -----END CERTIFICATE REQUEST----- Nov 23 08:00:40 np0005532602 certmonger[42484]: " for child. Nov 23 08:00:40 np0005532602 certmonger[42484]: 2025-11-23 08:00:40 [42484] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:00:40 np0005532602 certmonger[42484]: 2025-11-23 08:00:40 [42484] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAi+V/cefMGDkQz1sd4ech62QLaJrg6lV0+FlrACxgt0v99C6oMJcKq5qNWUTSqVnrrYu1+962Q2AQuVmRBsJUGDozMU6/wRpxiJyMZUlBUU9CFaCe2IaHoZDN/Ayf4LFqsuD6OfC6NkzmXyZWGVtI6AVFBVUL72rmOIx2LtRKIC51EdmxiywKmpAAoBJ2X2fABQl2Fw+qlNp5WfuwX48l6L19YEuHt58yPPN+usdBCg93YlnwNOAGQMsX4dcsV829VpVdyTxAd+ibe0CdNH3x5iBjInG4tdw4du2GO6dOph7B4MkEgCqVVYI5JCZ/lZcH9PSZyO1qHdEi4bhBNTLLMQIDAQAB" for child. Nov 23 08:00:40 np0005532602 certmonger[42484]: 2025-11-23 08:00:40 [42484] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:00:40 np0005532602 certmonger[42484]: 2025-11-23 08:00:40 [42484] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:00:40 np0005532602 certmonger[42484]: 2025-11-23 08:00:40 [42484] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:00:40 np0005532602 certmonger[42484]: 2025-11-23 08:00:40 [42484] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:40 np0005532602 certmonger[42484]: 2025-11-23 08:00:40 [42484] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[42484]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:00:40 np0005532602 certmonger[42484]: Certificate: "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" Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Certificate submission still ongoing. Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Certificate submission attempt complete. Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Child status = 0. Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Child output: Nov 23 08:00:40 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 08:00:40 np0005532602 certmonger[39294]: MIIFYzCCA8ugAwIBAgIBNzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:40 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:40 np0005532602 certmonger[39294]: MDA0MFoXDTI3MTEyNDA4MDA0MFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:40 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:40 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAIvlf3HnzBg5EM9bHeHnIetkC2ia4OpVdPhZ Nov 23 08:00:40 np0005532602 certmonger[39294]: awAsYLdL/fQuqDCXCquajVlE0qlZ662LtfvetkNgELlZkQbCVBg6MzFOv8EacYic Nov 23 08:00:40 np0005532602 certmonger[39294]: jGVJQVFPQhWgntiGh6GQzfwMn+CxarLg+jnwujZM5l8mVhlbSOgFRQVVC+9q5jiM Nov 23 08:00:40 np0005532602 certmonger[39294]: di7USiAudRHZsYssCpqQAKASdl9nwAUJdhcPqpTaeVn7sF+PJei9fWBLh7efMjzz Nov 23 08:00:40 np0005532602 certmonger[39294]: frrHQQoPd2JZ8DTgBkDLF+HXLFfNvVaVXck8QHfom3tAnTR98eYgYyJxuLXcOHbt Nov 23 08:00:40 np0005532602 certmonger[39294]: hjunTqYeweDJBIAqlVWCOSQmf5WXB/T0mcjtah3RIuG4QTUyyzECAwEAAaOCAfQw Nov 23 08:00:40 np0005532602 certmonger[39294]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:40 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:40 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:40 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:40 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:40 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFGxpXV842zbZZ4+ubrb46jDB Nov 23 08:00:40 np0005532602 certmonger[39294]: tgBhMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:40 np0005532602 certmonger[39294]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5ldXRyb25fb3ZuL25wMDAwNTUzMjYwMi5p Nov 23 08:00:40 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:40 np0005532602 certmonger[39294]: Ty5URVNUoTswOaADAgEBoTIwMBsLbmV1dHJvbl9vdm4bIW5wMDAwNTUzMjYwMi5p Nov 23 08:00:40 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAEKY5VpC/jVmO Nov 23 08:00:40 np0005532602 certmonger[39294]: btyR0kvkPgx1Rf6tA1DuJl6+aDT/wOkWyQlsXamu4jp+LuWx7BAjA5GXM5H9BAkD Nov 23 08:00:40 np0005532602 certmonger[39294]: g6+9Dtwo1e/3nXAtT5OagOxFTCf+YesNuk21sOhfJMzt/owVSo6wnW4aMzWdUA5i Nov 23 08:00:40 np0005532602 certmonger[39294]: SW0C+UTNkK99/iYFA3rx9XYdLERy1LXacqgZ5jbbyxzY2Y9Vvp/BDvHtTG/AYm7b Nov 23 08:00:40 np0005532602 certmonger[39294]: XXXjnXPnl07uXUmfGJcMOBG78kHD2HH70cwQYkw9Qu4A3jiGzZdS1AHeM8me+MP/ Nov 23 08:00:40 np0005532602 certmonger[39294]: z4XQp52aZDcR/gQZ6RfzRvHlbHu4L9Fi4BMlGA60nwmMh7dA6SYUKGZ9UextVtvt Nov 23 08:00:40 np0005532602 certmonger[39294]: /Tauk0ZSHlF4VfF0tXiK8OxAmCVCU3NIyHN+B8ztSyTte1NECb6DgpkLJdEjkMTO Nov 23 08:00:40 np0005532602 certmonger[39294]: vazSKB5YH0FxPnnVQPti2o4thdFeLVsbRLQ0A30REJj9MYRQeM5SioIYHKTLurHa Nov 23 08:00:40 np0005532602 certmonger[39294]: y+UDB3VdzY7+l5NlP4q7D58rcTems5JWGwF9yh+HPSgQQwPW4SzE Nov 23 08:00:40 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:00:40 np0005532602 certmonger[39294]: " Nov 23 08:00:40 np0005532602 certmonger[42486]: 2025-11-23 08:00:40 [42486] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:00:40 np0005532602 certmonger[42486]: MIIFYzCCA8ugAwIBAgIBNzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:40 np0005532602 certmonger[42486]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:40 np0005532602 certmonger[42486]: MDA0MFoXDTI3MTEyNDA4MDA0MFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:40 np0005532602 certmonger[42486]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:40 np0005532602 certmonger[42486]: hvcNAQEBBQADggEPADCCAQoCggEBAIvlf3HnzBg5EM9bHeHnIetkC2ia4OpVdPhZ Nov 23 08:00:40 np0005532602 certmonger[42486]: awAsYLdL/fQuqDCXCquajVlE0qlZ662LtfvetkNgELlZkQbCVBg6MzFOv8EacYic Nov 23 08:00:40 np0005532602 certmonger[42486]: jGVJQVFPQhWgntiGh6GQzfwMn+CxarLg+jnwujZM5l8mVhlbSOgFRQVVC+9q5jiM Nov 23 08:00:40 np0005532602 certmonger[42486]: di7USiAudRHZsYssCpqQAKASdl9nwAUJdhcPqpTaeVn7sF+PJei9fWBLh7efMjzz Nov 23 08:00:40 np0005532602 certmonger[42486]: frrHQQoPd2JZ8DTgBkDLF+HXLFfNvVaVXck8QHfom3tAnTR98eYgYyJxuLXcOHbt Nov 23 08:00:40 np0005532602 certmonger[42486]: hjunTqYeweDJBIAqlVWCOSQmf5WXB/T0mcjtah3RIuG4QTUyyzECAwEAAaOCAfQw Nov 23 08:00:40 np0005532602 certmonger[42486]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:40 np0005532602 certmonger[42486]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:40 np0005532602 certmonger[42486]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:40 np0005532602 certmonger[42486]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:40 np0005532602 certmonger[42486]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:40 np0005532602 certmonger[42486]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFGxpXV842zbZZ4+ubrb46jDB Nov 23 08:00:40 np0005532602 certmonger[42486]: tgBhMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:40 np0005532602 certmonger[42486]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5ldXRyb25fb3ZuL25wMDAwNTUzMjYwMi5p Nov 23 08:00:40 np0005532602 certmonger[42486]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:40 np0005532602 certmonger[42486]: Ty5URVNUoTswOaADAgEBoTIwMBsLbmV1dHJvbl9vdm4bIW5wMDAwNTUzMjYwMi5p Nov 23 08:00:40 np0005532602 certmonger[42486]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAEKY5VpC/jVmO Nov 23 08:00:40 np0005532602 certmonger[42486]: btyR0kvkPgx1Rf6tA1DuJl6+aDT/wOkWyQlsXamu4jp+LuWx7BAjA5GXM5H9BAkD Nov 23 08:00:40 np0005532602 certmonger[42486]: g6+9Dtwo1e/3nXAtT5OagOxFTCf+YesNuk21sOhfJMzt/owVSo6wnW4aMzWdUA5i Nov 23 08:00:40 np0005532602 certmonger[42486]: SW0C+UTNkK99/iYFA3rx9XYdLERy1LXacqgZ5jbbyxzY2Y9Vvp/BDvHtTG/AYm7b Nov 23 08:00:40 np0005532602 certmonger[42486]: XXXjnXPnl07uXUmfGJcMOBG78kHD2HH70cwQYkw9Qu4A3jiGzZdS1AHeM8me+MP/ Nov 23 08:00:40 np0005532602 certmonger[42486]: z4XQp52aZDcR/gQZ6RfzRvHlbHu4L9Fi4BMlGA60nwmMh7dA6SYUKGZ9UextVtvt Nov 23 08:00:40 np0005532602 certmonger[42486]: /Tauk0ZSHlF4VfF0tXiK8OxAmCVCU3NIyHN+B8ztSyTte1NECb6DgpkLJdEjkMTO Nov 23 08:00:40 np0005532602 certmonger[42486]: vazSKB5YH0FxPnnVQPti2o4thdFeLVsbRLQ0A30REJj9MYRQeM5SioIYHKTLurHa Nov 23 08:00:40 np0005532602 certmonger[42486]: y+UDB3VdzY7+l5NlP4q7D58rcTems5JWGwF9yh+HPSgQQwPW4SzE Nov 23 08:00:40 np0005532602 certmonger[42486]: -----END CERTIFICATE----- Nov 23 08:00:40 np0005532602 certmonger[42486]: ". Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Certificate submission still ongoing. Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Certificate submission postprocessing complete. Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Child status = 0. Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Child output: Nov 23 08:00:40 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\ny+UDB3VdzY7+l5NlP4q7D58rcTems5JWGwF9yh+HPSgQQwPW4SzE\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:00:40 np0005532602 certmonger[39294]: " Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:00:40 np0005532602 certmonger[39294]: MIIFYzCCA8ugAwIBAgIBNzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:40 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:40 np0005532602 certmonger[39294]: MDA0MFoXDTI3MTEyNDA4MDA0MFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:40 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:40 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAIvlf3HnzBg5EM9bHeHnIetkC2ia4OpVdPhZ Nov 23 08:00:40 np0005532602 certmonger[39294]: awAsYLdL/fQuqDCXCquajVlE0qlZ662LtfvetkNgELlZkQbCVBg6MzFOv8EacYic Nov 23 08:00:40 np0005532602 certmonger[39294]: jGVJQVFPQhWgntiGh6GQzfwMn+CxarLg+jnwujZM5l8mVhlbSOgFRQVVC+9q5jiM Nov 23 08:00:40 np0005532602 certmonger[39294]: di7USiAudRHZsYssCpqQAKASdl9nwAUJdhcPqpTaeVn7sF+PJei9fWBLh7efMjzz Nov 23 08:00:40 np0005532602 certmonger[39294]: frrHQQoPd2JZ8DTgBkDLF+HXLFfNvVaVXck8QHfom3tAnTR98eYgYyJxuLXcOHbt Nov 23 08:00:40 np0005532602 certmonger[39294]: hjunTqYeweDJBIAqlVWCOSQmf5WXB/T0mcjtah3RIuG4QTUyyzECAwEAAaOCAfQw Nov 23 08:00:40 np0005532602 certmonger[39294]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:40 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:40 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:40 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:40 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:40 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFGxpXV842zbZZ4+ubrb46jDB Nov 23 08:00:40 np0005532602 certmonger[39294]: tgBhMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:40 np0005532602 certmonger[39294]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5ldXRyb25fb3ZuL25wMDAwNTUzMjYwMi5p Nov 23 08:00:40 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:40 np0005532602 certmonger[39294]: Ty5URVNUoTswOaADAgEBoTIwMBsLbmV1dHJvbl9vdm4bIW5wMDAwNTUzMjYwMi5p Nov 23 08:00:40 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAEKY5VpC/jVmO Nov 23 08:00:40 np0005532602 certmonger[39294]: btyR0kvkPgx1Rf6tA1DuJl6+aDT/wOkWyQlsXamu4jp+LuWx7BAjA5GXM5H9BAkD Nov 23 08:00:40 np0005532602 certmonger[39294]: g6+9Dtwo1e/3nXAtT5OagOxFTCf+YesNuk21sOhfJMzt/owVSo6wnW4aMzWdUA5i Nov 23 08:00:40 np0005532602 certmonger[39294]: SW0C+UTNkK99/iYFA3rx9XYdLERy1LXacqgZ5jbbyxzY2Y9Vvp/BDvHtTG/AYm7b Nov 23 08:00:40 np0005532602 certmonger[39294]: XXXjnXPnl07uXUmfGJcMOBG78kHD2HH70cwQYkw9Qu4A3jiGzZdS1AHeM8me+MP/ Nov 23 08:00:40 np0005532602 certmonger[39294]: z4XQp52aZDcR/gQZ6RfzRvHlbHu4L9Fi4BMlGA60nwmMh7dA6SYUKGZ9UextVtvt Nov 23 08:00:40 np0005532602 certmonger[39294]: /Tauk0ZSHlF4VfF0tXiK8OxAmCVCU3NIyHN+B8ztSyTte1NECb6DgpkLJdEjkMTO Nov 23 08:00:40 np0005532602 certmonger[39294]: vazSKB5YH0FxPnnVQPti2o4thdFeLVsbRLQ0A30REJj9MYRQeM5SioIYHKTLurHa Nov 23 08:00:40 np0005532602 certmonger[39294]: y+UDB3VdzY7+l5NlP4q7D58rcTems5JWGwF9yh+HPSgQQwPW4SzE Nov 23 08:00:40 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:00:40 np0005532602 certmonger[39294]: ". Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] No hooks set for pre-save command. Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] No hooks set for post-save command. Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:40 np0005532602 certmonger[42490]: Certificate in file "/etc/pki/tls/certs/neutron_ovn.crt" issued by CA and saved. Nov 23 08:00:40 np0005532602 certmonger[39294]: 2025-11-23 08:00:40 [39294] Wrote to /var/lib/certmonger/requests/20251123080040 Nov 23 08:00:41 np0005532602 python3[42506]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:00:42 np0005532602 python3[42526]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:00:45 np0005532602 python3[42543]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:00:49 np0005532602 python3[42560]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:00:50 np0005532602 python3[42576]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:00:50 np0005532602 python3[42592]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:00:51 np0005532602 python3[42610]: ansible-certificate_request Invoked with name=libvirt-vnc-client-cert dns=['np0005532602.internalapi.ooo.test'] principal=['libvirt-vnc/np0005532602.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep nova_vnc_proxy)#012service_crt="/etc/pki/tls/certs/libvirt-vnc-client-cert.crt"#012service_key="/etc/pki/tls/private/libvirt-vnc-client-cert.key"#012# Copy the new cert from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new key from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012#012# Set permissions#012podman exec -u root "$container_name" chmod 0644 $service_crt#012podman exec -u root "$container_name" chmod 0640 $service_key#012podman exec -u root "$container_name" chgrp qemu $service_key#012#012# No need to trigger a reload for novnc proxy since the cert is not cached#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[42620]: 2025-11-23 08:00:51 [42620] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.internalapi.ooo.test" for child. Nov 23 08:00:51 np0005532602 certmonger[42620]: 2025-11-23 08:00:51 [42620] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.internalapi.ooo.test Nov 23 08:00:51 np0005532602 certmonger[42620]: " for child. Nov 23 08:00:51 np0005532602 certmonger[42620]: 2025-11-23 08:00:51 [42620] Setting "CERTMONGER_REQ_PRINCIPAL" to "libvirt-vnc/np0005532602.internalapi.ooo.test@OOO.TEST Nov 23 08:00:51 np0005532602 certmonger[42620]: " for child. Nov 23 08:00:51 np0005532602 certmonger[42620]: 2025-11-23 08:00:51 [42620] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:00:51 np0005532602 certmonger[42620]: 2025-11-23 08:00:51 [42620] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:00:51 np0005532602 certmonger[42620]: MIID4DCCAsgCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLmludGVybmFsYXBp Nov 23 08:00:51 np0005532602 certmonger[42620]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkYz8t+79 Nov 23 08:00:51 np0005532602 certmonger[42620]: nXtNNZhd6ey6v4EFCk4l5OyrK8d16SfQ1VY+9rqhtgfvzHkKIata0w+kA3/Wob8l Nov 23 08:00:51 np0005532602 certmonger[42620]: UwhvwGpTXq3zXgbyuh9DL7g1jqatgaqQXzII8SQ56f4Da+AdlIV1935Yf1eiJLgC Nov 23 08:00:51 np0005532602 certmonger[42620]: tB9nAzTGvP56VST5N6aWiLcvP1zFiUai/or68IIW2db3VSh2Is2jegT6TWAro9a6 Nov 23 08:00:51 np0005532602 certmonger[42620]: oxm0bGX/Vgdf9zXoYZYGINve5a6kpTMOgEatO1jmQZcaFxW0DI0tHPJgejbfCa/U Nov 23 08:00:51 np0005532602 certmonger[42620]: +vH690P07Oi9lBJrp1X9PJ02FPFxXTrYpsbbPZSqHc/UEva8hGf6wtB8Stp9SdIB Nov 23 08:00:51 np0005532602 certmonger[42620]: fmm6Rxi3WkPLOQIDAQABoIIBbTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:00:51 np0005532602 certmonger[42620]: ADIAMwAwADgAMAAwADUAMTCCATwGCSqGSIb3DQEJDjGCAS0wggEpMAsGA1UdDwQE Nov 23 08:00:51 np0005532602 certmonger[42620]: AwIFoDCBzQYDVR0RBIHFMIHCgiFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 08:00:51 np0005532602 certmonger[42620]: LnRlc3SgRgYKKwYBBAGCNxQCA6A4DDZsaWJ2aXJ0LXZuYy9ucDAwMDU1MzI2MDIu Nov 23 08:00:51 np0005532602 certmonger[42620]: aW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgVQYGKwYBBQICoEswSaAKGwhP Nov 23 08:00:51 np0005532602 certmonger[42620]: T08uVEVTVKE7MDmgAwIBAaEyMDAbC2xpYnZpcnQtdm5jGyFucDAwMDU1MzI2MDIu Nov 23 08:00:51 np0005532602 certmonger[42620]: aW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF Nov 23 08:00:51 np0005532602 certmonger[42620]: BwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFG8AcrOqb8VXxMRmZgNxhroilJN8 Nov 23 08:00:51 np0005532602 certmonger[42620]: MA0GCSqGSIb3DQEBCwUAA4IBAQAcpysy+wG+G3R0fYsEnJ7EUSt0dmo7JC/J5q5M Nov 23 08:00:51 np0005532602 certmonger[42620]: 8i6m/xkhhCaihluRgjaZppS7XxVX//Z9L1yWG4EBii2JiQALHbqCa1bKB6E3T5DJ Nov 23 08:00:51 np0005532602 certmonger[42620]: pOqY8vJoiYISp8eCJp+CT92hpB9gw+2jWQCLEI+r0k8DKfY+pckDLSQHRfyGI+xW Nov 23 08:00:51 np0005532602 certmonger[42620]: 6ZvT8/Idm4w2eULH8k03OC4h1dhmju5Cv6PTAwoz4icRa30UC6ivJb91OYOaNnOK Nov 23 08:00:51 np0005532602 certmonger[42620]: daZas6kF39hoIVc/x+/QvEXxXrlUJrzNKMflW3KmExtYADY5vJ6MImJ2FBVvAuOp Nov 23 08:00:51 np0005532602 certmonger[42620]: 9POoWTSwGghNMpGBIb68CsrMCNJKmUQ4KBpSRlsSBE4863De Nov 23 08:00:51 np0005532602 certmonger[42620]: -----END CERTIFICATE REQUEST----- Nov 23 08:00:51 np0005532602 certmonger[42620]: " for child. Nov 23 08:00:51 np0005532602 certmonger[42620]: 2025-11-23 08:00:51 [42620] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:00:51 np0005532602 certmonger[42620]: 2025-11-23 08:00:51 [42620] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkYz8t+79nXtNNZhd6ey6v4EFCk4l5OyrK8d16SfQ1VY+9rqhtgfvzHkKIata0w+kA3/Wob8lUwhvwGpTXq3zXgbyuh9DL7g1jqatgaqQXzII8SQ56f4Da+AdlIV1935Yf1eiJLgCtB9nAzTGvP56VST5N6aWiLcvP1zFiUai/or68IIW2db3VSh2Is2jegT6TWAro9a6oxm0bGX/Vgdf9zXoYZYGINve5a6kpTMOgEatO1jmQZcaFxW0DI0tHPJgejbfCa/U+vH690P07Oi9lBJrp1X9PJ02FPFxXTrYpsbbPZSqHc/UEva8hGf6wtB8Stp9SdIBfmm6Rxi3WkPLOQIDAQAB" for child. Nov 23 08:00:51 np0005532602 certmonger[42620]: 2025-11-23 08:00:51 [42620] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:00:51 np0005532602 certmonger[42620]: 2025-11-23 08:00:51 [42620] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:00:51 np0005532602 certmonger[42620]: 2025-11-23 08:00:51 [42620] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:00:51 np0005532602 certmonger[42620]: 2025-11-23 08:00:51 [42620] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:51 np0005532602 certmonger[42620]: 2025-11-23 08:00:51 [42620] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:51 np0005532602 certmonger[39294]: 2025-11-23 08:00:51 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:51 np0005532602 certmonger[42620]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:00:52 np0005532602 certmonger[42620]: Certificate: "MIIFYzCCA8ugAwIBAgIBOjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4MDA1MloXDTI3MTEyNDA4MDA1MlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNVBAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJGM/Lfu/Z17TTWYXensur+BBQpOJeTsqyvHdekn0NVWPva6obYH78x5CiGrWtMPpAN/1qG/JVMIb8BqU16t814G8rofQy+4NY6mrYGqkF8yCPEkOen+A2vgHZSFdfd+WH9XoiS4ArQfZwM0xrz+elUk+Temloi3Lz9cxYlGov6K+vCCFtnW91UodiLNo3oE+k1gK6PWuqMZtGxl/1YHX/c16GGWBiDb3uWupKUzDoBGrTtY5kGXGhcVtAyNLRzyYHo23wmv1Prx+vdD9OzovZQSa6dV/TydNhTxcV062KbG2z2Uqh3P1BL2vIRn+sLQfErafUnSAX5pukcYt1pDyzkCAwEAAaOCAfQwggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFEGPUuYyCUL6BucwMo6CpQfchsSyMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdKBGBgorBgEEAYI3FAIDoDgMNmxpYnZpcnQtdm5jL25wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9PTy5URVNUoTswOaADAgEBoTIwMBsLbGlidmlydC12bmMbIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAqO/6O4YygtLH+WiVXNicbYyLtyZo0GSsmIMo4ugqqjUXh2G+6aunmjmuS2s6CmYsMabiKtOV4J7iHDxdrTLKLZ77WJ+MW+A06gPIzny3XYsMZdEahqE8MBmdrx7p/fL3uTJEvskBEFU/g1+FINRCbtmXL8YKydLnhLEaYKzB4Y+ufV2iMVT4629jgWhls3u3bOAKWRbqLStxaBwya6PUDYmmb/Aqf3T6E+B7+vOwihZgVC70hVGbV9PCFbExPD60ZYyKsrFbD38Y1tXuJNwOEXiAo8L47yIOvICDmDFVItIf5nk1aP0jB5w8lv7AhFIpDSEUgqwUHSMYZEwng/ASbHT12S5U+JHNWfjuiNmuGe9u5pR8f6H5RFdvImflT3QTnlWBQPmQXmDgQOBiCx+YLsu0RVpzTRH5tJP07DGRqdFDdyYPFM/1feuXQG5MBaY4qxp7Z1t09OJCfT65pe70vh/TDD4IdcM9OnonIAtXvJPi4xbJBVU3SIXOzJ1shn0D" Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Certificate submission still ongoing. Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Certificate submission attempt complete. Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Child status = 0. Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Child output: Nov 23 08:00:52 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 08:00:52 np0005532602 certmonger[39294]: MIIFYzCCA8ugAwIBAgIBOjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:52 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:52 np0005532602 certmonger[39294]: MDA1MloXDTI3MTEyNDA4MDA1MlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:52 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:52 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAJGM/Lfu/Z17TTWYXensur+BBQpOJeTsqyvH Nov 23 08:00:52 np0005532602 certmonger[39294]: dekn0NVWPva6obYH78x5CiGrWtMPpAN/1qG/JVMIb8BqU16t814G8rofQy+4NY6m Nov 23 08:00:52 np0005532602 certmonger[39294]: rYGqkF8yCPEkOen+A2vgHZSFdfd+WH9XoiS4ArQfZwM0xrz+elUk+Temloi3Lz9c Nov 23 08:00:52 np0005532602 certmonger[39294]: xYlGov6K+vCCFtnW91UodiLNo3oE+k1gK6PWuqMZtGxl/1YHX/c16GGWBiDb3uWu Nov 23 08:00:52 np0005532602 certmonger[39294]: pKUzDoBGrTtY5kGXGhcVtAyNLRzyYHo23wmv1Prx+vdD9OzovZQSa6dV/TydNhTx Nov 23 08:00:52 np0005532602 certmonger[39294]: cV062KbG2z2Uqh3P1BL2vIRn+sLQfErafUnSAX5pukcYt1pDyzkCAwEAAaOCAfQw Nov 23 08:00:52 np0005532602 certmonger[39294]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:52 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:52 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:52 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:52 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:52 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFEGPUuYyCUL6BucwMo6CpQfc Nov 23 08:00:52 np0005532602 certmonger[39294]: hsSyMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:52 np0005532602 certmonger[39294]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNmxpYnZpcnQtdm5jL25wMDAwNTUzMjYwMi5p Nov 23 08:00:52 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:52 np0005532602 certmonger[39294]: Ty5URVNUoTswOaADAgEBoTIwMBsLbGlidmlydC12bmMbIW5wMDAwNTUzMjYwMi5p Nov 23 08:00:52 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAqO/6O4YygtLH Nov 23 08:00:52 np0005532602 certmonger[39294]: +WiVXNicbYyLtyZo0GSsmIMo4ugqqjUXh2G+6aunmjmuS2s6CmYsMabiKtOV4J7i Nov 23 08:00:52 np0005532602 certmonger[39294]: HDxdrTLKLZ77WJ+MW+A06gPIzny3XYsMZdEahqE8MBmdrx7p/fL3uTJEvskBEFU/ Nov 23 08:00:52 np0005532602 certmonger[39294]: g1+FINRCbtmXL8YKydLnhLEaYKzB4Y+ufV2iMVT4629jgWhls3u3bOAKWRbqLStx Nov 23 08:00:52 np0005532602 certmonger[39294]: aBwya6PUDYmmb/Aqf3T6E+B7+vOwihZgVC70hVGbV9PCFbExPD60ZYyKsrFbD38Y Nov 23 08:00:52 np0005532602 certmonger[39294]: 1tXuJNwOEXiAo8L47yIOvICDmDFVItIf5nk1aP0jB5w8lv7AhFIpDSEUgqwUHSMY Nov 23 08:00:52 np0005532602 certmonger[39294]: ZEwng/ASbHT12S5U+JHNWfjuiNmuGe9u5pR8f6H5RFdvImflT3QTnlWBQPmQXmDg Nov 23 08:00:52 np0005532602 certmonger[39294]: QOBiCx+YLsu0RVpzTRH5tJP07DGRqdFDdyYPFM/1feuXQG5MBaY4qxp7Z1t09OJC Nov 23 08:00:52 np0005532602 certmonger[39294]: fT65pe70vh/TDD4IdcM9OnonIAtXvJPi4xbJBVU3SIXOzJ1shn0D Nov 23 08:00:52 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:00:52 np0005532602 certmonger[39294]: " Nov 23 08:00:52 np0005532602 certmonger[42622]: 2025-11-23 08:00:52 [42622] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:00:52 np0005532602 certmonger[42622]: MIIFYzCCA8ugAwIBAgIBOjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:52 np0005532602 certmonger[42622]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:52 np0005532602 certmonger[42622]: MDA1MloXDTI3MTEyNDA4MDA1MlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:52 np0005532602 certmonger[42622]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:52 np0005532602 certmonger[42622]: hvcNAQEBBQADggEPADCCAQoCggEBAJGM/Lfu/Z17TTWYXensur+BBQpOJeTsqyvH Nov 23 08:00:52 np0005532602 certmonger[42622]: dekn0NVWPva6obYH78x5CiGrWtMPpAN/1qG/JVMIb8BqU16t814G8rofQy+4NY6m Nov 23 08:00:52 np0005532602 certmonger[42622]: rYGqkF8yCPEkOen+A2vgHZSFdfd+WH9XoiS4ArQfZwM0xrz+elUk+Temloi3Lz9c Nov 23 08:00:52 np0005532602 certmonger[42622]: xYlGov6K+vCCFtnW91UodiLNo3oE+k1gK6PWuqMZtGxl/1YHX/c16GGWBiDb3uWu Nov 23 08:00:52 np0005532602 certmonger[42622]: pKUzDoBGrTtY5kGXGhcVtAyNLRzyYHo23wmv1Prx+vdD9OzovZQSa6dV/TydNhTx Nov 23 08:00:52 np0005532602 certmonger[42622]: cV062KbG2z2Uqh3P1BL2vIRn+sLQfErafUnSAX5pukcYt1pDyzkCAwEAAaOCAfQw Nov 23 08:00:52 np0005532602 certmonger[42622]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:52 np0005532602 certmonger[42622]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:52 np0005532602 certmonger[42622]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:52 np0005532602 certmonger[42622]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:52 np0005532602 certmonger[42622]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:52 np0005532602 certmonger[42622]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFEGPUuYyCUL6BucwMo6CpQfc Nov 23 08:00:52 np0005532602 certmonger[42622]: hsSyMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:52 np0005532602 certmonger[42622]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNmxpYnZpcnQtdm5jL25wMDAwNTUzMjYwMi5p Nov 23 08:00:52 np0005532602 certmonger[42622]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:52 np0005532602 certmonger[42622]: Ty5URVNUoTswOaADAgEBoTIwMBsLbGlidmlydC12bmMbIW5wMDAwNTUzMjYwMi5p Nov 23 08:00:52 np0005532602 certmonger[42622]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAqO/6O4YygtLH Nov 23 08:00:52 np0005532602 certmonger[42622]: +WiVXNicbYyLtyZo0GSsmIMo4ugqqjUXh2G+6aunmjmuS2s6CmYsMabiKtOV4J7i Nov 23 08:00:52 np0005532602 certmonger[42622]: HDxdrTLKLZ77WJ+MW+A06gPIzny3XYsMZdEahqE8MBmdrx7p/fL3uTJEvskBEFU/ Nov 23 08:00:52 np0005532602 certmonger[42622]: g1+FINRCbtmXL8YKydLnhLEaYKzB4Y+ufV2iMVT4629jgWhls3u3bOAKWRbqLStx Nov 23 08:00:52 np0005532602 certmonger[42622]: aBwya6PUDYmmb/Aqf3T6E+B7+vOwihZgVC70hVGbV9PCFbExPD60ZYyKsrFbD38Y Nov 23 08:00:52 np0005532602 certmonger[42622]: 1tXuJNwOEXiAo8L47yIOvICDmDFVItIf5nk1aP0jB5w8lv7AhFIpDSEUgqwUHSMY Nov 23 08:00:52 np0005532602 certmonger[42622]: ZEwng/ASbHT12S5U+JHNWfjuiNmuGe9u5pR8f6H5RFdvImflT3QTnlWBQPmQXmDg Nov 23 08:00:52 np0005532602 certmonger[42622]: QOBiCx+YLsu0RVpzTRH5tJP07DGRqdFDdyYPFM/1feuXQG5MBaY4qxp7Z1t09OJC Nov 23 08:00:52 np0005532602 certmonger[42622]: fT65pe70vh/TDD4IdcM9OnonIAtXvJPi4xbJBVU3SIXOzJ1shn0D Nov 23 08:00:52 np0005532602 certmonger[42622]: -----END CERTIFICATE----- Nov 23 08:00:52 np0005532602 certmonger[42622]: ". Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Certificate submission still ongoing. Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Certificate submission postprocessing complete. Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Child status = 0. Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Child output: Nov 23 08:00:52 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nfT65pe70vh/TDD4IdcM9OnonIAtXvJPi4xbJBVU3SIXOzJ1shn0D\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:00:52 np0005532602 certmonger[39294]: " Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:00:52 np0005532602 certmonger[39294]: MIIFYzCCA8ugAwIBAgIBOjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:52 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:52 np0005532602 certmonger[39294]: MDA1MloXDTI3MTEyNDA4MDA1MlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:52 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:52 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAJGM/Lfu/Z17TTWYXensur+BBQpOJeTsqyvH Nov 23 08:00:52 np0005532602 certmonger[39294]: dekn0NVWPva6obYH78x5CiGrWtMPpAN/1qG/JVMIb8BqU16t814G8rofQy+4NY6m Nov 23 08:00:52 np0005532602 certmonger[39294]: rYGqkF8yCPEkOen+A2vgHZSFdfd+WH9XoiS4ArQfZwM0xrz+elUk+Temloi3Lz9c Nov 23 08:00:52 np0005532602 certmonger[39294]: xYlGov6K+vCCFtnW91UodiLNo3oE+k1gK6PWuqMZtGxl/1YHX/c16GGWBiDb3uWu Nov 23 08:00:52 np0005532602 certmonger[39294]: pKUzDoBGrTtY5kGXGhcVtAyNLRzyYHo23wmv1Prx+vdD9OzovZQSa6dV/TydNhTx Nov 23 08:00:52 np0005532602 certmonger[39294]: cV062KbG2z2Uqh3P1BL2vIRn+sLQfErafUnSAX5pukcYt1pDyzkCAwEAAaOCAfQw Nov 23 08:00:52 np0005532602 certmonger[39294]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:52 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:52 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:52 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:52 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:52 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFEGPUuYyCUL6BucwMo6CpQfc Nov 23 08:00:52 np0005532602 certmonger[39294]: hsSyMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:52 np0005532602 certmonger[39294]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNmxpYnZpcnQtdm5jL25wMDAwNTUzMjYwMi5p Nov 23 08:00:52 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:52 np0005532602 certmonger[39294]: Ty5URVNUoTswOaADAgEBoTIwMBsLbGlidmlydC12bmMbIW5wMDAwNTUzMjYwMi5p Nov 23 08:00:52 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAqO/6O4YygtLH Nov 23 08:00:52 np0005532602 certmonger[39294]: +WiVXNicbYyLtyZo0GSsmIMo4ugqqjUXh2G+6aunmjmuS2s6CmYsMabiKtOV4J7i Nov 23 08:00:52 np0005532602 certmonger[39294]: HDxdrTLKLZ77WJ+MW+A06gPIzny3XYsMZdEahqE8MBmdrx7p/fL3uTJEvskBEFU/ Nov 23 08:00:52 np0005532602 certmonger[39294]: g1+FINRCbtmXL8YKydLnhLEaYKzB4Y+ufV2iMVT4629jgWhls3u3bOAKWRbqLStx Nov 23 08:00:52 np0005532602 certmonger[39294]: aBwya6PUDYmmb/Aqf3T6E+B7+vOwihZgVC70hVGbV9PCFbExPD60ZYyKsrFbD38Y Nov 23 08:00:52 np0005532602 certmonger[39294]: 1tXuJNwOEXiAo8L47yIOvICDmDFVItIf5nk1aP0jB5w8lv7AhFIpDSEUgqwUHSMY Nov 23 08:00:52 np0005532602 certmonger[39294]: ZEwng/ASbHT12S5U+JHNWfjuiNmuGe9u5pR8f6H5RFdvImflT3QTnlWBQPmQXmDg Nov 23 08:00:52 np0005532602 certmonger[39294]: QOBiCx+YLsu0RVpzTRH5tJP07DGRqdFDdyYPFM/1feuXQG5MBaY4qxp7Z1t09OJC Nov 23 08:00:52 np0005532602 certmonger[39294]: fT65pe70vh/TDD4IdcM9OnonIAtXvJPi4xbJBVU3SIXOzJ1shn0D Nov 23 08:00:52 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:00:52 np0005532602 certmonger[39294]: ". Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] No hooks set for pre-save command. Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:52 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:00:52 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:52 np0005532602 certmonger[42700]: Certificate in file "/etc/pki/tls/certs/libvirt-vnc-client-cert.crt" issued by CA and saved. Nov 23 08:00:52 np0005532602 certmonger[39294]: 2025-11-23 08:00:52 [39294] Wrote to /var/lib/certmonger/requests/20251123080051 Nov 23 08:00:53 np0005532602 python3[42716]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:00:53 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:00:54 np0005532602 python3[42736]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:00:57 np0005532602 python3[42753]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:00 np0005532602 python3[42770]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:01 np0005532602 python3[42786]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:01 np0005532602 python3[42813]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:01:02 np0005532602 python3[42831]: ansible-certificate_request Invoked with name=novnc-proxy dns=['np0005532602.internalapi.ooo.test'] principal=['novnc-proxy/np0005532602.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep nova_vnc_proxy)#012service_crt="/etc/pki/tls/certs/novnc-proxy.crt"#012service_key="/etc/pki/tls/private/novnc-proxy.key"#012# Copy the new cert from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new key from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012#012# Set permissions#012podman exec -u root "$container_name" chmod 0644 $service_crt#012podman exec -u root "$container_name" chmod 0640 $service_key#012podman exec -u root "$container_name" chgrp qemu $service_key#012#012# No need to trigger a reload for novnc proxy since the cert is not cached#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[42841]: 2025-11-23 08:01:02 [42841] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.internalapi.ooo.test" for child. Nov 23 08:01:02 np0005532602 certmonger[42841]: 2025-11-23 08:01:02 [42841] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.internalapi.ooo.test Nov 23 08:01:02 np0005532602 certmonger[42841]: " for child. Nov 23 08:01:02 np0005532602 certmonger[42841]: 2025-11-23 08:01:02 [42841] Setting "CERTMONGER_REQ_PRINCIPAL" to "novnc-proxy/np0005532602.internalapi.ooo.test@OOO.TEST Nov 23 08:01:02 np0005532602 certmonger[42841]: " for child. Nov 23 08:01:02 np0005532602 certmonger[42841]: 2025-11-23 08:01:02 [42841] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:01:02 np0005532602 certmonger[42841]: 2025-11-23 08:01:02 [42841] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:01:02 np0005532602 certmonger[42841]: MIID4DCCAsgCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLmludGVybmFsYXBp Nov 23 08:01:02 np0005532602 certmonger[42841]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtDWUxsGa Nov 23 08:01:02 np0005532602 certmonger[42841]: yX2GH5vepKy2zygMzu4TLxQdpZr9gv4OJvg3YYcxWFhNcy3T25qlHS5s7zAoPhSD Nov 23 08:01:02 np0005532602 certmonger[42841]: pOWLfC9iLBrUOAD0wmC4yADLkrYphXvZCG2PxFK13XwjgQfCL1YpiymJBLlFBMd4 Nov 23 08:01:02 np0005532602 certmonger[42841]: uonp7G1KVclpByPrI3tJyd7f79uj1QjrI0JOmTXSTktz2N2JcyWCqwdN7SUnGYJR Nov 23 08:01:02 np0005532602 certmonger[42841]: 3fyIcyEcZzFqDuDpgJHIVW9FASR8zpy5Sp63nq7sB0ECN144SUaMj8ugEz+mmbC5 Nov 23 08:01:02 np0005532602 certmonger[42841]: bgkGgFiXo9MZ6IZscCT/DZoAY7ISCTNKmLD9u1sX00aQZzWySjkENtt1bBkJ31Tz Nov 23 08:01:02 np0005532602 certmonger[42841]: 74p1uUCb0bUT5wIDAQABoIIBbTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:01:02 np0005532602 certmonger[42841]: ADIAMwAwADgAMAAxADAAMjCCATwGCSqGSIb3DQEJDjGCAS0wggEpMAsGA1UdDwQE Nov 23 08:01:02 np0005532602 certmonger[42841]: AwIFoDCBzQYDVR0RBIHFMIHCgiFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 08:01:02 np0005532602 certmonger[42841]: LnRlc3SgRgYKKwYBBAGCNxQCA6A4DDZub3ZuYy1wcm94eS9ucDAwMDU1MzI2MDIu Nov 23 08:01:02 np0005532602 certmonger[42841]: aW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgVQYGKwYBBQICoEswSaAKGwhP Nov 23 08:01:02 np0005532602 certmonger[42841]: T08uVEVTVKE7MDmgAwIBAaEyMDAbC25vdm5jLXByb3h5GyFucDAwMDU1MzI2MDIu Nov 23 08:01:02 np0005532602 certmonger[42841]: aW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF Nov 23 08:01:02 np0005532602 certmonger[42841]: BwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFG8AcrOqb8VXxMRmZgNxhroilJN8 Nov 23 08:01:02 np0005532602 certmonger[42841]: MA0GCSqGSIb3DQEBCwUAA4IBAQB0cYwKuKSoxiVQ4SZ5qQaJrtv6hU1jYmT9OME+ Nov 23 08:01:02 np0005532602 certmonger[42841]: sZGFew06P4cb9Yd0BFTJ5MKpBJEWQVUDo+iSQsA3/Rxyizi7NfjJETymdUzOanhL Nov 23 08:01:02 np0005532602 certmonger[42841]: bT+9DxdGHbT3n7Nags2d9kYVL7GDy/h/LC5o5lPoo5AjD10AJ9zGwyqDkzH/1eUz Nov 23 08:01:02 np0005532602 certmonger[42841]: Es3cA9bbV7DQzmQFHw7ZPdm7z47OL5yzaly+ljWv/p/Pkskk8fz8D1jIxOUg5ERq Nov 23 08:01:02 np0005532602 certmonger[42841]: 5MsISZ5o8tqkmWR2oY87j7bu4G8kjZjRfaYPQN39Wyv+SEwfvBRtiTCzjK3N3m7L Nov 23 08:01:02 np0005532602 certmonger[42841]: 3mDxpLV6imSEBijPcQbBJBhPlZwfMEsJ0VCCgJ01gmL2sKEu Nov 23 08:01:02 np0005532602 certmonger[42841]: -----END CERTIFICATE REQUEST----- Nov 23 08:01:02 np0005532602 certmonger[42841]: " for child. Nov 23 08:01:02 np0005532602 certmonger[42841]: 2025-11-23 08:01:02 [42841] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:01:02 np0005532602 certmonger[42841]: 2025-11-23 08:01:02 [42841] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtDWUxsGayX2GH5vepKy2zygMzu4TLxQdpZr9gv4OJvg3YYcxWFhNcy3T25qlHS5s7zAoPhSDpOWLfC9iLBrUOAD0wmC4yADLkrYphXvZCG2PxFK13XwjgQfCL1YpiymJBLlFBMd4uonp7G1KVclpByPrI3tJyd7f79uj1QjrI0JOmTXSTktz2N2JcyWCqwdN7SUnGYJR3fyIcyEcZzFqDuDpgJHIVW9FASR8zpy5Sp63nq7sB0ECN144SUaMj8ugEz+mmbC5bgkGgFiXo9MZ6IZscCT/DZoAY7ISCTNKmLD9u1sX00aQZzWySjkENtt1bBkJ31Tz74p1uUCb0bUT5wIDAQAB" for child. Nov 23 08:01:02 np0005532602 certmonger[42841]: 2025-11-23 08:01:02 [42841] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:01:02 np0005532602 certmonger[42841]: 2025-11-23 08:01:02 [42841] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:01:02 np0005532602 certmonger[42841]: 2025-11-23 08:01:02 [42841] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:01:02 np0005532602 certmonger[42841]: 2025-11-23 08:01:02 [42841] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:02 np0005532602 certmonger[42841]: 2025-11-23 08:01:02 [42841] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:02 np0005532602 certmonger[39294]: 2025-11-23 08:01:02 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:02 np0005532602 certmonger[42841]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:01:03 np0005532602 certmonger[42841]: Certificate: "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" Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Certificate submission still ongoing. Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Certificate submission attempt complete. Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Child status = 0. Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Child output: Nov 23 08:01:03 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 08:01:03 np0005532602 certmonger[39294]: MIIFYzCCA8ugAwIBAgIBPjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:03 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:03 np0005532602 certmonger[39294]: MDEwMloXDTI3MTEyNDA4MDEwMlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:03 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:03 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBALQ1lMbBmsl9hh+b3qSsts8oDM7uEy8UHaWa Nov 23 08:01:03 np0005532602 certmonger[39294]: /YL+Dib4N2GHMVhYTXMt09uapR0ubO8wKD4Ug6Tli3wvYiwa1DgA9MJguMgAy5K2 Nov 23 08:01:03 np0005532602 certmonger[39294]: KYV72Qhtj8RStd18I4EHwi9WKYspiQS5RQTHeLqJ6extSlXJaQcj6yN7Scne3+/b Nov 23 08:01:03 np0005532602 certmonger[39294]: o9UI6yNCTpk10k5Lc9jdiXMlgqsHTe0lJxmCUd38iHMhHGcxag7g6YCRyFVvRQEk Nov 23 08:01:03 np0005532602 certmonger[39294]: fM6cuUqet56u7AdBAjdeOElGjI/LoBM/ppmwuW4JBoBYl6PTGeiGbHAk/w2aAGOy Nov 23 08:01:03 np0005532602 certmonger[39294]: EgkzSpiw/btbF9NGkGc1sko5BDbbdWwZCd9U8++KdblAm9G1E+cCAwEAAaOCAfQw Nov 23 08:01:03 np0005532602 certmonger[39294]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:03 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:03 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:03 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:03 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:03 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFGHYFU1CNGd6KPQsOwRspyin Nov 23 08:01:03 np0005532602 certmonger[39294]: aWCIMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:03 np0005532602 certmonger[39294]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5vdm5jLXByb3h5L25wMDAwNTUzMjYwMi5p Nov 23 08:01:03 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:01:03 np0005532602 certmonger[39294]: Ty5URVNUoTswOaADAgEBoTIwMBsLbm92bmMtcHJveHkbIW5wMDAwNTUzMjYwMi5p Nov 23 08:01:03 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEATX+xPtS9XMLR Nov 23 08:01:03 np0005532602 certmonger[39294]: +sD1F0kUHeA074yKht3lyhH/wKuwRlFV+CiNfk7wXXljKLqWSLIa/qrdlRkUpa0R Nov 23 08:01:03 np0005532602 certmonger[39294]: TgVCAj0YZd/5aAXX+kicqUrSopFCbL8q6hIA58dehgwGQ6eX2ms878BPkaRPB1wB Nov 23 08:01:03 np0005532602 certmonger[39294]: V2n596/lrlHYor/fvz4/SQiImENNgVRH0PcPQj/Q87MP8KhBBEHC7ByfGE9gypQW Nov 23 08:01:03 np0005532602 certmonger[39294]: 7hGF2L3J8b9shk3h6I9VnEaXiT8wfPydUu1ju8mf/4B80np2QdD+GrUDcMAg/Phj Nov 23 08:01:03 np0005532602 certmonger[39294]: 36PXyjtsFfOybqkWTL4v1KdqLEbdCzLMJcRqFlEU3cy7pd+CsawXZL/zW/EmoFdc Nov 23 08:01:03 np0005532602 certmonger[39294]: vz6228SYZL+ysm6jkieqRVlFbAPAWQ0xxY2mOh2GERTRPWRUdNoq0rQ5VLjEDCq5 Nov 23 08:01:03 np0005532602 certmonger[39294]: YRVfFxth+6T86VLNwo/UvNfnDs8Mo7jvXRNv1YsexDj+ZdeX+PAZu2lSnAHYGcxK Nov 23 08:01:03 np0005532602 certmonger[39294]: Sq8ksZ97AOZJOxBtSOGI5Twm0rbZuY2A+mKr0EtNM36fUiaVDynI Nov 23 08:01:03 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:01:03 np0005532602 certmonger[39294]: " Nov 23 08:01:03 np0005532602 certmonger[42843]: 2025-11-23 08:01:03 [42843] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:01:03 np0005532602 certmonger[42843]: MIIFYzCCA8ugAwIBAgIBPjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:03 np0005532602 certmonger[42843]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:03 np0005532602 certmonger[42843]: MDEwMloXDTI3MTEyNDA4MDEwMlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:03 np0005532602 certmonger[42843]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:03 np0005532602 certmonger[42843]: hvcNAQEBBQADggEPADCCAQoCggEBALQ1lMbBmsl9hh+b3qSsts8oDM7uEy8UHaWa Nov 23 08:01:03 np0005532602 certmonger[42843]: /YL+Dib4N2GHMVhYTXMt09uapR0ubO8wKD4Ug6Tli3wvYiwa1DgA9MJguMgAy5K2 Nov 23 08:01:03 np0005532602 certmonger[42843]: KYV72Qhtj8RStd18I4EHwi9WKYspiQS5RQTHeLqJ6extSlXJaQcj6yN7Scne3+/b Nov 23 08:01:03 np0005532602 certmonger[42843]: o9UI6yNCTpk10k5Lc9jdiXMlgqsHTe0lJxmCUd38iHMhHGcxag7g6YCRyFVvRQEk Nov 23 08:01:03 np0005532602 certmonger[42843]: fM6cuUqet56u7AdBAjdeOElGjI/LoBM/ppmwuW4JBoBYl6PTGeiGbHAk/w2aAGOy Nov 23 08:01:03 np0005532602 certmonger[42843]: EgkzSpiw/btbF9NGkGc1sko5BDbbdWwZCd9U8++KdblAm9G1E+cCAwEAAaOCAfQw Nov 23 08:01:03 np0005532602 certmonger[42843]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:03 np0005532602 certmonger[42843]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:03 np0005532602 certmonger[42843]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:03 np0005532602 certmonger[42843]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:03 np0005532602 certmonger[42843]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:03 np0005532602 certmonger[42843]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFGHYFU1CNGd6KPQsOwRspyin Nov 23 08:01:03 np0005532602 certmonger[42843]: aWCIMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:03 np0005532602 certmonger[42843]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5vdm5jLXByb3h5L25wMDAwNTUzMjYwMi5p Nov 23 08:01:03 np0005532602 certmonger[42843]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:01:03 np0005532602 certmonger[42843]: Ty5URVNUoTswOaADAgEBoTIwMBsLbm92bmMtcHJveHkbIW5wMDAwNTUzMjYwMi5p Nov 23 08:01:03 np0005532602 certmonger[42843]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEATX+xPtS9XMLR Nov 23 08:01:03 np0005532602 certmonger[42843]: +sD1F0kUHeA074yKht3lyhH/wKuwRlFV+CiNfk7wXXljKLqWSLIa/qrdlRkUpa0R Nov 23 08:01:03 np0005532602 certmonger[42843]: TgVCAj0YZd/5aAXX+kicqUrSopFCbL8q6hIA58dehgwGQ6eX2ms878BPkaRPB1wB Nov 23 08:01:03 np0005532602 certmonger[42843]: V2n596/lrlHYor/fvz4/SQiImENNgVRH0PcPQj/Q87MP8KhBBEHC7ByfGE9gypQW Nov 23 08:01:03 np0005532602 certmonger[42843]: 7hGF2L3J8b9shk3h6I9VnEaXiT8wfPydUu1ju8mf/4B80np2QdD+GrUDcMAg/Phj Nov 23 08:01:03 np0005532602 certmonger[42843]: 36PXyjtsFfOybqkWTL4v1KdqLEbdCzLMJcRqFlEU3cy7pd+CsawXZL/zW/EmoFdc Nov 23 08:01:03 np0005532602 certmonger[42843]: vz6228SYZL+ysm6jkieqRVlFbAPAWQ0xxY2mOh2GERTRPWRUdNoq0rQ5VLjEDCq5 Nov 23 08:01:03 np0005532602 certmonger[42843]: YRVfFxth+6T86VLNwo/UvNfnDs8Mo7jvXRNv1YsexDj+ZdeX+PAZu2lSnAHYGcxK Nov 23 08:01:03 np0005532602 certmonger[42843]: Sq8ksZ97AOZJOxBtSOGI5Twm0rbZuY2A+mKr0EtNM36fUiaVDynI Nov 23 08:01:03 np0005532602 certmonger[42843]: -----END CERTIFICATE----- Nov 23 08:01:03 np0005532602 certmonger[42843]: ". Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Certificate submission still ongoing. Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Certificate submission postprocessing complete. Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Child status = 0. Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Child output: Nov 23 08:01:03 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nSq8ksZ97AOZJOxBtSOGI5Twm0rbZuY2A+mKr0EtNM36fUiaVDynI\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:01:03 np0005532602 certmonger[39294]: " Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:01:03 np0005532602 certmonger[39294]: MIIFYzCCA8ugAwIBAgIBPjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:03 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:03 np0005532602 certmonger[39294]: MDEwMloXDTI3MTEyNDA4MDEwMlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:03 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:03 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBALQ1lMbBmsl9hh+b3qSsts8oDM7uEy8UHaWa Nov 23 08:01:03 np0005532602 certmonger[39294]: /YL+Dib4N2GHMVhYTXMt09uapR0ubO8wKD4Ug6Tli3wvYiwa1DgA9MJguMgAy5K2 Nov 23 08:01:03 np0005532602 certmonger[39294]: KYV72Qhtj8RStd18I4EHwi9WKYspiQS5RQTHeLqJ6extSlXJaQcj6yN7Scne3+/b Nov 23 08:01:03 np0005532602 certmonger[39294]: o9UI6yNCTpk10k5Lc9jdiXMlgqsHTe0lJxmCUd38iHMhHGcxag7g6YCRyFVvRQEk Nov 23 08:01:03 np0005532602 certmonger[39294]: fM6cuUqet56u7AdBAjdeOElGjI/LoBM/ppmwuW4JBoBYl6PTGeiGbHAk/w2aAGOy Nov 23 08:01:03 np0005532602 certmonger[39294]: EgkzSpiw/btbF9NGkGc1sko5BDbbdWwZCd9U8++KdblAm9G1E+cCAwEAAaOCAfQw Nov 23 08:01:03 np0005532602 certmonger[39294]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:03 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:03 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:03 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:03 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:03 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFGHYFU1CNGd6KPQsOwRspyin Nov 23 08:01:03 np0005532602 certmonger[39294]: aWCIMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:03 np0005532602 certmonger[39294]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5vdm5jLXByb3h5L25wMDAwNTUzMjYwMi5p Nov 23 08:01:03 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:01:03 np0005532602 certmonger[39294]: Ty5URVNUoTswOaADAgEBoTIwMBsLbm92bmMtcHJveHkbIW5wMDAwNTUzMjYwMi5p Nov 23 08:01:03 np0005532602 certmonger[39294]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEATX+xPtS9XMLR Nov 23 08:01:03 np0005532602 certmonger[39294]: +sD1F0kUHeA074yKht3lyhH/wKuwRlFV+CiNfk7wXXljKLqWSLIa/qrdlRkUpa0R Nov 23 08:01:03 np0005532602 certmonger[39294]: TgVCAj0YZd/5aAXX+kicqUrSopFCbL8q6hIA58dehgwGQ6eX2ms878BPkaRPB1wB Nov 23 08:01:03 np0005532602 certmonger[39294]: V2n596/lrlHYor/fvz4/SQiImENNgVRH0PcPQj/Q87MP8KhBBEHC7ByfGE9gypQW Nov 23 08:01:03 np0005532602 certmonger[39294]: 7hGF2L3J8b9shk3h6I9VnEaXiT8wfPydUu1ju8mf/4B80np2QdD+GrUDcMAg/Phj Nov 23 08:01:03 np0005532602 certmonger[39294]: 36PXyjtsFfOybqkWTL4v1KdqLEbdCzLMJcRqFlEU3cy7pd+CsawXZL/zW/EmoFdc Nov 23 08:01:03 np0005532602 certmonger[39294]: vz6228SYZL+ysm6jkieqRVlFbAPAWQ0xxY2mOh2GERTRPWRUdNoq0rQ5VLjEDCq5 Nov 23 08:01:03 np0005532602 certmonger[39294]: YRVfFxth+6T86VLNwo/UvNfnDs8Mo7jvXRNv1YsexDj+ZdeX+PAZu2lSnAHYGcxK Nov 23 08:01:03 np0005532602 certmonger[39294]: Sq8ksZ97AOZJOxBtSOGI5Twm0rbZuY2A+mKr0EtNM36fUiaVDynI Nov 23 08:01:03 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:01:03 np0005532602 certmonger[39294]: ". Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] No hooks set for pre-save command. Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:03 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:03 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:03 np0005532602 certmonger[42921]: Certificate in file "/etc/pki/tls/certs/novnc-proxy.crt" issued by CA and saved. Nov 23 08:01:03 np0005532602 certmonger[39294]: 2025-11-23 08:01:03 [39294] Wrote to /var/lib/certmonger/requests/20251123080102 Nov 23 08:01:04 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:04 np0005532602 python3[42937]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:01:05 np0005532602 python3[42957]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:08 np0005532602 python3[42974]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:11 np0005532602 python3[42991]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:12 np0005532602 python3[43007]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:12 np0005532602 python3[43023]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:01:13 np0005532602 python3[43041]: ansible-certificate_request Invoked with name=ovn_dbs dns=['np0005532602.internalapi.ooo.test'] principal=['ovn_dbs/np0005532602.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None run_after=None Nov 23 08:01:13 np0005532602 certmonger[39294]: 2025-11-23 08:01:13 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:13 np0005532602 certmonger[39294]: 2025-11-23 08:01:13 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:13 np0005532602 certmonger[39294]: 2025-11-23 08:01:13 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:13 np0005532602 certmonger[39294]: 2025-11-23 08:01:13 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:13 np0005532602 certmonger[39294]: 2025-11-23 08:01:13 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:13 np0005532602 certmonger[39294]: 2025-11-23 08:01:13 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:13 np0005532602 certmonger[39294]: 2025-11-23 08:01:13 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:13 np0005532602 certmonger[39294]: 2025-11-23 08:01:13 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:13 np0005532602 certmonger[39294]: 2025-11-23 08:01:13 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[43051]: 2025-11-23 08:01:14 [43051] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.internalapi.ooo.test" for child. Nov 23 08:01:14 np0005532602 certmonger[43051]: 2025-11-23 08:01:14 [43051] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.internalapi.ooo.test Nov 23 08:01:14 np0005532602 certmonger[43051]: " for child. Nov 23 08:01:14 np0005532602 certmonger[43051]: 2025-11-23 08:01:14 [43051] Setting "CERTMONGER_REQ_PRINCIPAL" to "ovn_dbs/np0005532602.internalapi.ooo.test@OOO.TEST Nov 23 08:01:14 np0005532602 certmonger[43051]: " for child. Nov 23 08:01:14 np0005532602 certmonger[43051]: 2025-11-23 08:01:14 [43051] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:01:14 np0005532602 certmonger[43051]: 2025-11-23 08:01:14 [43051] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:01:14 np0005532602 certmonger[43051]: MIID2DCCAsACAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLmludGVybmFsYXBp Nov 23 08:01:14 np0005532602 certmonger[43051]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0xu1/F21 Nov 23 08:01:14 np0005532602 certmonger[43051]: X5+MJZ5WWXN/Hq5nGy3O/EkrIeqmsEpeOqVTD7QB28bz6kAabdJLvvAByTaJtgdx Nov 23 08:01:14 np0005532602 certmonger[43051]: Z2bEgmy8iPbxw1HV61BlLQLfGeOsITwiFlVjS+JjZKbM0FgmEEOx3k3uvPrYZsBa Nov 23 08:01:14 np0005532602 certmonger[43051]: xsLWBKxkXxwilARRf/aHRDXgz02yAKKf+aK7ydtOUE/cJ77H8glFhCMGFNR4bHI6 Nov 23 08:01:14 np0005532602 certmonger[43051]: 5zYlAKkuS6ccQnfw40+EslIGl2HSMi7xRAk1lIh+yx3fT8AdQ4jS2zqxby5C5S2Z Nov 23 08:01:14 np0005532602 certmonger[43051]: kiNlO86zdicRW4avYinFvBYIGfGrmhd78vVVgwEQ8QFAgKeEQduASNDUoTWHd4nj Nov 23 08:01:14 np0005532602 certmonger[43051]: TLkt574+HdsBTQIDAQABoIIBZTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:01:14 np0005532602 certmonger[43051]: ADIAMwAwADgAMAAxADEAMzCCATQGCSqGSIb3DQEJDjGCASUwggEhMAsGA1UdDwQE Nov 23 08:01:14 np0005532602 certmonger[43051]: AwIFoDCBxQYDVR0RBIG9MIG6giFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 08:01:14 np0005532602 certmonger[43051]: LnRlc3SgQgYKKwYBBAGCNxQCA6A0DDJvdm5fZGJzL25wMDAwNTUzMjYwMi5pbnRl Nov 23 08:01:14 np0005532602 certmonger[43051]: cm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBRBgYrBgEFAgKgRzBFoAobCE9PTy5U Nov 23 08:01:14 np0005532602 certmonger[43051]: RVNUoTcwNaADAgEBoS4wLBsHb3ZuX2RicxshbnAwMDA1NTMyNjAyLmludGVybmFs Nov 23 08:01:14 np0005532602 certmonger[43051]: YXBpLm9vby50ZXN0MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNV Nov 23 08:01:14 np0005532602 certmonger[43051]: HRMBAf8EAjAAMB0GA1UdDgQWBBRvAHKzqm/FV8TEZmYDcYa6IpSTfDANBgkqhkiG Nov 23 08:01:14 np0005532602 certmonger[43051]: 9w0BAQsFAAOCAQEAKKURg51wAhU42jxyj5hLXH8xpucWGcomzB+/2yJNPpdHk1vK Nov 23 08:01:14 np0005532602 certmonger[43051]: 6XLq/GyCig9FQgCY8c1EzHWH8Y/2mQ6ZEvJ1GUEV44whzlj4m2lr9F6DWtT2yaWp Nov 23 08:01:14 np0005532602 certmonger[43051]: UNvuaxm3oh+N3MVZKNiuoSCP/uG0D/qKqk37uJJcZoujo1VtTZlEiNIfXtFErFCR Nov 23 08:01:14 np0005532602 certmonger[43051]: 1kYvofEKKSqPqwObevejez4WwuCl0CN2x5oZWBoO0DVJjnCfcQTCSXkWb1iL93V8 Nov 23 08:01:14 np0005532602 certmonger[43051]: gSLFUsZ7CPwuoK09tUu1/4VjGJnBZQJkix1wFKR2mCB2C7V+ixxk34kQXeIcQltV Nov 23 08:01:14 np0005532602 certmonger[43051]: m2PndXUarKo8ICDsg5+W4y2fPMHvE02+42mw0Q== Nov 23 08:01:14 np0005532602 certmonger[43051]: -----END CERTIFICATE REQUEST----- Nov 23 08:01:14 np0005532602 certmonger[43051]: " for child. Nov 23 08:01:14 np0005532602 certmonger[43051]: 2025-11-23 08:01:14 [43051] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:01:14 np0005532602 certmonger[43051]: 2025-11-23 08:01:14 [43051] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0xu1/F21X5+MJZ5WWXN/Hq5nGy3O/EkrIeqmsEpeOqVTD7QB28bz6kAabdJLvvAByTaJtgdxZ2bEgmy8iPbxw1HV61BlLQLfGeOsITwiFlVjS+JjZKbM0FgmEEOx3k3uvPrYZsBaxsLWBKxkXxwilARRf/aHRDXgz02yAKKf+aK7ydtOUE/cJ77H8glFhCMGFNR4bHI65zYlAKkuS6ccQnfw40+EslIGl2HSMi7xRAk1lIh+yx3fT8AdQ4jS2zqxby5C5S2ZkiNlO86zdicRW4avYinFvBYIGfGrmhd78vVVgwEQ8QFAgKeEQduASNDUoTWHd4njTLkt574+HdsBTQIDAQAB" for child. Nov 23 08:01:14 np0005532602 certmonger[43051]: 2025-11-23 08:01:14 [43051] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:01:14 np0005532602 certmonger[43051]: 2025-11-23 08:01:14 [43051] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:01:14 np0005532602 certmonger[43051]: 2025-11-23 08:01:14 [43051] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:01:14 np0005532602 certmonger[43051]: 2025-11-23 08:01:14 [43051] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:14 np0005532602 certmonger[43051]: 2025-11-23 08:01:14 [43051] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[43051]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:01:14 np0005532602 certmonger[43051]: Certificate: "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" Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Certificate submission still ongoing. Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Certificate submission attempt complete. Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Child status = 0. Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Child output: Nov 23 08:01:14 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 08:01:14 np0005532602 certmonger[39294]: MIIFWzCCA8OgAwIBAgIBQDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:14 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:14 np0005532602 certmonger[39294]: MDExNFoXDTI3MTEyNDA4MDExNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:14 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:14 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBANMbtfxdtV+fjCWeVllzfx6uZxstzvxJKyHq Nov 23 08:01:14 np0005532602 certmonger[39294]: prBKXjqlUw+0AdvG8+pAGm3SS77wAck2ibYHcWdmxIJsvIj28cNR1etQZS0C3xnj Nov 23 08:01:14 np0005532602 certmonger[39294]: rCE8IhZVY0viY2SmzNBYJhBDsd5N7rz62GbAWsbC1gSsZF8cIpQEUX/2h0Q14M9N Nov 23 08:01:14 np0005532602 certmonger[39294]: sgCin/miu8nbTlBP3Ce+x/IJRYQjBhTUeGxyOuc2JQCpLkunHEJ38ONPhLJSBpdh Nov 23 08:01:14 np0005532602 certmonger[39294]: 0jIu8UQJNZSIfssd30/AHUOI0ts6sW8uQuUtmZIjZTvOs3YnEVuGr2IpxbwWCBnx Nov 23 08:01:14 np0005532602 certmonger[39294]: q5oXe/L1VYMBEPEBQICnhEHbgEjQ1KE1h3eJ40y5Lee+Ph3bAU0CAwEAAaOCAeww Nov 23 08:01:14 np0005532602 certmonger[39294]: ggHoMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:14 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:14 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:14 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:14 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:14 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFJQCpnrbjms0+gDG3LrkpAxu Nov 23 08:01:14 np0005532602 certmonger[39294]: p+gRMIHFBgNVHREEgb0wgbqCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:14 np0005532602 certmonger[39294]: dGVzdKBCBgorBgEEAYI3FAIDoDQMMm92bl9kYnMvbnAwMDA1NTMyNjAyLmludGVy Nov 23 08:01:14 np0005532602 certmonger[39294]: bmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRF Nov 23 08:01:14 np0005532602 certmonger[39294]: U1ShNzA1oAMCAQGhLjAsGwdvdm5fZGJzGyFucDAwMDU1MzI2MDIuaW50ZXJuYWxh Nov 23 08:01:14 np0005532602 certmonger[39294]: cGkub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBABIqCCRtueFBp9uwUXoMxdcf Nov 23 08:01:14 np0005532602 certmonger[39294]: spR2yo0DYCVp8WAW3kylUvS2ASw9YtZwpR+yK7yqooMH+pxW8TOXfovPzRfZ/MLZ Nov 23 08:01:14 np0005532602 certmonger[39294]: 1LGpzIqsfgnBD/K7Siq5Tmj/Xxp9f+fUMGqozMaj0DL3WRFCcW0uLz0ZcmHdRSGd Nov 23 08:01:14 np0005532602 certmonger[39294]: etUPwFfvW8SkK4WRIW8xf5gzHtSuyTNV6SVvsznaXv8CXi6X2Ttmaq7y75cL0O1L Nov 23 08:01:14 np0005532602 certmonger[39294]: 9mtlOkJbKltvd8WvmgnHbI/WF4cvOIEbBVs6azlbVUMxO+YlkHq5F7B2zWgppbYn Nov 23 08:01:14 np0005532602 certmonger[39294]: 0vHKfxeJMvssgJGU/YNqe2hYLEIAlxiTC9620aNDyyxwUQkhPG5w9hYoi+s2bbXI Nov 23 08:01:14 np0005532602 certmonger[39294]: EVr5agMY77DeWb8TGQqoBLOmGwI/a7oQSh/UZJi5ISxplSpZpJP6TSjj+jzM3ycp Nov 23 08:01:14 np0005532602 certmonger[39294]: YUXKLM8lWekDtET9wcb3sV8nvh2ZwNkB6FuPueZ8EeGIKjNWdcAxq8eGtCIHHWXR Nov 23 08:01:14 np0005532602 certmonger[39294]: cVvs/9WkMo6ovwRjMW0e4tmYoQ3rQoFPqxYC2rg8MA== Nov 23 08:01:14 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:01:14 np0005532602 certmonger[39294]: " Nov 23 08:01:14 np0005532602 certmonger[43053]: 2025-11-23 08:01:14 [43053] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:01:14 np0005532602 certmonger[43053]: MIIFWzCCA8OgAwIBAgIBQDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:14 np0005532602 certmonger[43053]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:14 np0005532602 certmonger[43053]: MDExNFoXDTI3MTEyNDA4MDExNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:14 np0005532602 certmonger[43053]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:14 np0005532602 certmonger[43053]: hvcNAQEBBQADggEPADCCAQoCggEBANMbtfxdtV+fjCWeVllzfx6uZxstzvxJKyHq Nov 23 08:01:14 np0005532602 certmonger[43053]: prBKXjqlUw+0AdvG8+pAGm3SS77wAck2ibYHcWdmxIJsvIj28cNR1etQZS0C3xnj Nov 23 08:01:14 np0005532602 certmonger[43053]: rCE8IhZVY0viY2SmzNBYJhBDsd5N7rz62GbAWsbC1gSsZF8cIpQEUX/2h0Q14M9N Nov 23 08:01:14 np0005532602 certmonger[43053]: sgCin/miu8nbTlBP3Ce+x/IJRYQjBhTUeGxyOuc2JQCpLkunHEJ38ONPhLJSBpdh Nov 23 08:01:14 np0005532602 certmonger[43053]: 0jIu8UQJNZSIfssd30/AHUOI0ts6sW8uQuUtmZIjZTvOs3YnEVuGr2IpxbwWCBnx Nov 23 08:01:14 np0005532602 certmonger[43053]: q5oXe/L1VYMBEPEBQICnhEHbgEjQ1KE1h3eJ40y5Lee+Ph3bAU0CAwEAAaOCAeww Nov 23 08:01:14 np0005532602 certmonger[43053]: ggHoMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:14 np0005532602 certmonger[43053]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:14 np0005532602 certmonger[43053]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:14 np0005532602 certmonger[43053]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:14 np0005532602 certmonger[43053]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:14 np0005532602 certmonger[43053]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFJQCpnrbjms0+gDG3LrkpAxu Nov 23 08:01:14 np0005532602 certmonger[43053]: p+gRMIHFBgNVHREEgb0wgbqCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:14 np0005532602 certmonger[43053]: dGVzdKBCBgorBgEEAYI3FAIDoDQMMm92bl9kYnMvbnAwMDA1NTMyNjAyLmludGVy Nov 23 08:01:14 np0005532602 certmonger[43053]: bmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRF Nov 23 08:01:14 np0005532602 certmonger[43053]: U1ShNzA1oAMCAQGhLjAsGwdvdm5fZGJzGyFucDAwMDU1MzI2MDIuaW50ZXJuYWxh Nov 23 08:01:14 np0005532602 certmonger[43053]: cGkub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBABIqCCRtueFBp9uwUXoMxdcf Nov 23 08:01:14 np0005532602 certmonger[43053]: spR2yo0DYCVp8WAW3kylUvS2ASw9YtZwpR+yK7yqooMH+pxW8TOXfovPzRfZ/MLZ Nov 23 08:01:14 np0005532602 certmonger[43053]: 1LGpzIqsfgnBD/K7Siq5Tmj/Xxp9f+fUMGqozMaj0DL3WRFCcW0uLz0ZcmHdRSGd Nov 23 08:01:14 np0005532602 certmonger[43053]: etUPwFfvW8SkK4WRIW8xf5gzHtSuyTNV6SVvsznaXv8CXi6X2Ttmaq7y75cL0O1L Nov 23 08:01:14 np0005532602 certmonger[43053]: 9mtlOkJbKltvd8WvmgnHbI/WF4cvOIEbBVs6azlbVUMxO+YlkHq5F7B2zWgppbYn Nov 23 08:01:14 np0005532602 certmonger[43053]: 0vHKfxeJMvssgJGU/YNqe2hYLEIAlxiTC9620aNDyyxwUQkhPG5w9hYoi+s2bbXI Nov 23 08:01:14 np0005532602 certmonger[43053]: EVr5agMY77DeWb8TGQqoBLOmGwI/a7oQSh/UZJi5ISxplSpZpJP6TSjj+jzM3ycp Nov 23 08:01:14 np0005532602 certmonger[43053]: YUXKLM8lWekDtET9wcb3sV8nvh2ZwNkB6FuPueZ8EeGIKjNWdcAxq8eGtCIHHWXR Nov 23 08:01:14 np0005532602 certmonger[43053]: cVvs/9WkMo6ovwRjMW0e4tmYoQ3rQoFPqxYC2rg8MA== Nov 23 08:01:14 np0005532602 certmonger[43053]: -----END CERTIFICATE----- Nov 23 08:01:14 np0005532602 certmonger[43053]: ". Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Certificate submission still ongoing. Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Certificate submission postprocessing complete. Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Child status = 0. Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Child output: Nov 23 08:01:14 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\ncVvs/9WkMo6ovwRjMW0e4tmYoQ3rQoFPqxYC2rg8MA==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:01:14 np0005532602 certmonger[39294]: " Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:01:14 np0005532602 certmonger[39294]: MIIFWzCCA8OgAwIBAgIBQDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:14 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:14 np0005532602 certmonger[39294]: MDExNFoXDTI3MTEyNDA4MDExNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:14 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:14 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBANMbtfxdtV+fjCWeVllzfx6uZxstzvxJKyHq Nov 23 08:01:14 np0005532602 certmonger[39294]: prBKXjqlUw+0AdvG8+pAGm3SS77wAck2ibYHcWdmxIJsvIj28cNR1etQZS0C3xnj Nov 23 08:01:14 np0005532602 certmonger[39294]: rCE8IhZVY0viY2SmzNBYJhBDsd5N7rz62GbAWsbC1gSsZF8cIpQEUX/2h0Q14M9N Nov 23 08:01:14 np0005532602 certmonger[39294]: sgCin/miu8nbTlBP3Ce+x/IJRYQjBhTUeGxyOuc2JQCpLkunHEJ38ONPhLJSBpdh Nov 23 08:01:14 np0005532602 certmonger[39294]: 0jIu8UQJNZSIfssd30/AHUOI0ts6sW8uQuUtmZIjZTvOs3YnEVuGr2IpxbwWCBnx Nov 23 08:01:14 np0005532602 certmonger[39294]: q5oXe/L1VYMBEPEBQICnhEHbgEjQ1KE1h3eJ40y5Lee+Ph3bAU0CAwEAAaOCAeww Nov 23 08:01:14 np0005532602 certmonger[39294]: ggHoMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:14 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:14 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:14 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:14 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:14 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFJQCpnrbjms0+gDG3LrkpAxu Nov 23 08:01:14 np0005532602 certmonger[39294]: p+gRMIHFBgNVHREEgb0wgbqCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:14 np0005532602 certmonger[39294]: dGVzdKBCBgorBgEEAYI3FAIDoDQMMm92bl9kYnMvbnAwMDA1NTMyNjAyLmludGVy Nov 23 08:01:14 np0005532602 certmonger[39294]: bmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRF Nov 23 08:01:14 np0005532602 certmonger[39294]: U1ShNzA1oAMCAQGhLjAsGwdvdm5fZGJzGyFucDAwMDU1MzI2MDIuaW50ZXJuYWxh Nov 23 08:01:14 np0005532602 certmonger[39294]: cGkub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBABIqCCRtueFBp9uwUXoMxdcf Nov 23 08:01:14 np0005532602 certmonger[39294]: spR2yo0DYCVp8WAW3kylUvS2ASw9YtZwpR+yK7yqooMH+pxW8TOXfovPzRfZ/MLZ Nov 23 08:01:14 np0005532602 certmonger[39294]: 1LGpzIqsfgnBD/K7Siq5Tmj/Xxp9f+fUMGqozMaj0DL3WRFCcW0uLz0ZcmHdRSGd Nov 23 08:01:14 np0005532602 certmonger[39294]: etUPwFfvW8SkK4WRIW8xf5gzHtSuyTNV6SVvsznaXv8CXi6X2Ttmaq7y75cL0O1L Nov 23 08:01:14 np0005532602 certmonger[39294]: 9mtlOkJbKltvd8WvmgnHbI/WF4cvOIEbBVs6azlbVUMxO+YlkHq5F7B2zWgppbYn Nov 23 08:01:14 np0005532602 certmonger[39294]: 0vHKfxeJMvssgJGU/YNqe2hYLEIAlxiTC9620aNDyyxwUQkhPG5w9hYoi+s2bbXI Nov 23 08:01:14 np0005532602 certmonger[39294]: EVr5agMY77DeWb8TGQqoBLOmGwI/a7oQSh/UZJi5ISxplSpZpJP6TSjj+jzM3ycp Nov 23 08:01:14 np0005532602 certmonger[39294]: YUXKLM8lWekDtET9wcb3sV8nvh2ZwNkB6FuPueZ8EeGIKjNWdcAxq8eGtCIHHWXR Nov 23 08:01:14 np0005532602 certmonger[39294]: cVvs/9WkMo6ovwRjMW0e4tmYoQ3rQoFPqxYC2rg8MA== Nov 23 08:01:14 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:01:14 np0005532602 certmonger[39294]: ". Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] No hooks set for pre-save command. Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] No hooks set for post-save command. Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:14 np0005532602 certmonger[43057]: Certificate in file "/etc/pki/tls/certs/ovn_dbs.crt" issued by CA and saved. Nov 23 08:01:14 np0005532602 certmonger[39294]: 2025-11-23 08:01:14 [39294] Wrote to /var/lib/certmonger/requests/20251123080113 Nov 23 08:01:15 np0005532602 python3[43073]: ansible-ansible.builtin.file Invoked with path=/var/lib/config-data/ansible-generated/ovn/etc/sysconfig recurse=True state=directory selevel=s0 setype=container_file_t force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Nov 23 08:01:15 np0005532602 python3[43089]: ansible-ansible.legacy.command Invoked with _raw_params=ovsdb-tool --help|grep -q election-timer _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:01:16 np0005532602 python3[43140]: ansible-ansible.legacy.stat Invoked with path=/var/lib/config-data/ansible-generated/ovn/etc/sysconfig/ovn_cluster follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 08:01:17 np0005532602 python3[43183]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884876.1614-110270-250038395345603/source dest=/var/lib/config-data/ansible-generated/ovn/etc/sysconfig/ovn_cluster mode=640 selevel=s0 setype=container_file_t follow=False _original_basename=ovn_cluster.j2 checksum=4974a1f6921c04920e9a65c28a143e531c1e7336 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None attributes=None Nov 23 08:01:17 np0005532602 python3[43213]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active --quiet tripleo_cluster_north_db_server _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:01:18 np0005532602 python3[43230]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active --quiet tripleo_cluster_south_db_server _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:01:18 np0005532602 python3[43247]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active --quiet tripleo_cluster_northd _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:01:19 np0005532602 python3[43264]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:01:19 np0005532602 python3[43284]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:22 np0005532602 python3[43301]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:25 np0005532602 python3[43318]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:26 np0005532602 python3[43334]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:26 np0005532602 python3[43350]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:01:27 np0005532602 python3[43368]: ansible-certificate_request Invoked with name=ovn_controller dns=['np0005532602.internalapi.ooo.test'] principal=['ovn_controller/np0005532602.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None run_after=None Nov 23 08:01:27 np0005532602 certmonger[39294]: 2025-11-23 08:01:27 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:27 np0005532602 certmonger[39294]: 2025-11-23 08:01:27 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:27 np0005532602 certmonger[39294]: 2025-11-23 08:01:27 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:27 np0005532602 certmonger[39294]: 2025-11-23 08:01:27 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:27 np0005532602 certmonger[39294]: 2025-11-23 08:01:27 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:27 np0005532602 certmonger[39294]: 2025-11-23 08:01:27 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:27 np0005532602 certmonger[39294]: 2025-11-23 08:01:27 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:27 np0005532602 certmonger[39294]: 2025-11-23 08:01:27 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:27 np0005532602 certmonger[39294]: 2025-11-23 08:01:27 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[43378]: 2025-11-23 08:01:28 [43378] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.internalapi.ooo.test" for child. Nov 23 08:01:28 np0005532602 certmonger[43378]: 2025-11-23 08:01:28 [43378] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.internalapi.ooo.test Nov 23 08:01:28 np0005532602 certmonger[43378]: " for child. Nov 23 08:01:28 np0005532602 certmonger[43378]: 2025-11-23 08:01:28 [43378] Setting "CERTMONGER_REQ_PRINCIPAL" to "ovn_controller/np0005532602.internalapi.ooo.test@OOO.TEST Nov 23 08:01:28 np0005532602 certmonger[43378]: " for child. Nov 23 08:01:28 np0005532602 certmonger[43378]: 2025-11-23 08:01:28 [43378] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:01:28 np0005532602 certmonger[43378]: 2025-11-23 08:01:28 [43378] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:01:28 np0005532602 certmonger[43378]: MIID5jCCAs4CAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLmludGVybmFsYXBp Nov 23 08:01:28 np0005532602 certmonger[43378]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA39GbDb9y Nov 23 08:01:28 np0005532602 certmonger[43378]: Nz8PvPUzn2TMpTCy6TB+ZuZUP//E+FviLwz6Qsh9UtSvtjyDGRtK8Q/cCM5NlXr5 Nov 23 08:01:28 np0005532602 certmonger[43378]: bLu8RuShLfnCSuqwJR78tvVNZE/nz4VHM87AoIX1gjT2qmqoBK+yPsUnGc1TvicM Nov 23 08:01:28 np0005532602 certmonger[43378]: xZIoa8MPuDI0X+py+7ubuSweshdGG2nxW60+nApD+gTRSLX48UAWfwhJCbu5ouAw Nov 23 08:01:28 np0005532602 certmonger[43378]: mVAY0t7i/LfLWjeBGQ4oiWlwxCaOxkooyJLp+W5pVojdUsbgQyYVStVotShmjCYV Nov 23 08:01:28 np0005532602 certmonger[43378]: vxg2A9lrWj38B0IEjqcQBJzd8Nt5CTPX6VPQyn07fmK9vd+dv29IEO7EPigTnPZb Nov 23 08:01:28 np0005532602 certmonger[43378]: 2TkOkfMv5XP91QIDAQABoIIBczArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:01:28 np0005532602 certmonger[43378]: ADIAMwAwADgAMAAxADIANzCCAUIGCSqGSIb3DQEJDjGCATMwggEvMAsGA1UdDwQE Nov 23 08:01:28 np0005532602 certmonger[43378]: AwIFoDCB0wYDVR0RBIHLMIHIgiFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 08:01:28 np0005532602 certmonger[43378]: LnRlc3SgSQYKKwYBBAGCNxQCA6A7DDlvdm5fY29udHJvbGxlci9ucDAwMDU1MzI2 Nov 23 08:01:28 np0005532602 certmonger[43378]: MDIuaW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgWAYGKwYBBQICoE4wTKAK Nov 23 08:01:28 np0005532602 certmonger[43378]: GwhPT08uVEVTVKE+MDygAwIBAaE1MDMbDm92bl9jb250cm9sbGVyGyFucDAwMDU1 Nov 23 08:01:28 np0005532602 certmonger[43378]: MzI2MDIuaW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEG Nov 23 08:01:28 np0005532602 certmonger[43378]: CCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFG8AcrOqb8VXxMRmZgNx Nov 23 08:01:28 np0005532602 certmonger[43378]: hroilJN8MA0GCSqGSIb3DQEBCwUAA4IBAQAtWICr9XJubNDQIIJQ/zueMH/9Sldr Nov 23 08:01:28 np0005532602 certmonger[43378]: as8ufgnQAKTqNrEKtlbUgcdTjs0JGh+xjkzHhi1bjL0rIrh05jW8Z3x2edHHQyy3 Nov 23 08:01:28 np0005532602 certmonger[43378]: I/ZAVLXl77apXdr0Z0QQANf7NQr5ufIuHTm3jIUZgjHUiceu0Ih5Mhu8/BnWPPK6 Nov 23 08:01:28 np0005532602 certmonger[43378]: jcumUVGTlgt3noXVhH54G/5YhGQWwba62thNDBFAqcYUCWZHhW8B5Fk+PgugmvXo Nov 23 08:01:28 np0005532602 certmonger[43378]: HBZhFmbtoDixbzprbehZEJplxSvnLWxHL9KZZsVFHYL7zbgECSCOK6KQvmbZR37N Nov 23 08:01:28 np0005532602 certmonger[43378]: U8m2KFcVveDKlQv1w/iaY0vJFxtN4E64ZEVPVgRddGx1/R713VQxV9g0 Nov 23 08:01:28 np0005532602 certmonger[43378]: -----END CERTIFICATE REQUEST----- Nov 23 08:01:28 np0005532602 certmonger[43378]: " for child. Nov 23 08:01:28 np0005532602 certmonger[43378]: 2025-11-23 08:01:28 [43378] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:01:28 np0005532602 certmonger[43378]: 2025-11-23 08:01:28 [43378] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA39GbDb9yNz8PvPUzn2TMpTCy6TB+ZuZUP//E+FviLwz6Qsh9UtSvtjyDGRtK8Q/cCM5NlXr5bLu8RuShLfnCSuqwJR78tvVNZE/nz4VHM87AoIX1gjT2qmqoBK+yPsUnGc1TvicMxZIoa8MPuDI0X+py+7ubuSweshdGG2nxW60+nApD+gTRSLX48UAWfwhJCbu5ouAwmVAY0t7i/LfLWjeBGQ4oiWlwxCaOxkooyJLp+W5pVojdUsbgQyYVStVotShmjCYVvxg2A9lrWj38B0IEjqcQBJzd8Nt5CTPX6VPQyn07fmK9vd+dv29IEO7EPigTnPZb2TkOkfMv5XP91QIDAQAB" for child. Nov 23 08:01:28 np0005532602 certmonger[43378]: 2025-11-23 08:01:28 [43378] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:01:28 np0005532602 certmonger[43378]: 2025-11-23 08:01:28 [43378] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:01:28 np0005532602 certmonger[43378]: 2025-11-23 08:01:28 [43378] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:01:28 np0005532602 certmonger[43378]: 2025-11-23 08:01:28 [43378] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:28 np0005532602 certmonger[43378]: 2025-11-23 08:01:28 [43378] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[43378]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:01:28 np0005532602 certmonger[43378]: Certificate: "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" Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Certificate submission still ongoing. Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Certificate submission attempt complete. Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Child status = 0. Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Child output: Nov 23 08:01:28 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 08:01:28 np0005532602 certmonger[39294]: MIIFaTCCA9GgAwIBAgIBQzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:28 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:28 np0005532602 certmonger[39294]: MDEyOFoXDTI3MTEyNDA4MDEyOFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:28 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:28 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAN/Rmw2/cjc/D7z1M59kzKUwsukwfmbmVD// Nov 23 08:01:28 np0005532602 certmonger[39294]: xPhb4i8M+kLIfVLUr7Y8gxkbSvEP3AjOTZV6+Wy7vEbkoS35wkrqsCUe/Lb1TWRP Nov 23 08:01:28 np0005532602 certmonger[39294]: 58+FRzPOwKCF9YI09qpqqASvsj7FJxnNU74nDMWSKGvDD7gyNF/qcvu7m7ksHrIX Nov 23 08:01:28 np0005532602 certmonger[39294]: Rhtp8VutPpwKQ/oE0Ui1+PFAFn8ISQm7uaLgMJlQGNLe4vy3y1o3gRkOKIlpcMQm Nov 23 08:01:28 np0005532602 certmonger[39294]: jsZKKMiS6fluaVaI3VLG4EMmFUrVaLUoZowmFb8YNgPZa1o9/AdCBI6nEASc3fDb Nov 23 08:01:28 np0005532602 certmonger[39294]: eQkz1+lT0Mp9O35ivb3fnb9vSBDuxD4oE5z2W9k5DpHzL+Vz/dUCAwEAAaOCAfow Nov 23 08:01:28 np0005532602 certmonger[39294]: ggH2MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:28 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:28 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:28 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:28 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:28 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFDbE4FysXPJNj/x5hc/1sDb2 Nov 23 08:01:28 np0005532602 certmonger[39294]: ohkOMIHTBgNVHREEgcswgciCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:28 np0005532602 certmonger[39294]: dGVzdKBJBgorBgEEAYI3FAIDoDsMOW92bl9jb250cm9sbGVyL25wMDAwNTUzMjYw Nov 23 08:01:28 np0005532602 certmonger[39294]: Mi5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBYBgYrBgEFAgKgTjBMoAob Nov 23 08:01:28 np0005532602 certmonger[39294]: CE9PTy5URVNUoT4wPKADAgEBoTUwMxsOb3ZuX2NvbnRyb2xsZXIbIW5wMDAwNTUz Nov 23 08:01:28 np0005532602 certmonger[39294]: MjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAhFTl Nov 23 08:01:28 np0005532602 certmonger[39294]: FgLVoXXWKNaXWmr2/Fa3+TkeGM+/sDi7kxOsFauCLg2Am6/ZOWPPKs3slqwxauGX Nov 23 08:01:28 np0005532602 certmonger[39294]: NPR3Tp/6cqMPZWXWNFk/MkjqVdMVLAVIZ9d3iPvvF911gqsjQcO57tV+wKSdHLBE Nov 23 08:01:28 np0005532602 certmonger[39294]: VnIiSs2V7sSndJwOPUwk5B1qm132MYTLKW9sijSvqIC1K3gN9v1BSUOl0afNYjTP Nov 23 08:01:28 np0005532602 certmonger[39294]: eSBt/SfxyV2ivetQX6LvOj97QbYvLGLBGBR76jigiNiY0y5M3MusZEPMJr6+M+yM Nov 23 08:01:28 np0005532602 certmonger[39294]: YsV9LLT4FbMcNqLKbEKZTHw2BZRSQ0tt5DuIqayxYFhK2jTZWLGncgg/xW2VTUeV Nov 23 08:01:28 np0005532602 certmonger[39294]: 2OkSPORBTvAmj7XwMmBMS9kFSq/WcbRiwtpQv88Xaytos5abrZfB7PLsnZehy1Uc Nov 23 08:01:28 np0005532602 certmonger[39294]: mq2I+Zm2VukknMIQdGPzG2rgfhDLZAN2zmD/UvEtegWabBi68oTKmyEGS5XYHkrt Nov 23 08:01:28 np0005532602 certmonger[39294]: 5o1rR8Yu4oGY7u6RLZXHrVTs9QIRPn0q3MnK/E2ICA3vFMSr5Zmn+LCzbKmT Nov 23 08:01:28 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:01:28 np0005532602 certmonger[39294]: " Nov 23 08:01:28 np0005532602 certmonger[43380]: 2025-11-23 08:01:28 [43380] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:01:28 np0005532602 certmonger[43380]: MIIFaTCCA9GgAwIBAgIBQzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:28 np0005532602 certmonger[43380]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:28 np0005532602 certmonger[43380]: MDEyOFoXDTI3MTEyNDA4MDEyOFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:28 np0005532602 certmonger[43380]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:28 np0005532602 certmonger[43380]: hvcNAQEBBQADggEPADCCAQoCggEBAN/Rmw2/cjc/D7z1M59kzKUwsukwfmbmVD// Nov 23 08:01:28 np0005532602 certmonger[43380]: xPhb4i8M+kLIfVLUr7Y8gxkbSvEP3AjOTZV6+Wy7vEbkoS35wkrqsCUe/Lb1TWRP Nov 23 08:01:28 np0005532602 certmonger[43380]: 58+FRzPOwKCF9YI09qpqqASvsj7FJxnNU74nDMWSKGvDD7gyNF/qcvu7m7ksHrIX Nov 23 08:01:28 np0005532602 certmonger[43380]: Rhtp8VutPpwKQ/oE0Ui1+PFAFn8ISQm7uaLgMJlQGNLe4vy3y1o3gRkOKIlpcMQm Nov 23 08:01:28 np0005532602 certmonger[43380]: jsZKKMiS6fluaVaI3VLG4EMmFUrVaLUoZowmFb8YNgPZa1o9/AdCBI6nEASc3fDb Nov 23 08:01:28 np0005532602 certmonger[43380]: eQkz1+lT0Mp9O35ivb3fnb9vSBDuxD4oE5z2W9k5DpHzL+Vz/dUCAwEAAaOCAfow Nov 23 08:01:28 np0005532602 certmonger[43380]: ggH2MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:28 np0005532602 certmonger[43380]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:28 np0005532602 certmonger[43380]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:28 np0005532602 certmonger[43380]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:28 np0005532602 certmonger[43380]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:28 np0005532602 certmonger[43380]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFDbE4FysXPJNj/x5hc/1sDb2 Nov 23 08:01:28 np0005532602 certmonger[43380]: ohkOMIHTBgNVHREEgcswgciCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:28 np0005532602 certmonger[43380]: dGVzdKBJBgorBgEEAYI3FAIDoDsMOW92bl9jb250cm9sbGVyL25wMDAwNTUzMjYw Nov 23 08:01:28 np0005532602 certmonger[43380]: Mi5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBYBgYrBgEFAgKgTjBMoAob Nov 23 08:01:28 np0005532602 certmonger[43380]: CE9PTy5URVNUoT4wPKADAgEBoTUwMxsOb3ZuX2NvbnRyb2xsZXIbIW5wMDAwNTUz Nov 23 08:01:28 np0005532602 certmonger[43380]: MjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAhFTl Nov 23 08:01:28 np0005532602 certmonger[43380]: FgLVoXXWKNaXWmr2/Fa3+TkeGM+/sDi7kxOsFauCLg2Am6/ZOWPPKs3slqwxauGX Nov 23 08:01:28 np0005532602 certmonger[43380]: NPR3Tp/6cqMPZWXWNFk/MkjqVdMVLAVIZ9d3iPvvF911gqsjQcO57tV+wKSdHLBE Nov 23 08:01:28 np0005532602 certmonger[43380]: VnIiSs2V7sSndJwOPUwk5B1qm132MYTLKW9sijSvqIC1K3gN9v1BSUOl0afNYjTP Nov 23 08:01:28 np0005532602 certmonger[43380]: eSBt/SfxyV2ivetQX6LvOj97QbYvLGLBGBR76jigiNiY0y5M3MusZEPMJr6+M+yM Nov 23 08:01:28 np0005532602 certmonger[43380]: YsV9LLT4FbMcNqLKbEKZTHw2BZRSQ0tt5DuIqayxYFhK2jTZWLGncgg/xW2VTUeV Nov 23 08:01:28 np0005532602 certmonger[43380]: 2OkSPORBTvAmj7XwMmBMS9kFSq/WcbRiwtpQv88Xaytos5abrZfB7PLsnZehy1Uc Nov 23 08:01:28 np0005532602 certmonger[43380]: mq2I+Zm2VukknMIQdGPzG2rgfhDLZAN2zmD/UvEtegWabBi68oTKmyEGS5XYHkrt Nov 23 08:01:28 np0005532602 certmonger[43380]: 5o1rR8Yu4oGY7u6RLZXHrVTs9QIRPn0q3MnK/E2ICA3vFMSr5Zmn+LCzbKmT Nov 23 08:01:28 np0005532602 certmonger[43380]: -----END CERTIFICATE----- Nov 23 08:01:28 np0005532602 certmonger[43380]: ". Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Certificate submission still ongoing. Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Certificate submission postprocessing complete. Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Child status = 0. Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Child output: Nov 23 08:01:28 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:01:28 np0005532602 certmonger[39294]: " Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:01:28 np0005532602 certmonger[39294]: MIIFaTCCA9GgAwIBAgIBQzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:28 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:28 np0005532602 certmonger[39294]: MDEyOFoXDTI3MTEyNDA4MDEyOFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:28 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:28 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAN/Rmw2/cjc/D7z1M59kzKUwsukwfmbmVD// Nov 23 08:01:28 np0005532602 certmonger[39294]: xPhb4i8M+kLIfVLUr7Y8gxkbSvEP3AjOTZV6+Wy7vEbkoS35wkrqsCUe/Lb1TWRP Nov 23 08:01:28 np0005532602 certmonger[39294]: 58+FRzPOwKCF9YI09qpqqASvsj7FJxnNU74nDMWSKGvDD7gyNF/qcvu7m7ksHrIX Nov 23 08:01:28 np0005532602 certmonger[39294]: Rhtp8VutPpwKQ/oE0Ui1+PFAFn8ISQm7uaLgMJlQGNLe4vy3y1o3gRkOKIlpcMQm Nov 23 08:01:28 np0005532602 certmonger[39294]: jsZKKMiS6fluaVaI3VLG4EMmFUrVaLUoZowmFb8YNgPZa1o9/AdCBI6nEASc3fDb Nov 23 08:01:28 np0005532602 certmonger[39294]: eQkz1+lT0Mp9O35ivb3fnb9vSBDuxD4oE5z2W9k5DpHzL+Vz/dUCAwEAAaOCAfow Nov 23 08:01:28 np0005532602 certmonger[39294]: ggH2MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:28 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:28 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:28 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:28 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:28 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFDbE4FysXPJNj/x5hc/1sDb2 Nov 23 08:01:28 np0005532602 certmonger[39294]: ohkOMIHTBgNVHREEgcswgciCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:28 np0005532602 certmonger[39294]: dGVzdKBJBgorBgEEAYI3FAIDoDsMOW92bl9jb250cm9sbGVyL25wMDAwNTUzMjYw Nov 23 08:01:28 np0005532602 certmonger[39294]: Mi5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBYBgYrBgEFAgKgTjBMoAob Nov 23 08:01:28 np0005532602 certmonger[39294]: CE9PTy5URVNUoT4wPKADAgEBoTUwMxsOb3ZuX2NvbnRyb2xsZXIbIW5wMDAwNTUz Nov 23 08:01:28 np0005532602 certmonger[39294]: MjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAhFTl Nov 23 08:01:28 np0005532602 certmonger[39294]: FgLVoXXWKNaXWmr2/Fa3+TkeGM+/sDi7kxOsFauCLg2Am6/ZOWPPKs3slqwxauGX Nov 23 08:01:28 np0005532602 certmonger[39294]: NPR3Tp/6cqMPZWXWNFk/MkjqVdMVLAVIZ9d3iPvvF911gqsjQcO57tV+wKSdHLBE Nov 23 08:01:28 np0005532602 certmonger[39294]: VnIiSs2V7sSndJwOPUwk5B1qm132MYTLKW9sijSvqIC1K3gN9v1BSUOl0afNYjTP Nov 23 08:01:28 np0005532602 certmonger[39294]: eSBt/SfxyV2ivetQX6LvOj97QbYvLGLBGBR76jigiNiY0y5M3MusZEPMJr6+M+yM Nov 23 08:01:28 np0005532602 certmonger[39294]: YsV9LLT4FbMcNqLKbEKZTHw2BZRSQ0tt5DuIqayxYFhK2jTZWLGncgg/xW2VTUeV Nov 23 08:01:28 np0005532602 certmonger[39294]: 2OkSPORBTvAmj7XwMmBMS9kFSq/WcbRiwtpQv88Xaytos5abrZfB7PLsnZehy1Uc Nov 23 08:01:28 np0005532602 certmonger[39294]: mq2I+Zm2VukknMIQdGPzG2rgfhDLZAN2zmD/UvEtegWabBi68oTKmyEGS5XYHkrt Nov 23 08:01:28 np0005532602 certmonger[39294]: 5o1rR8Yu4oGY7u6RLZXHrVTs9QIRPn0q3MnK/E2ICA3vFMSr5Zmn+LCzbKmT Nov 23 08:01:28 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:01:28 np0005532602 certmonger[39294]: ". Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] No hooks set for pre-save command. Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] No hooks set for post-save command. Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:28 np0005532602 certmonger[43384]: Certificate in file "/etc/pki/tls/certs/ovn_controller.crt" issued by CA and saved. Nov 23 08:01:28 np0005532602 certmonger[39294]: 2025-11-23 08:01:28 [39294] Wrote to /var/lib/certmonger/requests/20251123080127 Nov 23 08:01:29 np0005532602 python3[43400]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:01:30 np0005532602 python3[43420]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:33 np0005532602 python3[43437]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:36 np0005532602 python3[43454]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:36 np0005532602 python3[43470]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:37 np0005532602 python3[43486]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:01:37 np0005532602 python3[43504]: ansible-certificate_request Invoked with name=rabbitmq dns=['np0005532602.internalapi.ooo.test'] principal=['rabbitmq/np0005532602.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'rabbitmq(-bundle-.*-[0-9]+)?')#012service_crt="/etc/pki/tls/certs/rabbitmq.crt"#012service_key="/etc/pki/tls/private/rabbitmq.key"#012if echo "$container_name" | grep -q "^rabbitmq-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_crt" "$service_key" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the cert at the mount-point#012 podman cp $service_crt "$container_name:/var/lib/kolla/config_files/src-tls/$service_crt"#012 # Refresh the key at the mount-point#012 podman cp $service_key "$container_name:/var/lib/kolla/config_files/src-tls/$service_key"#012 # Copy the new cert from the mount-point to the real path#012 podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012 # Copy the new key from the mount-point to the real path#012 podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012fi#012# Set appropriate permissions#012podman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_crt"#012podman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_key"#012# Trigger a pem cache clear in RabbitMQ to read the new certificates#012podman exec "$container_name" rabbitmqctl eval "ssl:clear_pem_cache()."#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[43514]: 2025-11-23 08:01:38 [43514] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.internalapi.ooo.test" for child. Nov 23 08:01:38 np0005532602 certmonger[43514]: 2025-11-23 08:01:38 [43514] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.internalapi.ooo.test Nov 23 08:01:38 np0005532602 certmonger[43514]: " for child. Nov 23 08:01:38 np0005532602 certmonger[43514]: 2025-11-23 08:01:38 [43514] Setting "CERTMONGER_REQ_PRINCIPAL" to "rabbitmq/np0005532602.internalapi.ooo.test@OOO.TEST Nov 23 08:01:38 np0005532602 certmonger[43514]: " for child. Nov 23 08:01:38 np0005532602 certmonger[43514]: 2025-11-23 08:01:38 [43514] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:01:38 np0005532602 certmonger[43514]: 2025-11-23 08:01:38 [43514] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:01:38 np0005532602 certmonger[43514]: MIID2jCCAsICAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLmludGVybmFsYXBp Nov 23 08:01:38 np0005532602 certmonger[43514]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA/jo1dJD3 Nov 23 08:01:38 np0005532602 certmonger[43514]: mxnxqmWZvGpFQkO7TQW/T4JsAdZpS0Rzv10iOeai0e6qM6dvoYf6faOZexRQ/Liv Nov 23 08:01:38 np0005532602 certmonger[43514]: 5fpfn1yWWVKc6mtUIFGjhDVpQcKV27EIUUn18sWFxLyhN2ekhwWPhMfQirU9tLIS Nov 23 08:01:38 np0005532602 certmonger[43514]: aAib8o7MZE+soMIEvxPCkMxcE4gOVzYdfK7W9Eg9b1He5dw2oEc3J2MxCVCf6eUU Nov 23 08:01:38 np0005532602 certmonger[43514]: 3gxdO7Mz3GeRDkilJ8iYIx5qdM6b4TyLPboaHBYUpbrZh4auf+01E+qOdU3RxNpf Nov 23 08:01:38 np0005532602 certmonger[43514]: PJNYo5pz7nRQFzhmcvT+QjhAnKL/EGZGD7klty7/S6lzPNVu1XoTHOx1/CTWScwW Nov 23 08:01:38 np0005532602 certmonger[43514]: dvaZL/yWxksHMwIDAQABoIIBZzArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:01:38 np0005532602 certmonger[43514]: ADIAMwAwADgAMAAxADMAODCCATYGCSqGSIb3DQEJDjGCAScwggEjMAsGA1UdDwQE Nov 23 08:01:38 np0005532602 certmonger[43514]: AwIFoDCBxwYDVR0RBIG/MIG8giFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 08:01:38 np0005532602 certmonger[43514]: LnRlc3SgQwYKKwYBBAGCNxQCA6A1DDNyYWJiaXRtcS9ucDAwMDU1MzI2MDIuaW50 Nov 23 08:01:38 np0005532602 certmonger[43514]: ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgUgYGKwYBBQICoEgwRqAKGwhPT08u Nov 23 08:01:38 np0005532602 certmonger[43514]: VEVTVKE4MDagAwIBAaEvMC0bCHJhYmJpdG1xGyFucDAwMDU1MzI2MDIuaW50ZXJu Nov 23 08:01:38 np0005532602 certmonger[43514]: YWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwG Nov 23 08:01:38 np0005532602 certmonger[43514]: A1UdEwEB/wQCMAAwHQYDVR0OBBYEFG8AcrOqb8VXxMRmZgNxhroilJN8MA0GCSqG Nov 23 08:01:38 np0005532602 certmonger[43514]: SIb3DQEBCwUAA4IBAQBTA7RkEbP/J15aTWmHKhkS9RERI9nzssdXKNFX9kewPqux Nov 23 08:01:38 np0005532602 certmonger[43514]: 3r+/2rUG/bXOk3e2WVdsw7D58DklFRrxfpe66AION1Ts0VT6oBfaGqL7OCp5AcAc Nov 23 08:01:38 np0005532602 certmonger[43514]: kbHYcK3eeqkcvIRu/rPBtM422wmiuhOiYZU0+FjFSFeMVseaXqKx7wqzdF5Fp+nF Nov 23 08:01:38 np0005532602 certmonger[43514]: bxGsb5aw0ch0i3PwaXFVYkLojWF4VdV7B3t3tA6SDtINFQg1BEi2H5OwESjIQhNL Nov 23 08:01:38 np0005532602 certmonger[43514]: yKFukaEHIOjX3GZAibsMVmZ6yHYNeLEC0jiUxTXufuysoG6Ao5O2y96cbMqLLxF6 Nov 23 08:01:38 np0005532602 certmonger[43514]: MuaayWR/bnfkKkRLFnxscz/Ih0hKkZD96ib9VIAh Nov 23 08:01:38 np0005532602 certmonger[43514]: -----END CERTIFICATE REQUEST----- Nov 23 08:01:38 np0005532602 certmonger[43514]: " for child. Nov 23 08:01:38 np0005532602 certmonger[43514]: 2025-11-23 08:01:38 [43514] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:01:38 np0005532602 certmonger[43514]: 2025-11-23 08:01:38 [43514] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA/jo1dJD3mxnxqmWZvGpFQkO7TQW/T4JsAdZpS0Rzv10iOeai0e6qM6dvoYf6faOZexRQ/Liv5fpfn1yWWVKc6mtUIFGjhDVpQcKV27EIUUn18sWFxLyhN2ekhwWPhMfQirU9tLISaAib8o7MZE+soMIEvxPCkMxcE4gOVzYdfK7W9Eg9b1He5dw2oEc3J2MxCVCf6eUU3gxdO7Mz3GeRDkilJ8iYIx5qdM6b4TyLPboaHBYUpbrZh4auf+01E+qOdU3RxNpfPJNYo5pz7nRQFzhmcvT+QjhAnKL/EGZGD7klty7/S6lzPNVu1XoTHOx1/CTWScwWdvaZL/yWxksHMwIDAQAB" for child. Nov 23 08:01:38 np0005532602 certmonger[43514]: 2025-11-23 08:01:38 [43514] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:01:38 np0005532602 certmonger[43514]: 2025-11-23 08:01:38 [43514] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:01:38 np0005532602 certmonger[43514]: 2025-11-23 08:01:38 [43514] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:01:38 np0005532602 certmonger[43514]: 2025-11-23 08:01:38 [43514] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:38 np0005532602 certmonger[43514]: 2025-11-23 08:01:38 [43514] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[43514]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:01:38 np0005532602 certmonger[43514]: Certificate: "MIIFXTCCA8WgAwIBAgIBRDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4MDEzOFoXDTI3MTEyNDA4MDEzOFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNVBAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAP46NXSQ95sZ8aplmbxqRUJDu00Fv0+CbAHWaUtEc79dIjnmotHuqjOnb6GH+n2jmXsUUPy4r+X6X59clllSnOprVCBRo4Q1aUHClduxCFFJ9fLFhcS8oTdnpIcFj4TH0Iq1PbSyEmgIm/KOzGRPrKDCBL8TwpDMXBOIDlc2HXyu1vRIPW9R3uXcNqBHNydjMQlQn+nlFN4MXTuzM9xnkQ5IpSfImCMeanTOm+E8iz26GhwWFKW62YeGrn/tNRPqjnVN0cTaXzyTWKOac+50UBc4ZnL0/kI4QJyi/xBmRg+5Jbcu/0upczzVbtV6Exzsdfwk1knMFnb2mS/8lsZLBzMCAwEAAaOCAe4wggHqMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPBpndvAZs0pzeMJqtJniZ7sI4xyMIHHBgNVHREEgb8wgbyCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5URVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAeR0DjSQt/3rDw8pY3pd5U+toDz5TiIcszU00og615IQg/g/RBYdeMA5PVabJzRui0K1SmDtwLE+qy6nVdJKLGJQFGChEOXZvG9OauLvyzeTxyhvjg3JqKFV2esf+pkE0iwsLq0ZWjVc8gmOwTELz8Mf2RWaI1wkqbPhsCvmaZZCw9lU60QKWwDQuk6YMqhhCTwtvMWB4o2/Z4pWyUSK+DJ49+LVbmhKB2jDOPP8gXMdiDFV24H5neX1GQqV5xs9i7KmbeHNT7u6flLgfOC64jofK4nx0pQoknbdksaoY6u+9i9BvFO6iFMxu/+qxknsA9sGqqZTNufTL7dVSYrjVxTpqOtA+XA3RcIYVLB6m62BtEThyI1DiEfcIt8fFDcY2cb2O84onkOeSeECkyZDX++pin5YvPuSqrBRFfChsu6f+U1bxazmYz2vnuv5karDJ9MBvHdAUfKdtdAoUaott76CmFY0XRnUXvqF0ZMV7473gbrkYeInwhSj1JSE3fGc9" Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Certificate submission still ongoing. Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Certificate submission attempt complete. Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Child status = 0. Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Child output: Nov 23 08:01:38 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 08:01:38 np0005532602 certmonger[39294]: MIIFXTCCA8WgAwIBAgIBRDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:38 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:38 np0005532602 certmonger[39294]: MDEzOFoXDTI3MTEyNDA4MDEzOFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:38 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:38 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAP46NXSQ95sZ8aplmbxqRUJDu00Fv0+CbAHW Nov 23 08:01:38 np0005532602 certmonger[39294]: aUtEc79dIjnmotHuqjOnb6GH+n2jmXsUUPy4r+X6X59clllSnOprVCBRo4Q1aUHC Nov 23 08:01:38 np0005532602 certmonger[39294]: lduxCFFJ9fLFhcS8oTdnpIcFj4TH0Iq1PbSyEmgIm/KOzGRPrKDCBL8TwpDMXBOI Nov 23 08:01:38 np0005532602 certmonger[39294]: Dlc2HXyu1vRIPW9R3uXcNqBHNydjMQlQn+nlFN4MXTuzM9xnkQ5IpSfImCMeanTO Nov 23 08:01:38 np0005532602 certmonger[39294]: m+E8iz26GhwWFKW62YeGrn/tNRPqjnVN0cTaXzyTWKOac+50UBc4ZnL0/kI4QJyi Nov 23 08:01:38 np0005532602 certmonger[39294]: /xBmRg+5Jbcu/0upczzVbtV6Exzsdfwk1knMFnb2mS/8lsZLBzMCAwEAAaOCAe4w Nov 23 08:01:38 np0005532602 certmonger[39294]: ggHqMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:38 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:38 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:38 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:38 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:38 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPBpndvAZs0pzeMJqtJniZ7s Nov 23 08:01:38 np0005532602 certmonger[39294]: I4xyMIHHBgNVHREEgb8wgbyCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:38 np0005532602 certmonger[39294]: dGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTUzMjYwMi5pbnRl Nov 23 08:01:38 np0005532602 certmonger[39294]: cm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5U Nov 23 08:01:38 np0005532602 certmonger[39294]: RVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTUzMjYwMi5pbnRlcm5h Nov 23 08:01:38 np0005532602 certmonger[39294]: bGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAeR0DjSQt/3rDw8pY3pd5 Nov 23 08:01:38 np0005532602 certmonger[39294]: U+toDz5TiIcszU00og615IQg/g/RBYdeMA5PVabJzRui0K1SmDtwLE+qy6nVdJKL Nov 23 08:01:38 np0005532602 certmonger[39294]: GJQFGChEOXZvG9OauLvyzeTxyhvjg3JqKFV2esf+pkE0iwsLq0ZWjVc8gmOwTELz Nov 23 08:01:38 np0005532602 certmonger[39294]: 8Mf2RWaI1wkqbPhsCvmaZZCw9lU60QKWwDQuk6YMqhhCTwtvMWB4o2/Z4pWyUSK+ Nov 23 08:01:38 np0005532602 certmonger[39294]: DJ49+LVbmhKB2jDOPP8gXMdiDFV24H5neX1GQqV5xs9i7KmbeHNT7u6flLgfOC64 Nov 23 08:01:38 np0005532602 certmonger[39294]: jofK4nx0pQoknbdksaoY6u+9i9BvFO6iFMxu/+qxknsA9sGqqZTNufTL7dVSYrjV Nov 23 08:01:38 np0005532602 certmonger[39294]: xTpqOtA+XA3RcIYVLB6m62BtEThyI1DiEfcIt8fFDcY2cb2O84onkOeSeECkyZDX Nov 23 08:01:38 np0005532602 certmonger[39294]: ++pin5YvPuSqrBRFfChsu6f+U1bxazmYz2vnuv5karDJ9MBvHdAUfKdtdAoUaott Nov 23 08:01:38 np0005532602 certmonger[39294]: 76CmFY0XRnUXvqF0ZMV7473gbrkYeInwhSj1JSE3fGc9 Nov 23 08:01:38 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:01:38 np0005532602 certmonger[39294]: " Nov 23 08:01:38 np0005532602 certmonger[43516]: 2025-11-23 08:01:38 [43516] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:01:38 np0005532602 certmonger[43516]: MIIFXTCCA8WgAwIBAgIBRDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:38 np0005532602 certmonger[43516]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:38 np0005532602 certmonger[43516]: MDEzOFoXDTI3MTEyNDA4MDEzOFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:38 np0005532602 certmonger[43516]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:38 np0005532602 certmonger[43516]: hvcNAQEBBQADggEPADCCAQoCggEBAP46NXSQ95sZ8aplmbxqRUJDu00Fv0+CbAHW Nov 23 08:01:38 np0005532602 certmonger[43516]: aUtEc79dIjnmotHuqjOnb6GH+n2jmXsUUPy4r+X6X59clllSnOprVCBRo4Q1aUHC Nov 23 08:01:38 np0005532602 certmonger[43516]: lduxCFFJ9fLFhcS8oTdnpIcFj4TH0Iq1PbSyEmgIm/KOzGRPrKDCBL8TwpDMXBOI Nov 23 08:01:38 np0005532602 certmonger[43516]: Dlc2HXyu1vRIPW9R3uXcNqBHNydjMQlQn+nlFN4MXTuzM9xnkQ5IpSfImCMeanTO Nov 23 08:01:38 np0005532602 certmonger[43516]: m+E8iz26GhwWFKW62YeGrn/tNRPqjnVN0cTaXzyTWKOac+50UBc4ZnL0/kI4QJyi Nov 23 08:01:38 np0005532602 certmonger[43516]: /xBmRg+5Jbcu/0upczzVbtV6Exzsdfwk1knMFnb2mS/8lsZLBzMCAwEAAaOCAe4w Nov 23 08:01:38 np0005532602 certmonger[43516]: ggHqMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:38 np0005532602 certmonger[43516]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:38 np0005532602 certmonger[43516]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:38 np0005532602 certmonger[43516]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:38 np0005532602 certmonger[43516]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:38 np0005532602 certmonger[43516]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPBpndvAZs0pzeMJqtJniZ7s Nov 23 08:01:38 np0005532602 certmonger[43516]: I4xyMIHHBgNVHREEgb8wgbyCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:38 np0005532602 certmonger[43516]: dGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTUzMjYwMi5pbnRl Nov 23 08:01:38 np0005532602 certmonger[43516]: cm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5U Nov 23 08:01:38 np0005532602 certmonger[43516]: RVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTUzMjYwMi5pbnRlcm5h Nov 23 08:01:38 np0005532602 certmonger[43516]: bGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAeR0DjSQt/3rDw8pY3pd5 Nov 23 08:01:38 np0005532602 certmonger[43516]: U+toDz5TiIcszU00og615IQg/g/RBYdeMA5PVabJzRui0K1SmDtwLE+qy6nVdJKL Nov 23 08:01:38 np0005532602 certmonger[43516]: GJQFGChEOXZvG9OauLvyzeTxyhvjg3JqKFV2esf+pkE0iwsLq0ZWjVc8gmOwTELz Nov 23 08:01:38 np0005532602 certmonger[43516]: 8Mf2RWaI1wkqbPhsCvmaZZCw9lU60QKWwDQuk6YMqhhCTwtvMWB4o2/Z4pWyUSK+ Nov 23 08:01:38 np0005532602 certmonger[43516]: DJ49+LVbmhKB2jDOPP8gXMdiDFV24H5neX1GQqV5xs9i7KmbeHNT7u6flLgfOC64 Nov 23 08:01:38 np0005532602 certmonger[43516]: jofK4nx0pQoknbdksaoY6u+9i9BvFO6iFMxu/+qxknsA9sGqqZTNufTL7dVSYrjV Nov 23 08:01:38 np0005532602 certmonger[43516]: xTpqOtA+XA3RcIYVLB6m62BtEThyI1DiEfcIt8fFDcY2cb2O84onkOeSeECkyZDX Nov 23 08:01:38 np0005532602 certmonger[43516]: ++pin5YvPuSqrBRFfChsu6f+U1bxazmYz2vnuv5karDJ9MBvHdAUfKdtdAoUaott Nov 23 08:01:38 np0005532602 certmonger[43516]: 76CmFY0XRnUXvqF0ZMV7473gbrkYeInwhSj1JSE3fGc9 Nov 23 08:01:38 np0005532602 certmonger[43516]: -----END CERTIFICATE----- Nov 23 08:01:38 np0005532602 certmonger[43516]: ". Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Certificate submission still ongoing. Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Certificate submission postprocessing complete. Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Child status = 0. Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Child output: Nov 23 08:01:38 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n76CmFY0XRnUXvqF0ZMV7473gbrkYeInwhSj1JSE3fGc9\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:01:38 np0005532602 certmonger[39294]: " Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:01:38 np0005532602 certmonger[39294]: MIIFXTCCA8WgAwIBAgIBRDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:38 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:38 np0005532602 certmonger[39294]: MDEzOFoXDTI3MTEyNDA4MDEzOFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:38 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:38 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBAP46NXSQ95sZ8aplmbxqRUJDu00Fv0+CbAHW Nov 23 08:01:38 np0005532602 certmonger[39294]: aUtEc79dIjnmotHuqjOnb6GH+n2jmXsUUPy4r+X6X59clllSnOprVCBRo4Q1aUHC Nov 23 08:01:38 np0005532602 certmonger[39294]: lduxCFFJ9fLFhcS8oTdnpIcFj4TH0Iq1PbSyEmgIm/KOzGRPrKDCBL8TwpDMXBOI Nov 23 08:01:38 np0005532602 certmonger[39294]: Dlc2HXyu1vRIPW9R3uXcNqBHNydjMQlQn+nlFN4MXTuzM9xnkQ5IpSfImCMeanTO Nov 23 08:01:38 np0005532602 certmonger[39294]: m+E8iz26GhwWFKW62YeGrn/tNRPqjnVN0cTaXzyTWKOac+50UBc4ZnL0/kI4QJyi Nov 23 08:01:38 np0005532602 certmonger[39294]: /xBmRg+5Jbcu/0upczzVbtV6Exzsdfwk1knMFnb2mS/8lsZLBzMCAwEAAaOCAe4w Nov 23 08:01:38 np0005532602 certmonger[39294]: ggHqMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:38 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:38 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:38 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:38 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:38 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPBpndvAZs0pzeMJqtJniZ7s Nov 23 08:01:38 np0005532602 certmonger[39294]: I4xyMIHHBgNVHREEgb8wgbyCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:38 np0005532602 certmonger[39294]: dGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTUzMjYwMi5pbnRl Nov 23 08:01:38 np0005532602 certmonger[39294]: cm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5U Nov 23 08:01:38 np0005532602 certmonger[39294]: RVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTUzMjYwMi5pbnRlcm5h Nov 23 08:01:38 np0005532602 certmonger[39294]: bGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAeR0DjSQt/3rDw8pY3pd5 Nov 23 08:01:38 np0005532602 certmonger[39294]: U+toDz5TiIcszU00og615IQg/g/RBYdeMA5PVabJzRui0K1SmDtwLE+qy6nVdJKL Nov 23 08:01:38 np0005532602 certmonger[39294]: GJQFGChEOXZvG9OauLvyzeTxyhvjg3JqKFV2esf+pkE0iwsLq0ZWjVc8gmOwTELz Nov 23 08:01:38 np0005532602 certmonger[39294]: 8Mf2RWaI1wkqbPhsCvmaZZCw9lU60QKWwDQuk6YMqhhCTwtvMWB4o2/Z4pWyUSK+ Nov 23 08:01:38 np0005532602 certmonger[39294]: DJ49+LVbmhKB2jDOPP8gXMdiDFV24H5neX1GQqV5xs9i7KmbeHNT7u6flLgfOC64 Nov 23 08:01:38 np0005532602 certmonger[39294]: jofK4nx0pQoknbdksaoY6u+9i9BvFO6iFMxu/+qxknsA9sGqqZTNufTL7dVSYrjV Nov 23 08:01:38 np0005532602 certmonger[39294]: xTpqOtA+XA3RcIYVLB6m62BtEThyI1DiEfcIt8fFDcY2cb2O84onkOeSeECkyZDX Nov 23 08:01:38 np0005532602 certmonger[39294]: ++pin5YvPuSqrBRFfChsu6f+U1bxazmYz2vnuv5karDJ9MBvHdAUfKdtdAoUaott Nov 23 08:01:38 np0005532602 certmonger[39294]: 76CmFY0XRnUXvqF0ZMV7473gbrkYeInwhSj1JSE3fGc9 Nov 23 08:01:38 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:01:38 np0005532602 certmonger[39294]: ". Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] No hooks set for pre-save command. Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 certmonger[39294]: 2025-11-23 08:01:38 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:38 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:38 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:39 np0005532602 certmonger[39294]: 2025-11-23 08:01:39 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:39 np0005532602 certmonger[39294]: 2025-11-23 08:01:39 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:39 np0005532602 certmonger[43619]: Certificate in file "/etc/pki/tls/certs/rabbitmq.crt" issued by CA and saved. Nov 23 08:01:39 np0005532602 certmonger[39294]: 2025-11-23 08:01:39 [39294] Wrote to /var/lib/certmonger/requests/20251123080138 Nov 23 08:01:39 np0005532602 python3[43635]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:01:45 np0005532602 podman[43636]: 2025-11-23 08:01:39.755981084 +0000 UTC m=+0.030712379 image pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Nov 23 08:01:45 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:45 np0005532602 python3[43702]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 cluster.common.tag/rabbitmq:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:01:45 np0005532602 podman[43703]: 2025-11-23 08:01:45.519636208 +0000 UTC m=+0.036322441 image tag cf4ab8456a3abe57a7f04fa72c2968e2d1110502686fa60ebe007d8aced3db7d cluster.common.tag/rabbitmq:pcmklatest Nov 23 08:01:45 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:45 np0005532602 python3[43732]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:01:45 np0005532602 python3[43732]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 --format json Nov 23 08:01:46 np0005532602 python3[43732]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 -q --tls-verify=false Nov 23 08:01:46 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:49 np0005532602 podman[43746]: 2025-11-23 08:01:46.048244994 +0000 UTC m=+0.025306002 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 Nov 23 08:01:49 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:49 np0005532602 python3[43732]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect a616d7a557ed72e2cb3c2f707314a11eec1313a010753921e54a824d721f2301 --format json Nov 23 08:01:49 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:50 np0005532602 python3[43833]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:01:50 np0005532602 python3[43833]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 --format json Nov 23 08:01:50 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:50 np0005532602 python3[43833]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 -q --tls-verify=false Nov 23 08:01:54 np0005532602 podman[43846]: 2025-11-23 08:01:50.470215895 +0000 UTC m=+0.042186381 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 Nov 23 08:01:54 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:54 np0005532602 python3[43833]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 7ad54cee06bf23c7a73c6382f7e21cdf8ca093b59b1eba9d085eff95472a36e6 --format json Nov 23 08:01:54 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:55 np0005532602 python3[43925]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:01:55 np0005532602 python3[43925]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 --format json Nov 23 08:01:55 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:55 np0005532602 python3[43925]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 -q --tls-verify=false Nov 23 08:01:57 np0005532602 podman[43937]: 2025-11-23 08:01:55.291701091 +0000 UTC m=+0.042835866 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 Nov 23 08:01:57 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:57 np0005532602 python3[43925]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 8ece98bf1089a0d3fdab5c6a92a2dd64fc4b0f8b7a05f2bfebd5d06b0149991f --format json Nov 23 08:01:57 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:58 np0005532602 python3[44012]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:01:58 np0005532602 python3[44012]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 --format json Nov 23 08:01:58 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:58 np0005532602 python3[44012]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 -q --tls-verify=false Nov 23 08:02:01 np0005532602 podman[44025]: 2025-11-23 08:01:58.410651232 +0000 UTC m=+0.044651620 image pull registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Nov 23 08:02:01 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:01 np0005532602 python3[44012]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 8bd08f386db64f8894158012c608a496eb287cf99090b41e503a9bc591b481e6 --format json Nov 23 08:02:01 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:01 np0005532602 python3[44102]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:01 np0005532602 python3[44102]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 --format json Nov 23 08:02:01 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:01 np0005532602 python3[44102]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 -q --tls-verify=false Nov 23 08:02:04 np0005532602 podman[44114]: 2025-11-23 08:02:01.649838542 +0000 UTC m=+0.045610349 image pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Nov 23 08:02:04 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:04 np0005532602 python3[44102]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect bac901955dcf7a32a493c6ef724c092009bbc18467858aa8c55e916b8c2b2b8f --format json Nov 23 08:02:04 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:04 np0005532602 python3[44191]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:04 np0005532602 python3[44191]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 --format json Nov 23 08:02:04 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:04 np0005532602 python3[44191]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 -q --tls-verify=false Nov 23 08:02:05 np0005532602 podman[44204]: 2025-11-23 08:02:04.580722589 +0000 UTC m=+0.042969238 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 08:02:05 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:05 np0005532602 python3[44191]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect b13c44df76d5b3bb87652b20507cc40d62568630b0249319c13c07bbb18c36c3 --format json Nov 23 08:02:05 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:06 np0005532602 python3[44269]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:06 np0005532602 python3[44269]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 --format json Nov 23 08:02:06 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:06 np0005532602 python3[44269]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 -q --tls-verify=false Nov 23 08:02:07 np0005532602 podman[44282]: 2025-11-23 08:02:06.129734297 +0000 UTC m=+0.044059542 image pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Nov 23 08:02:07 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:07 np0005532602 python3[44269]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect cf4ab8456a3abe57a7f04fa72c2968e2d1110502686fa60ebe007d8aced3db7d --format json Nov 23 08:02:07 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:07 np0005532602 python3[44347]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:07 np0005532602 python3[44347]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 --format json Nov 23 08:02:07 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:07 np0005532602 python3[44347]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 -q --tls-verify=false Nov 23 08:02:11 np0005532602 podman[44360]: 2025-11-23 08:02:07.766879097 +0000 UTC m=+0.042461164 image pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Nov 23 08:02:11 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:11 np0005532602 python3[44347]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect b9d7c6447d3e11e4b7bc4c1a8872a5471a9020b0347f9e0a44060d9b2823bfe3 --format json Nov 23 08:02:12 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:12 np0005532602 python3[44439]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:12 np0005532602 python3[44439]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 --format json Nov 23 08:02:12 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:12 np0005532602 python3[44439]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 -q --tls-verify=false Nov 23 08:02:15 np0005532602 podman[44451]: 2025-11-23 08:02:12.391605629 +0000 UTC m=+0.042090702 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 Nov 23 08:02:15 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:15 np0005532602 python3[44439]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 0b85a6c916779a2364dabc601af2849008f8a7bb090497d470f183826d209742 --format json Nov 23 08:02:15 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:16 np0005532602 python3[44530]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:16 np0005532602 python3[44530]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 --format json Nov 23 08:02:16 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:16 np0005532602 python3[44530]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 -q --tls-verify=false Nov 23 08:02:18 np0005532602 podman[44542]: 2025-11-23 08:02:16.426186879 +0000 UTC m=+0.042069261 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 Nov 23 08:02:18 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:18 np0005532602 python3[44530]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 8bb56ea60f206582ac0e8abc44419c975a910cdb0dffbce91bd34eb53d7f0cc0 --format json Nov 23 08:02:18 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:19 np0005532602 python3[44853]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:19 np0005532602 python3[44853]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 --format json Nov 23 08:02:19 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:19 np0005532602 python3[44853]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 -q --tls-verify=false Nov 23 08:02:29 np0005532602 podman[44865]: 2025-11-23 08:02:19.479046718 +0000 UTC m=+0.039565625 image pull registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Nov 23 08:02:29 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:29 np0005532602 python3[44853]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 2d473f0d6d0f3d389f26cf8e584cb2217e1a9f089f6623537c64c4ebe593ba39 --format json Nov 23 08:02:29 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:29 np0005532602 python3[44972]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:29 np0005532602 python3[44972]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 --format json Nov 23 08:02:29 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:29 np0005532602 python3[44972]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 -q --tls-verify=false Nov 23 08:02:35 np0005532602 podman[44984]: 2025-11-23 08:02:29.64571207 +0000 UTC m=+0.041762792 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 Nov 23 08:02:35 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:35 np0005532602 python3[44972]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 59c0f32bbd0d880fb7671f77c7f9fe7eba6371b76ea661a3802be79175c9cf97 --format json Nov 23 08:02:35 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:36 np0005532602 python3[45072]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:36 np0005532602 python3[45072]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 --format json Nov 23 08:02:36 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:36 np0005532602 python3[45072]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 -q --tls-verify=false Nov 23 08:02:42 np0005532602 podman[45084]: 2025-11-23 08:02:36.445123733 +0000 UTC m=+0.042750211 image pull registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 Nov 23 08:02:43 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:43 np0005532602 python3[45072]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect d33cd7cbe30b5f4b1aaa37c443e1d6a0ab7f5cf2aaa69525a32fda95900b6c10 --format json Nov 23 08:02:43 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:43 np0005532602 python3[45164]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:43 np0005532602 python3[45164]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 --format json Nov 23 08:02:43 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:43 np0005532602 python3[45164]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 -q --tls-verify=false Nov 23 08:02:47 np0005532602 podman[45178]: 2025-11-23 08:02:43.55051091 +0000 UTC m=+0.042821165 image pull registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 Nov 23 08:02:47 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:47 np0005532602 python3[45164]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 431c4154374af6b6d532165560f80c367b832346d0d836548da79db297917d4e --format json Nov 23 08:02:47 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:48 np0005532602 python3[45256]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:48 np0005532602 python3[45256]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 --format json Nov 23 08:02:48 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:48 np0005532602 python3[45256]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 -q --tls-verify=false Nov 23 08:02:50 np0005532602 podman[45269]: 2025-11-23 08:02:48.323858356 +0000 UTC m=+0.034022946 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 Nov 23 08:02:50 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:50 np0005532602 python3[45256]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect d91d671d486b16c1c793bf9221f9d0576c18fc58940981d37833abeb53fd5301 --format json Nov 23 08:02:50 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:51 np0005532602 python3[45347]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:51 np0005532602 python3[45347]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 --format json Nov 23 08:02:51 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:51 np0005532602 python3[45347]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 -q --tls-verify=false Nov 23 08:02:58 np0005532602 podman[45360]: 2025-11-23 08:02:51.26843505 +0000 UTC m=+0.040221505 image pull registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 Nov 23 08:02:58 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:58 np0005532602 python3[45347]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect a579d4fdbda482f87d090081f6e846234e7904d62181a063e2d9b35577177b9f --format json Nov 23 08:02:58 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:58 np0005532602 python3[45679]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:58 np0005532602 python3[45679]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 --format json Nov 23 08:02:58 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:58 np0005532602 python3[45679]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 -q --tls-verify=false Nov 23 08:03:15 np0005532602 podman[45691]: 2025-11-23 08:02:58.869425314 +0000 UTC m=+0.042127609 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Nov 23 08:03:15 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:15 np0005532602 python3[45679]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect ea72abdd68f9a2d0af97778644413f0df0dab9d453b865185a199c5c12f4e55d --format json Nov 23 08:03:15 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:16 np0005532602 python3[46060]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:16 np0005532602 python3[46060]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 --format json Nov 23 08:03:16 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:16 np0005532602 python3[46060]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 -q --tls-verify=false Nov 23 08:03:19 np0005532602 podman[46072]: 2025-11-23 08:03:16.199673184 +0000 UTC m=+0.044026732 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 Nov 23 08:03:19 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:19 np0005532602 python3[46060]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 835b9fac535c710ebcd7589f0ff14498479122b0c8b5628384d8a3491dd522b8 --format json Nov 23 08:03:19 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:19 np0005532602 python3[46150]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:19 np0005532602 python3[46150]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 --format json Nov 23 08:03:19 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:19 np0005532602 python3[46150]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 -q --tls-verify=false Nov 23 08:03:23 np0005532602 podman[46162]: 2025-11-23 08:03:19.62740035 +0000 UTC m=+0.043436212 image pull registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 Nov 23 08:03:23 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:23 np0005532602 python3[46150]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect ff1f91308b6fbe9092c5f1e2edb9f228bf32084b8df80485aea656b2849547d7 --format json Nov 23 08:03:23 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:23 np0005532602 python3[46240]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:23 np0005532602 python3[46240]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 --format json Nov 23 08:03:24 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:24 np0005532602 python3[46240]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 -q --tls-verify=false Nov 23 08:03:27 np0005532602 podman[46253]: 2025-11-23 08:03:24.104338565 +0000 UTC m=+0.042839793 image pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 Nov 23 08:03:27 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:27 np0005532602 python3[46240]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 93ea0c0505cfd89e3e321f4bacb12a17fef6f01eb6141df9dbcc45821d42917f --format json Nov 23 08:03:27 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:28 np0005532602 python3[46344]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:28 np0005532602 python3[46344]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 --format json Nov 23 08:03:28 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:28 np0005532602 python3[46344]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 -q --tls-verify=false Nov 23 08:03:29 np0005532602 podman[46356]: 2025-11-23 08:03:28.454432711 +0000 UTC m=+0.043088790 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 Nov 23 08:03:29 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:29 np0005532602 python3[46344]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 01162f309a727f9f16ef893d348a6167be101f9c31f2a9a381f4a430ffc3b21a --format json Nov 23 08:03:29 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:30 np0005532602 python3[46422]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:30 np0005532602 python3[46422]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 --format json Nov 23 08:03:30 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:30 np0005532602 python3[46422]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 -q --tls-verify=false Nov 23 08:03:31 np0005532602 podman[46434]: 2025-11-23 08:03:30.358562232 +0000 UTC m=+0.034125055 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 Nov 23 08:03:31 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:31 np0005532602 python3[46422]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect ccd22ddeb69c8f3a05d2d3f97d21f9fa64c6f2bc3a156f93212de7feacea314f --format json Nov 23 08:03:31 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:32 np0005532602 python3[46500]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:32 np0005532602 python3[46500]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 --format json Nov 23 08:03:32 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:32 np0005532602 python3[46500]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 -q --tls-verify=false Nov 23 08:03:36 np0005532602 podman[46512]: 2025-11-23 08:03:32.283536578 +0000 UTC m=+0.041540759 image pull registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 Nov 23 08:03:36 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:36 np0005532602 python3[46500]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 24976907b2c2553304119aba5731a800204d664feed24ca9eb7f2b4c7d81016b --format json Nov 23 08:03:36 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:36 np0005532602 python3[46591]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:36 np0005532602 python3[46591]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 --format json Nov 23 08:03:36 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:36 np0005532602 python3[46591]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 -q --tls-verify=false Nov 23 08:03:39 np0005532602 podman[46605]: 2025-11-23 08:03:37.024295294 +0000 UTC m=+0.044713064 image pull registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 Nov 23 08:03:39 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:39 np0005532602 python3[46591]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 57163a7b21fdbb804a27897cb6e6052a5e5c7a339c45d663e80b52375a760dcf --format json Nov 23 08:03:39 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:40 np0005532602 python3[46682]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:40 np0005532602 python3[46682]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 --format json Nov 23 08:03:40 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:40 np0005532602 python3[46682]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 -q --tls-verify=false Nov 23 08:03:41 np0005532602 podman[46695]: 2025-11-23 08:03:40.339562435 +0000 UTC m=+0.041429206 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 Nov 23 08:03:41 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:41 np0005532602 python3[46682]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect b9682dee21d7c5836da0f5094cc87a67e8c855fb08692e50824e31ad6f3d7b7f --format json Nov 23 08:03:41 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:42 np0005532602 python3[46761]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:42 np0005532602 python3[46761]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 --format json Nov 23 08:03:42 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:42 np0005532602 python3[46761]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 -q --tls-verify=false Nov 23 08:03:44 np0005532602 podman[46773]: 2025-11-23 08:03:42.286100381 +0000 UTC m=+0.044921640 image pull registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 Nov 23 08:03:44 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:44 np0005532602 python3[46761]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 076d82a27d63c8328729ed27ceb4291585ae18d017befe6fe353df7aa11715ae --format json Nov 23 08:03:44 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:44 np0005532602 python3[46848]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:44 np0005532602 python3[46848]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 --format json Nov 23 08:03:44 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:44 np0005532602 python3[46848]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 -q --tls-verify=false Nov 23 08:03:48 np0005532602 podman[46860]: 2025-11-23 08:03:44.797235605 +0000 UTC m=+0.037045961 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Nov 23 08:03:48 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:48 np0005532602 python3[46848]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect a2405b5037b4ecda355ba679b0452a03af79396a3962d913c65d6e971ae04ad9 --format json Nov 23 08:03:48 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:48 np0005532602 python3[46951]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:48 np0005532602 python3[46951]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 --format json Nov 23 08:03:48 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:48 np0005532602 python3[46951]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 -q --tls-verify=false Nov 23 08:03:50 np0005532602 podman[46963]: 2025-11-23 08:03:48.616659414 +0000 UTC m=+0.038259652 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 Nov 23 08:03:50 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:50 np0005532602 python3[46951]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect d9a3b5ac0adeeb65fb1be6ff5d0045b0f5c343dcfec19ba43a878e23890d2b6e --format json Nov 23 08:03:51 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:51 np0005532602 python3[47038]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:51 np0005532602 python3[47038]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 --format json Nov 23 08:03:51 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:51 np0005532602 python3[47038]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 -q --tls-verify=false Nov 23 08:03:53 np0005532602 podman[47050]: 2025-11-23 08:03:51.502006914 +0000 UTC m=+0.043546546 image pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 Nov 23 08:03:53 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:53 np0005532602 python3[47038]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 9bc6fb316da179dd124d351484d6f1112e635a607defab7b2cc5463bbb6bf086 --format json Nov 23 08:03:53 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:54 np0005532602 python3[47127]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:54 np0005532602 python3[47127]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 --format json Nov 23 08:03:54 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:54 np0005532602 python3[47127]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 -q --tls-verify=false Nov 23 08:03:56 np0005532602 podman[47139]: 2025-11-23 08:03:54.243981109 +0000 UTC m=+0.044120093 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 Nov 23 08:03:56 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:56 np0005532602 python3[47127]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect e6e981540e553415b2d6eda490d7683db07164af2e7a0af8245623900338a4d6 --format json Nov 23 08:03:57 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:57 np0005532602 python3[47216]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:57 np0005532602 python3[47216]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 --format json Nov 23 08:03:57 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:57 np0005532602 python3[47216]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 -q --tls-verify=false Nov 23 08:04:01 np0005532602 podman[47229]: 2025-11-23 08:03:57.494423967 +0000 UTC m=+0.041435716 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Nov 23 08:04:01 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:01 np0005532602 python3[47216]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 5710c4c9977d2ec6efe2229a91f94fd5ac38b06ccb63c09ee3ce15dd3c2f8756 --format json Nov 23 08:04:01 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:01 np0005532602 python3[47307]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:01 np0005532602 python3[47307]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 --format json Nov 23 08:04:01 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:01 np0005532602 python3[47307]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 -q --tls-verify=false Nov 23 08:04:03 np0005532602 podman[47319]: 2025-11-23 08:04:01.531709042 +0000 UTC m=+0.038244111 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 Nov 23 08:04:03 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:03 np0005532602 python3[47307]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect ede96ea916c936d09aefbff926e4cdbe1be4aeb7a9a1581064259698ac9d6d38 --format json Nov 23 08:04:03 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:04 np0005532602 python3[47397]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:04 np0005532602 python3[47397]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 --format json Nov 23 08:04:04 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:04 np0005532602 python3[47397]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 -q --tls-verify=false Nov 23 08:04:06 np0005532602 podman[47409]: 2025-11-23 08:04:04.394067197 +0000 UTC m=+0.049752359 image pull registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 Nov 23 08:04:06 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:06 np0005532602 python3[47397]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 87ee88cbf01fb42e0b22747072843bcca6130a90eda4de6e74b3ccd847bb4040 --format json Nov 23 08:04:06 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:06 np0005532602 python3[47486]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:06 np0005532602 python3[47486]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 --format json Nov 23 08:04:06 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:06 np0005532602 python3[47486]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 -q --tls-verify=false Nov 23 08:04:08 np0005532602 podman[47499]: 2025-11-23 08:04:06.856057703 +0000 UTC m=+0.044504393 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 Nov 23 08:04:08 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:08 np0005532602 python3[47486]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect d51fd7ce5400a7c4800bb82d80a52f917f3accf6aa602b7c20c427b481ad1e6b --format json Nov 23 08:04:08 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:09 np0005532602 python3[47578]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:09 np0005532602 python3[47578]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 --format json Nov 23 08:04:09 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:09 np0005532602 python3[47578]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 -q --tls-verify=false Nov 23 08:04:11 np0005532602 podman[47591]: 2025-11-23 08:04:09.122865438 +0000 UTC m=+0.032272766 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 Nov 23 08:04:11 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:11 np0005532602 python3[47578]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 6888a3a7246be9d1931c9a82c3e6b98c4ec30e2e363b80647ef78110ef87f229 --format json Nov 23 08:04:11 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:12 np0005532602 python3[47666]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:12 np0005532602 python3[47666]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 --format json Nov 23 08:04:12 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:12 np0005532602 python3[47666]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 -q --tls-verify=false Nov 23 08:04:15 np0005532602 podman[47678]: 2025-11-23 08:04:12.342547438 +0000 UTC m=+0.032038747 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 Nov 23 08:04:15 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:15 np0005532602 python3[47666]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect bca5bfd4d7b21ee858ad76cbe422ed1ea846fc4024ae502e9ed52eba39883d76 --format json Nov 23 08:04:15 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:15 np0005532602 python3[47756]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:15 np0005532602 python3[47756]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 --format json Nov 23 08:04:15 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:15 np0005532602 python3[47756]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 -q --tls-verify=false Nov 23 08:04:18 np0005532602 podman[47768]: 2025-11-23 08:04:16.037087867 +0000 UTC m=+0.052602815 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 Nov 23 08:04:18 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:18 np0005532602 python3[47756]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 4d6ea8e2ec83f47f1713b4a93aa453a808e455a73bda48fb8ecdf020c5ccd5cb --format json Nov 23 08:04:18 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:18 np0005532602 python3[47846]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:18 np0005532602 python3[47846]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 --format json Nov 23 08:04:18 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:18 np0005532602 python3[47846]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 -q --tls-verify=false Nov 23 08:04:22 np0005532602 podman[47859]: 2025-11-23 08:04:18.592874496 +0000 UTC m=+0.054084674 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 Nov 23 08:04:22 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:22 np0005532602 python3[47846]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 7c77ef06363cc542abd59edc23ca348c84dc9f8a4ac2248a34728abb4e15057d --format json Nov 23 08:04:22 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:23 np0005532602 python3[47935]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:04:23 np0005532602 python3[47955]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:04:26 np0005532602 python3[47972]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:04:29 np0005532602 python3[47989]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:04:30 np0005532602 python3[48005]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:04:30 np0005532602 python3[48021]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:04:31 np0005532602 python3[48039]: ansible-certificate_request Invoked with name=redis dns=['np0005532602.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'] principal=['redis/np0005532602.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep redis_tls_proxy)#012service_crt="/etc/pki/tls/certs/redis.crt"#012service_key="/etc/pki/tls/private/redis.key"#012# Copy the new cert from the mount-point to the real path#012podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new cert from the mount-point to the real path#012podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012# Set appropriate permissions#012podman exec "$container_name" chown memcached:memcached "$service_crt"#012podman exec "$container_name" chown memcached:memcached "$service_key"#012# Trigger a reload for stunnel to read the new certificate#012podman exec pkill -o -HUP stunnel#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 08:04:31 np0005532602 certmonger[39294]: 2025-11-23 08:04:31 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:31 np0005532602 certmonger[39294]: 2025-11-23 08:04:31 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:31 np0005532602 certmonger[39294]: 2025-11-23 08:04:31 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:31 np0005532602 certmonger[39294]: 2025-11-23 08:04:31 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:31 np0005532602 certmonger[39294]: 2025-11-23 08:04:31 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:31 np0005532602 certmonger[39294]: 2025-11-23 08:04:31 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:31 np0005532602 certmonger[39294]: 2025-11-23 08:04:31 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:31 np0005532602 certmonger[39294]: 2025-11-23 08:04:31 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:31 np0005532602 certmonger[39294]: 2025-11-23 08:04:31 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[48049]: 2025-11-23 08:04:32 [48049] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532602.internalapi.ooo.test" for child. Nov 23 08:04:32 np0005532602 certmonger[48049]: 2025-11-23 08:04:32 [48049] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532602.internalapi.ooo.test Nov 23 08:04:32 np0005532602 certmonger[48049]: overcloud.internalapi.ooo.test Nov 23 08:04:32 np0005532602 certmonger[48049]: " for child. Nov 23 08:04:32 np0005532602 certmonger[48049]: 2025-11-23 08:04:32 [48049] Setting "CERTMONGER_REQ_PRINCIPAL" to "redis/np0005532602.internalapi.ooo.test@OOO.TEST Nov 23 08:04:32 np0005532602 certmonger[48049]: " for child. Nov 23 08:04:32 np0005532602 certmonger[48049]: 2025-11-23 08:04:32 [48049] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:04:32 np0005532602 certmonger[48049]: 2025-11-23 08:04:32 [48049] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:04:32 np0005532602 certmonger[48049]: MIID9DCCAtwCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAyLmludGVybmFsYXBp Nov 23 08:04:32 np0005532602 certmonger[48049]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuLYxh33d Nov 23 08:04:32 np0005532602 certmonger[48049]: Dk3BJHQ9FMaEYvps7fphNH4kSOmQlkFWS398lniSlwStzXhxGkiisg95WbW593CW Nov 23 08:04:32 np0005532602 certmonger[48049]: kv7nGuWIGzyxmKNfphCZnrOy/dHx+11dvrsRvcL2Ab6DJLLSGBsIdESxxrkGmhFF Nov 23 08:04:32 np0005532602 certmonger[48049]: LHdzw+vie1Fp5Mj8lKlPqKxzu5CFXfUmp435qLaRci3/WECl9I3Mk1ty330Lw27Q Nov 23 08:04:32 np0005532602 certmonger[48049]: 4fx+jx5fBRZY8uAE5gFQOq1QZPNZE2tVDzYzAU6KZKLMy+86UGdQdv11lQ5/j0mq Nov 23 08:04:32 np0005532602 certmonger[48049]: t0RrUZ6aip0Tq+z+ukZf0GgRrA136ARp6rV92wZiQgkBNl6aIWxZSLBn0i5QEdw7 Nov 23 08:04:32 np0005532602 certmonger[48049]: uJDR0s5NKkkIHwIDAQABoIIBgTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:04:32 np0005532602 certmonger[48049]: ADIAMwAwADgAMAA0ADMAMTCCAVAGCSqGSIb3DQEJDjGCAUEwggE9MAsGA1UdDwQE Nov 23 08:04:32 np0005532602 certmonger[48049]: AwIFoDCB4QYDVR0RBIHZMIHWgiFucDAwMDU1MzI2MDIuaW50ZXJuYWxhcGkub29v Nov 23 08:04:32 np0005532602 certmonger[48049]: LnRlc3SCHm92ZXJjbG91ZC5pbnRlcm5hbGFwaS5vb28udGVzdKBABgorBgEEAYI3 Nov 23 08:04:32 np0005532602 certmonger[48049]: FAIDoDIMMHJlZGlzL25wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdEBP Nov 23 08:04:32 np0005532602 certmonger[48049]: T08uVEVTVKBPBgYrBgEFAgKgRTBDoAobCE9PTy5URVNUoTUwM6ADAgEBoSwwKhsF Nov 23 08:04:32 np0005532602 certmonger[48049]: cmVkaXMbIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDAdBgNVHSUE Nov 23 08:04:32 np0005532602 certmonger[48049]: FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU Nov 23 08:04:32 np0005532602 certmonger[48049]: bwBys6pvxVfExGZmA3GGuiKUk3wwDQYJKoZIhvcNAQELBQADggEBALf6ZwDYZFkI Nov 23 08:04:32 np0005532602 certmonger[48049]: Iu7cYfChnCWrsm3TEurQsv33ctJ2ed7LAD+/rodT4sNZAwDDB7JXw+MXPdVXkn9V Nov 23 08:04:32 np0005532602 certmonger[48049]: i9z8jQp1RuOIyI6TEOVb0x93gOKicdVro4GWSTZBsRZb6CPkpyWtHyo5uHozWwcz Nov 23 08:04:32 np0005532602 certmonger[48049]: MwgmtTfpyMEes9jlzcQluqvK2SDZocZYrD3RPRu6cssF+gExCX6HJabLYRYIPrh+ Nov 23 08:04:32 np0005532602 certmonger[48049]: koOF3+lD+i+3NitCc6cYSYvHtks2FrF6+OQLbINifftr4ok4O6PfvxjCgUJmoDec Nov 23 08:04:32 np0005532602 certmonger[48049]: CioCXwveJxe+6uQWBwfm2C3wpV9fcvso+wFdjlRC97/tTIGZ2avyS+r03I8P3CpT Nov 23 08:04:32 np0005532602 certmonger[48049]: vc8uJU7CZTo= Nov 23 08:04:32 np0005532602 certmonger[48049]: -----END CERTIFICATE REQUEST----- Nov 23 08:04:32 np0005532602 certmonger[48049]: " for child. Nov 23 08:04:32 np0005532602 certmonger[48049]: 2025-11-23 08:04:32 [48049] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC4tjGHfd0OTcEkdD0UxoRi+mzt+mE0fiRI6ZCWQVZLf3yWeJKXBK3NeHEaSKKyD3lZtbn3cJaS/uca5YgbPLGYo1+mEJmes7L90fH7XV2+uxG9wvYBvoMkstIYGwh0RLHGuQaaEUUsd3PD6+J7UWnkyPyUqU+orHO7kIVd9SanjfmotpFyLf9YQKX0jcyTW3LffQvDbtDh/H6PHl8FFljy4ATmAVA6rVBk81kTa1UPNjMBTopkoszL7zpQZ1B2/XWVDn+PSaq3RGtRnpqKnROr7P66Rl/QaBGsDXfoBGnqtX3bBmJCCQE2XpohbFlIsGfSLlAR3Du4kNHSzk0qSQgfAgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEAt4cxUietbkkUTwvuqMJsfLg29CRw7GiCdmQAKg2PPZiPFLSr1SEPgxAWHTPT23phXe5jwP8rJf9jUf+V72y+L0lD6wX2luWv9ztg6KtA6V95IvqoTkXQ7Borqpvq9Qx1JR09D3Ip3q5sF/Vc2B55H2jBXn+jFELDNsc5gRnqSa2sh3dWvTMQPrDMw3pYNgtad8Lt26QddRDZClB1yLQMwL+Td+vxcsg7piVdSZ3sqjHhtvOlgsuVkAKUyjkKC2yj3LDDqW/t6qr/jwNxOZRcM/snSMUwQ+eHZtNNOB7F3WV4GxUP8yNwxu8SmeE2O0WuSoTGb+7kk7onXxPqXOvDiA==" for child. Nov 23 08:04:32 np0005532602 certmonger[48049]: 2025-11-23 08:04:32 [48049] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuLYxh33dDk3BJHQ9FMaEYvps7fphNH4kSOmQlkFWS398lniSlwStzXhxGkiisg95WbW593CWkv7nGuWIGzyxmKNfphCZnrOy/dHx+11dvrsRvcL2Ab6DJLLSGBsIdESxxrkGmhFFLHdzw+vie1Fp5Mj8lKlPqKxzu5CFXfUmp435qLaRci3/WECl9I3Mk1ty330Lw27Q4fx+jx5fBRZY8uAE5gFQOq1QZPNZE2tVDzYzAU6KZKLMy+86UGdQdv11lQ5/j0mqt0RrUZ6aip0Tq+z+ukZf0GgRrA136ARp6rV92wZiQgkBNl6aIWxZSLBn0i5QEdw7uJDR0s5NKkkIHwIDAQAB" for child. Nov 23 08:04:32 np0005532602 certmonger[48049]: 2025-11-23 08:04:32 [48049] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:04:32 np0005532602 certmonger[48049]: 2025-11-23 08:04:32 [48049] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:04:32 np0005532602 certmonger[48049]: 2025-11-23 08:04:32 [48049] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:04:32 np0005532602 certmonger[48049]: 2025-11-23 08:04:32 [48049] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:04:32 np0005532602 certmonger[48049]: 2025-11-23 08:04:32 [48049] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[48049]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:04:32 np0005532602 certmonger[48049]: Certificate: "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" Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Certificate submission still ongoing. Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Certificate submission attempt complete. Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Child status = 0. Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Child output: Nov 23 08:04:32 np0005532602 certmonger[39294]: "-----BEGIN CERTIFICATE----- Nov 23 08:04:32 np0005532602 certmonger[39294]: MIIFdzCCA9+gAwIBAgIBRzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:04:32 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:04:32 np0005532602 certmonger[39294]: MDQzMloXDTI3MTEyNDA4MDQzMlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:04:32 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:04:32 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBALi2MYd93Q5NwSR0PRTGhGL6bO36YTR+JEjp Nov 23 08:04:32 np0005532602 certmonger[39294]: kJZBVkt/fJZ4kpcErc14cRpIorIPeVm1ufdwlpL+5xrliBs8sZijX6YQmZ6zsv3R Nov 23 08:04:32 np0005532602 certmonger[39294]: 8ftdXb67Eb3C9gG+gySy0hgbCHREsca5BpoRRSx3c8Pr4ntRaeTI/JSpT6isc7uQ Nov 23 08:04:32 np0005532602 certmonger[39294]: hV31JqeN+ai2kXIt/1hApfSNzJNbct99C8Nu0OH8fo8eXwUWWPLgBOYBUDqtUGTz Nov 23 08:04:32 np0005532602 certmonger[39294]: WRNrVQ82MwFOimSizMvvOlBnUHb9dZUOf49JqrdEa1GemoqdE6vs/rpGX9BoEawN Nov 23 08:04:32 np0005532602 certmonger[39294]: d+gEaeq1fdsGYkIJATZemiFsWUiwZ9IuUBHcO7iQ0dLOTSpJCB8CAwEAAaOCAggw Nov 23 08:04:32 np0005532602 certmonger[39294]: ggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:04:32 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:04:32 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:04:32 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:04:32 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:04:32 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFfCKbayj2D/RTwI7M2sbxjR Nov 23 08:04:32 np0005532602 certmonger[39294]: on0TMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:04:32 np0005532602 certmonger[39294]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Nov 23 08:04:32 np0005532602 certmonger[39294]: AgOgMgwwcmVkaXMvbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0QE9P Nov 23 08:04:32 np0005532602 certmonger[39294]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVy Nov 23 08:04:32 np0005532602 certmonger[39294]: ZWRpcxshbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Nov 23 08:04:32 np0005532602 certmonger[39294]: DQEBCwUAA4IBgQBl/qWOl/iLwH9S6FbFqWFcCZb16Jai2BvTED4VBV5+aTOS41+r Nov 23 08:04:32 np0005532602 certmonger[39294]: Zf1+Zw7tBLZggTeCYgT72SjbHEk7eoysfqmW3/ZRk+PB1p4HvR8eLFQaca13xBYy Nov 23 08:04:32 np0005532602 certmonger[39294]: m9aGCAs9OGdyBfAK1C1+rRq0acJ/2TQ+04Lxgi4xjsL2xO9CIcqmAZe4Tby09wom Nov 23 08:04:32 np0005532602 certmonger[39294]: rhqiqlzZUfRO36/4pH13QPWQp2pNCxgI/+tNNv+JL80ccscBsDJhpVnMOVkUCvL8 Nov 23 08:04:32 np0005532602 certmonger[39294]: xXggpTg1E1iM2GNSg4Y4FeaM7kbDPtB34Jq57HXEqKPx6hMiASvXpg4kU7vMC0/w Nov 23 08:04:32 np0005532602 certmonger[39294]: UoUnGcVI+FJJnIfmd94xjkIRAnGa1qgEkvoL3dCd5Hi/lcWGQR6IUsncxNrM8aVm Nov 23 08:04:32 np0005532602 certmonger[39294]: LbiZ8bd0gvMY8gbjDHBoS9LN0VwXFHdfqnJVgB/kAK+zALbqrnz0pnyFztszHKAK Nov 23 08:04:32 np0005532602 certmonger[39294]: NdV9HazBD4hweDVrBaNSd0hXU9kvw4OH4VqOtadd+2nnncwHuiUxg09JAfensCTB Nov 23 08:04:32 np0005532602 certmonger[39294]: AJgDv4kDnVidWjY= Nov 23 08:04:32 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:04:32 np0005532602 certmonger[39294]: " Nov 23 08:04:32 np0005532602 certmonger[48051]: 2025-11-23 08:04:32 [48051] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:04:32 np0005532602 certmonger[48051]: MIIFdzCCA9+gAwIBAgIBRzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:04:32 np0005532602 certmonger[48051]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:04:32 np0005532602 certmonger[48051]: MDQzMloXDTI3MTEyNDA4MDQzMlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:04:32 np0005532602 certmonger[48051]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:04:32 np0005532602 certmonger[48051]: hvcNAQEBBQADggEPADCCAQoCggEBALi2MYd93Q5NwSR0PRTGhGL6bO36YTR+JEjp Nov 23 08:04:32 np0005532602 certmonger[48051]: kJZBVkt/fJZ4kpcErc14cRpIorIPeVm1ufdwlpL+5xrliBs8sZijX6YQmZ6zsv3R Nov 23 08:04:32 np0005532602 certmonger[48051]: 8ftdXb67Eb3C9gG+gySy0hgbCHREsca5BpoRRSx3c8Pr4ntRaeTI/JSpT6isc7uQ Nov 23 08:04:32 np0005532602 certmonger[48051]: hV31JqeN+ai2kXIt/1hApfSNzJNbct99C8Nu0OH8fo8eXwUWWPLgBOYBUDqtUGTz Nov 23 08:04:32 np0005532602 certmonger[48051]: WRNrVQ82MwFOimSizMvvOlBnUHb9dZUOf49JqrdEa1GemoqdE6vs/rpGX9BoEawN Nov 23 08:04:32 np0005532602 certmonger[48051]: d+gEaeq1fdsGYkIJATZemiFsWUiwZ9IuUBHcO7iQ0dLOTSpJCB8CAwEAAaOCAggw Nov 23 08:04:32 np0005532602 certmonger[48051]: ggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:04:32 np0005532602 certmonger[48051]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:04:32 np0005532602 certmonger[48051]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:04:32 np0005532602 certmonger[48051]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:04:32 np0005532602 certmonger[48051]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:04:32 np0005532602 certmonger[48051]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFfCKbayj2D/RTwI7M2sbxjR Nov 23 08:04:32 np0005532602 certmonger[48051]: on0TMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:04:32 np0005532602 certmonger[48051]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Nov 23 08:04:32 np0005532602 certmonger[48051]: AgOgMgwwcmVkaXMvbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0QE9P Nov 23 08:04:32 np0005532602 certmonger[48051]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVy Nov 23 08:04:32 np0005532602 certmonger[48051]: ZWRpcxshbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Nov 23 08:04:32 np0005532602 certmonger[48051]: DQEBCwUAA4IBgQBl/qWOl/iLwH9S6FbFqWFcCZb16Jai2BvTED4VBV5+aTOS41+r Nov 23 08:04:32 np0005532602 certmonger[48051]: Zf1+Zw7tBLZggTeCYgT72SjbHEk7eoysfqmW3/ZRk+PB1p4HvR8eLFQaca13xBYy Nov 23 08:04:32 np0005532602 certmonger[48051]: m9aGCAs9OGdyBfAK1C1+rRq0acJ/2TQ+04Lxgi4xjsL2xO9CIcqmAZe4Tby09wom Nov 23 08:04:32 np0005532602 certmonger[48051]: rhqiqlzZUfRO36/4pH13QPWQp2pNCxgI/+tNNv+JL80ccscBsDJhpVnMOVkUCvL8 Nov 23 08:04:32 np0005532602 certmonger[48051]: xXggpTg1E1iM2GNSg4Y4FeaM7kbDPtB34Jq57HXEqKPx6hMiASvXpg4kU7vMC0/w Nov 23 08:04:32 np0005532602 certmonger[48051]: UoUnGcVI+FJJnIfmd94xjkIRAnGa1qgEkvoL3dCd5Hi/lcWGQR6IUsncxNrM8aVm Nov 23 08:04:32 np0005532602 certmonger[48051]: LbiZ8bd0gvMY8gbjDHBoS9LN0VwXFHdfqnJVgB/kAK+zALbqrnz0pnyFztszHKAK Nov 23 08:04:32 np0005532602 certmonger[48051]: NdV9HazBD4hweDVrBaNSd0hXU9kvw4OH4VqOtadd+2nnncwHuiUxg09JAfensCTB Nov 23 08:04:32 np0005532602 certmonger[48051]: AJgDv4kDnVidWjY= Nov 23 08:04:32 np0005532602 certmonger[48051]: -----END CERTIFICATE----- Nov 23 08:04:32 np0005532602 certmonger[48051]: ". Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Certificate submission still ongoing. Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Certificate submission postprocessing complete. Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Child status = 0. Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Child output: Nov 23 08:04:32 np0005532602 certmonger[39294]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFdzCCA9+gAwIBAgIBRzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4\nMDQzMloXDTI3MTEyNDA4MDQzMlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV\nBAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI\nhvcNAQEBBQADggEPADCCAQoCggEBALi2MYd93Q5NwSR0PRTGhGL6bO36YTR+JEjp\nkJZBVkt/fJZ4kpcErc14cRpIorIPeVm1ufdwlpL+5xrliBs8sZijX6YQmZ6zsv3R\n8ftdXb67Eb3C9gG+gySy0hgbCHREsca5BpoRRSx3c8Pr4ntRaeTI/JSpT6isc7uQ\nhV31JqeN+ai2kXIt/1hApfSNzJNbct99C8Nu0OH8fo8eXwUWWPLgBOYBUDqtUGTz\nWRNrVQ82MwFOimSizMvvOlBnUHb9dZUOf49JqrdEa1GemoqdE6vs/rpGX9BoEawN\nd+gEaeq1fdsGYkIJATZemiFsWUiwZ9IuUBHcO7iQ0dLOTSpJCB8CAwEAAaOCAggw\nggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB\nBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw\nMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\ncwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js\nL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD\nZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFfCKbayj2D/RTwI7M2sbxjR\non0TMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u\ndGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU\nAgOgMgwwcmVkaXMvbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0QE9P\nTy5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVy\nZWRpcxshbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3\nDQEBCwUAA4IBgQBl/qWOl/iLwH9S6FbFqWFcCZb16Jai2BvTED4VBV5+aTOS41+r\nZf1+Zw7tBLZggTeCYgT72SjbHEk7eoysfqmW3/ZRk+PB1p4HvR8eLFQaca13xBYy\nm9aGCAs9OGdyBfAK1C1+rRq0acJ/2TQ+04Lxgi4xjsL2xO9CIcqmAZe4Tby09wom\nrhqiqlzZUfRO36/4pH13QPWQp2pNCxgI/+tNNv+JL80ccscBsDJhpVnMOVkUCvL8\nxXggpTg1E1iM2GNSg4Y4FeaM7kbDPtB34Jq57HXEqKPx6hMiASvXpg4kU7vMC0/w\nUoUnGcVI+FJJnIfmd94xjkIRAnGa1qgEkvoL3dCd5Hi/lcWGQR6IUsncxNrM8aVm\nLbiZ8bd0gvMY8gbjDHBoS9LN0VwXFHdfqnJVgB/kAK+zALbqrnz0pnyFztszHKAK\nNdV9HazBD4hweDVrBaNSd0hXU9kvw4OH4VqOtadd+2nnncwHuiUxg09JAfensCTB\nAJgDv4kDnVidWjY=\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:04:32 np0005532602 certmonger[39294]: " Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:04:32 np0005532602 certmonger[39294]: MIIFdzCCA9+gAwIBAgIBRzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:04:32 np0005532602 certmonger[39294]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:04:32 np0005532602 certmonger[39294]: MDQzMloXDTI3MTEyNDA4MDQzMlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:04:32 np0005532602 certmonger[39294]: BAMMIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:04:32 np0005532602 certmonger[39294]: hvcNAQEBBQADggEPADCCAQoCggEBALi2MYd93Q5NwSR0PRTGhGL6bO36YTR+JEjp Nov 23 08:04:32 np0005532602 certmonger[39294]: kJZBVkt/fJZ4kpcErc14cRpIorIPeVm1ufdwlpL+5xrliBs8sZijX6YQmZ6zsv3R Nov 23 08:04:32 np0005532602 certmonger[39294]: 8ftdXb67Eb3C9gG+gySy0hgbCHREsca5BpoRRSx3c8Pr4ntRaeTI/JSpT6isc7uQ Nov 23 08:04:32 np0005532602 certmonger[39294]: hV31JqeN+ai2kXIt/1hApfSNzJNbct99C8Nu0OH8fo8eXwUWWPLgBOYBUDqtUGTz Nov 23 08:04:32 np0005532602 certmonger[39294]: WRNrVQ82MwFOimSizMvvOlBnUHb9dZUOf49JqrdEa1GemoqdE6vs/rpGX9BoEawN Nov 23 08:04:32 np0005532602 certmonger[39294]: d+gEaeq1fdsGYkIJATZemiFsWUiwZ9IuUBHcO7iQ0dLOTSpJCB8CAwEAAaOCAggw Nov 23 08:04:32 np0005532602 certmonger[39294]: ggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:04:32 np0005532602 certmonger[39294]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:04:32 np0005532602 certmonger[39294]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:04:32 np0005532602 certmonger[39294]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:04:32 np0005532602 certmonger[39294]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:04:32 np0005532602 certmonger[39294]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFfCKbayj2D/RTwI7M2sbxjR Nov 23 08:04:32 np0005532602 certmonger[39294]: on0TMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMi5pbnRlcm5hbGFwaS5vb28u Nov 23 08:04:32 np0005532602 certmonger[39294]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Nov 23 08:04:32 np0005532602 certmonger[39294]: AgOgMgwwcmVkaXMvbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0QE9P Nov 23 08:04:32 np0005532602 certmonger[39294]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVy Nov 23 08:04:32 np0005532602 certmonger[39294]: ZWRpcxshbnAwMDA1NTMyNjAyLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Nov 23 08:04:32 np0005532602 certmonger[39294]: DQEBCwUAA4IBgQBl/qWOl/iLwH9S6FbFqWFcCZb16Jai2BvTED4VBV5+aTOS41+r Nov 23 08:04:32 np0005532602 certmonger[39294]: Zf1+Zw7tBLZggTeCYgT72SjbHEk7eoysfqmW3/ZRk+PB1p4HvR8eLFQaca13xBYy Nov 23 08:04:32 np0005532602 certmonger[39294]: m9aGCAs9OGdyBfAK1C1+rRq0acJ/2TQ+04Lxgi4xjsL2xO9CIcqmAZe4Tby09wom Nov 23 08:04:32 np0005532602 certmonger[39294]: rhqiqlzZUfRO36/4pH13QPWQp2pNCxgI/+tNNv+JL80ccscBsDJhpVnMOVkUCvL8 Nov 23 08:04:32 np0005532602 certmonger[39294]: xXggpTg1E1iM2GNSg4Y4FeaM7kbDPtB34Jq57HXEqKPx6hMiASvXpg4kU7vMC0/w Nov 23 08:04:32 np0005532602 certmonger[39294]: UoUnGcVI+FJJnIfmd94xjkIRAnGa1qgEkvoL3dCd5Hi/lcWGQR6IUsncxNrM8aVm Nov 23 08:04:32 np0005532602 certmonger[39294]: LbiZ8bd0gvMY8gbjDHBoS9LN0VwXFHdfqnJVgB/kAK+zALbqrnz0pnyFztszHKAK Nov 23 08:04:32 np0005532602 certmonger[39294]: NdV9HazBD4hweDVrBaNSd0hXU9kvw4OH4VqOtadd+2nnncwHuiUxg09JAfensCTB Nov 23 08:04:32 np0005532602 certmonger[39294]: AJgDv4kDnVidWjY= Nov 23 08:04:32 np0005532602 certmonger[39294]: -----END CERTIFICATE----- Nov 23 08:04:32 np0005532602 certmonger[39294]: ". Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] No hooks set for pre-save command. Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:32 np0005532602 certmonger[39294]: 2025-11-23 08:04:32 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:33 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:33 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:33 np0005532602 certmonger[39294]: 2025-11-23 08:04:33 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:33 np0005532602 certmonger[39294]: 2025-11-23 08:04:33 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:33 np0005532602 certmonger[48130]: Certificate in file "/etc/pki/tls/certs/redis.crt" issued by CA and saved. Nov 23 08:04:33 np0005532602 certmonger[39294]: 2025-11-23 08:04:33 [39294] Wrote to /var/lib/certmonger/requests/20251123080431 Nov 23 08:04:33 np0005532602 python3[48146]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:04:35 np0005532602 podman[48147]: 2025-11-23 08:04:34.01465439 +0000 UTC m=+0.043536036 image pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Nov 23 08:04:35 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:35 np0005532602 python3[48201]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 cluster.common.tag/redis:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:04:35 np0005532602 podman[48202]: 2025-11-23 08:04:35.751579933 +0000 UTC m=+0.046369741 image tag b9d7c6447d3e11e4b7bc4c1a8872a5471a9020b0347f9e0a44060d9b2823bfe3 cluster.common.tag/redis:pcmklatest Nov 23 08:04:35 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:36 np0005532602 python3[48228]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active rsyslog _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:04:36 np0005532602 python3[48277]: ansible-ansible.legacy.stat Invoked with path=/etc/rsyslog.d/openstack-swift.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 08:04:37 np0005532602 python3[48320]: ansible-ansible.legacy.copy Invoked with dest=/etc/rsyslog.d/openstack-swift.conf src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763885076.3227024-114667-107475989669083/source _original_basename=tmpxde2ptnr follow=False checksum=c046f7cecbacf1ea879045a0e157e300a2726c73 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:04:37 np0005532602 python3[48350]: ansible-ansible.legacy.systemd Invoked with name=rsyslog state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 08:04:37 np0005532602 systemd[1]: Stopping System Logging Service... Nov 23 08:04:37 np0005532602 rsyslogd[40472]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="40472" x-info="https://www.rsyslog.com"] exiting on signal 15. Nov 23 08:04:37 np0005532602 systemd[1]: rsyslog.service: Deactivated successfully. Nov 23 08:04:37 np0005532602 systemd[1]: Stopped System Logging Service. Nov 23 08:04:37 np0005532602 systemd[1]: Starting System Logging Service... Nov 23 08:04:37 np0005532602 rsyslogd[48353]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="48353" x-info="https://www.rsyslog.com"] start Nov 23 08:04:37 np0005532602 systemd[1]: Started System Logging Service. Nov 23 08:04:37 np0005532602 rsyslogd[48353]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 08:04:38 np0005532602 python3[48372]: ansible-stat Invoked with path=/var/lib/tripleo-config/container-startup-config/step_1 follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 08:04:39 np0005532602 ansible-async_wrapper.py[48544]: Invoked with 835195054288 3600 /home/tripleo-admin/.ansible/tmp/ansible-tmp-1763885079.4259508-114915-129177069280494/AnsiballZ_command.py _ Nov 23 08:04:40 np0005532602 ansible-async_wrapper.py[48547]: Starting module and watcher Nov 23 08:04:40 np0005532602 ansible-async_wrapper.py[48547]: Start watching 48548 (3600) Nov 23 08:04:40 np0005532602 ansible-async_wrapper.py[48548]: Start module (48548) Nov 23 08:04:40 np0005532602 ansible-async_wrapper.py[48544]: Return async_wrapper task started. Nov 23 08:04:40 np0005532602 python3[48568]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:04:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3600) Nov 23 08:04:45 np0005532602 puppet-user[48567]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 08:04:45 np0005532602 puppet-user[48567]: (file: /etc/puppet/hiera.yaml) Nov 23 08:04:45 np0005532602 puppet-user[48567]: Warning: Undefined variable '::deploy_config_name'; Nov 23 08:04:45 np0005532602 puppet-user[48567]: (file & line not available) Nov 23 08:04:45 np0005532602 puppet-user[48567]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 08:04:45 np0005532602 puppet-user[48567]: (file & line not available) Nov 23 08:04:45 np0005532602 puppet-user[48567]: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/database/mysql/client.pp, line: 89, column: 8) Nov 23 08:04:45 np0005532602 puppet-user[48567]: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/packages.pp, line: 39, column: 69) Nov 23 08:04:45 np0005532602 puppet-user[48567]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.38 seconds Nov 23 08:04:45 np0005532602 sssd_nss[38993]: Enumeration requested but not enabled Nov 23 08:04:45 np0005532602 puppet-user[48567]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Exec[directory-create-etc-my.cnf.d]/returns: executed successfully Nov 23 08:04:45 np0005532602 puppet-user[48567]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 08:04:45 np0005532602 puppet-user[48567]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 08:04:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3595) Nov 23 08:04:50 np0005532602 python3[48717]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:04:53 np0005532602 dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 08:04:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3590) Nov 23 08:04:55 np0005532602 systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 08:04:55 np0005532602 systemd[1]: Starting man-db-cache-update.service... Nov 23 08:04:55 np0005532602 systemd[1]: Reloading. Nov 23 08:04:55 np0005532602 systemd-rc-local-generator[48855]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:04:55 np0005532602 systemd-sysv-generator[48861]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:04:55 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:04:55 np0005532602 systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 08:04:56 np0005532602 systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 08:04:56 np0005532602 systemd[1]: Finished man-db-cache-update.service. Nov 23 08:04:56 np0005532602 systemd[1]: man-db-cache-update.service: Consumed 1.540s CPU time. Nov 23 08:04:56 np0005532602 systemd[1]: run-r1c2d4518ef5b4565b9e03ea57335a40b.service: Deactivated successfully. Nov 23 08:04:56 np0005532602 rhsm-service[6579]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 08:04:56 np0005532602 puppet-user[48567]: Notice: /Stage[main]/Pacemaker::Install/Package[pacemaker]/ensure: created Nov 23 08:05:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3585) Nov 23 08:05:00 np0005532602 python3[50605]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:05:02 np0005532602 systemd[1]: Reloading. Nov 23 08:05:03 np0005532602 systemd-sysv-generator[50648]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:03 np0005532602 systemd-rc-local-generator[50641]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:03 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:03 np0005532602 systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 08:05:03 np0005532602 systemd[1]: Starting man-db-cache-update.service... Nov 23 08:05:03 np0005532602 systemd[1]: Reloading. Nov 23 08:05:03 np0005532602 systemd-sysv-generator[50690]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:03 np0005532602 systemd-rc-local-generator[50687]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:03 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:03 np0005532602 systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 08:05:03 np0005532602 systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 08:05:03 np0005532602 systemd[1]: Finished man-db-cache-update.service. Nov 23 08:05:03 np0005532602 systemd[1]: run-r1c9bb8705ad54eb58eb4e3007f35a39d.service: Deactivated successfully. Nov 23 08:05:04 np0005532602 puppet-user[48567]: Notice: /Stage[main]/Pacemaker::Install/Package[pcs]/ensure: created Nov 23 08:05:04 np0005532602 systemd[1]: Reloading. Nov 23 08:05:04 np0005532602 systemd-rc-local-generator[50872]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:04 np0005532602 systemd-sysv-generator[50876]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:04 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:04 np0005532602 systemd[1]: Reloading. Nov 23 08:05:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3580) Nov 23 08:05:05 np0005532602 systemd-sysv-generator[50913]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:05 np0005532602 systemd-rc-local-generator[50910]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:05 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:05 np0005532602 puppet-user[48567]: Notice: /Stage[main]/Pacemaker::Service/Service[corosync]/enable: enable changed 'false' to 'true' Nov 23 08:05:05 np0005532602 systemd[1]: Reloading. Nov 23 08:05:05 np0005532602 systemd-rc-local-generator[50947]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:05 np0005532602 systemd-sysv-generator[50951]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:05 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:05 np0005532602 systemd[1]: Reloading. Nov 23 08:05:05 np0005532602 systemd-sysv-generator[50986]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:05 np0005532602 systemd-rc-local-generator[50980]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:05 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:05 np0005532602 puppet-user[48567]: Notice: /Stage[main]/Pacemaker::Service/Service[pacemaker]/enable: enable changed 'false' to 'true' Nov 23 08:05:05 np0005532602 puppet-user[48567]: Notice: /Stage[main]/Pacemaker::Corosync/File_line[pcsd_bind_addr]/ensure: created Nov 23 08:05:05 np0005532602 puppet-user[48567]: Notice: /Stage[main]/Pacemaker::Corosync/User[hacluster]/password: changed [redacted] to [redacted] Nov 23 08:05:06 np0005532602 puppet-user[48567]: Notice: /Stage[main]/Pacemaker::Corosync/User[hacluster]/groups: groups changed to ['haclient'] Nov 23 08:05:06 np0005532602 systemd[1]: Reloading. Nov 23 08:05:06 np0005532602 systemd-rc-local-generator[51033]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:06 np0005532602 systemd-sysv-generator[51036]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:06 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:06 np0005532602 systemd[1]: Starting PCS GUI and remote configuration interface (Ruby)... Nov 23 08:05:07 np0005532602 pcsd[51046]: 2025-11-23 08:05:07 +0000 INFO Notifying systemd we are running (socket /run/systemd/notify) Nov 23 08:05:07 np0005532602 systemd[1]: Started PCS GUI and remote configuration interface (Ruby). Nov 23 08:05:07 np0005532602 systemd[1]: Starting PCS GUI and remote configuration interface... Nov 23 08:05:08 np0005532602 systemd[1]: Started PCS GUI and remote configuration interface. Nov 23 08:05:08 np0005532602 systemd[1]: Reloading. Nov 23 08:05:08 np0005532602 systemd-sysv-generator[51174]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:08 np0005532602 systemd-rc-local-generator[51169]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:08 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:09 np0005532602 systemd[1]: Reloading. Nov 23 08:05:09 np0005532602 systemd-rc-local-generator[51207]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:09 np0005532602 systemd-sysv-generator[51213]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:09 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:09 np0005532602 puppet-user[48567]: Notice: /Stage[main]/Pacemaker::Service/Service[pcsd]/ensure: ensure changed 'stopped' to 'running' Nov 23 08:05:09 np0005532602 puppet-user[48567]: Notice: /Stage[main]/Pacemaker::Corosync/Exec[check-for-local-authentication]/returns: executed successfully Nov 23 08:05:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3575) Nov 23 08:05:11 np0005532602 python3[51255]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:05:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3570) Nov 23 08:05:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3565) Nov 23 08:05:21 np0005532602 python3[51277]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:05:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3560) Nov 23 08:05:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3555) Nov 23 08:05:31 np0005532602 python3[51307]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:05:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3550) Nov 23 08:05:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3545) Nov 23 08:05:42 np0005532602 python3[51340]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:05:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3540) Nov 23 08:05:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3535) Nov 23 08:05:52 np0005532602 python3[51373]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:05:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3530) Nov 23 08:06:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3525) Nov 23 08:06:02 np0005532602 python3[51406]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:06:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3520) Nov 23 08:06:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3515) Nov 23 08:06:13 np0005532602 python3[51439]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:06:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3510) Nov 23 08:06:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3505) Nov 23 08:06:23 np0005532602 python3[51473]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:06:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3500) Nov 23 08:06:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3495) Nov 23 08:06:33 np0005532602 python3[51503]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:06:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3490) Nov 23 08:06:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3485) Nov 23 08:06:43 np0005532602 python3[51536]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:06:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3480) Nov 23 08:06:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3475) Nov 23 08:06:54 np0005532602 python3[51569]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:06:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3470) Nov 23 08:07:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3465) Nov 23 08:07:04 np0005532602 python3[51602]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:07:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3460) Nov 23 08:07:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3455) Nov 23 08:07:14 np0005532602 python3[51635]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:07:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3450) Nov 23 08:07:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3445) Nov 23 08:07:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3440) Nov 23 08:07:25 np0005532602 python3[51668]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:07:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3435) Nov 23 08:07:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3430) Nov 23 08:07:35 np0005532602 python3[51701]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:07:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3425) Nov 23 08:07:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3420) Nov 23 08:07:45 np0005532602 python3[51722]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:07:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3415) Nov 23 08:07:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3410) Nov 23 08:07:56 np0005532602 python3[51753]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:08:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3405) Nov 23 08:08:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3400) Nov 23 08:08:06 np0005532602 python3[51786]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:08:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3395) Nov 23 08:08:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3390) Nov 23 08:08:16 np0005532602 python3[51819]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:08:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3385) Nov 23 08:08:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3380) Nov 23 08:08:26 np0005532602 python3[51852]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:08:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3375) Nov 23 08:08:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3370) Nov 23 08:08:37 np0005532602 python3[51885]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:08:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3365) Nov 23 08:08:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3360) Nov 23 08:08:47 np0005532602 sshd[51900]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:08:47 np0005532602 python3[51916]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:08:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3355) Nov 23 08:08:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3350) Nov 23 08:08:57 np0005532602 python3[51950]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:09:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3345) Nov 23 08:09:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3340) Nov 23 08:09:08 np0005532602 python3[51983]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:09:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3335) Nov 23 08:09:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3330) Nov 23 08:09:18 np0005532602 python3[52016]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:09:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3325) Nov 23 08:09:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3320) Nov 23 08:09:29 np0005532602 python3[52049]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:09:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3315) Nov 23 08:09:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3310) Nov 23 08:09:39 np0005532602 python3[52082]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:09:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3305) Nov 23 08:09:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3300) Nov 23 08:09:49 np0005532602 python3[52115]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:09:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3295) Nov 23 08:09:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3290) Nov 23 08:10:00 np0005532602 python3[52145]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:10:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3285) Nov 23 08:10:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3280) Nov 23 08:10:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3275) Nov 23 08:10:10 np0005532602 python3[52173]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:10:11 np0005532602 sshd[52186]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:10:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3270) Nov 23 08:10:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3265) Nov 23 08:10:20 np0005532602 python3[52206]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:10:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3260) Nov 23 08:10:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3255) Nov 23 08:10:31 np0005532602 python3[52239]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:10:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3250) Nov 23 08:10:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3245) Nov 23 08:10:41 np0005532602 python3[52272]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:10:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3240) Nov 23 08:10:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3235) Nov 23 08:10:51 np0005532602 python3[52305]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:10:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3230) Nov 23 08:11:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3225) Nov 23 08:11:01 np0005532602 python3[52338]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:11:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3220) Nov 23 08:11:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3215) Nov 23 08:11:12 np0005532602 python3[52371]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:11:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3210) Nov 23 08:11:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3205) Nov 23 08:11:22 np0005532602 python3[52401]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:11:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3200) Nov 23 08:11:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3195) Nov 23 08:11:32 np0005532602 python3[52434]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:11:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3190) Nov 23 08:11:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3185) Nov 23 08:11:43 np0005532602 python3[52467]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:11:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3180) Nov 23 08:11:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3175) Nov 23 08:11:53 np0005532602 python3[52500]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:11:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3170) Nov 23 08:12:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3165) Nov 23 08:12:03 np0005532602 python3[52533]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:12:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3160) Nov 23 08:12:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3155) Nov 23 08:12:13 np0005532602 python3[52566]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:12:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3150) Nov 23 08:12:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3145) Nov 23 08:12:24 np0005532602 python3[52587]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:12:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3140) Nov 23 08:12:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3135) Nov 23 08:12:34 np0005532602 python3[52618]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:12:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3130) Nov 23 08:12:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3125) Nov 23 08:12:44 np0005532602 python3[52652]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:12:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3120) Nov 23 08:12:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3115) Nov 23 08:12:55 np0005532602 python3[52685]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:12:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3110) Nov 23 08:13:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3105) Nov 23 08:13:05 np0005532602 python3[52718]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:13:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3100) Nov 23 08:13:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3095) Nov 23 08:13:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3090) Nov 23 08:13:15 np0005532602 python3[52751]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:13:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3085) Nov 23 08:13:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3080) Nov 23 08:13:26 np0005532602 python3[52784]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:13:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3075) Nov 23 08:13:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3070) Nov 23 08:13:36 np0005532602 python3[52816]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:13:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3065) Nov 23 08:13:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3060) Nov 23 08:13:46 np0005532602 python3[52847]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:13:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3055) Nov 23 08:13:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3050) Nov 23 08:13:57 np0005532602 python3[52880]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:14:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3045) Nov 23 08:14:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3040) Nov 23 08:14:07 np0005532602 python3[52913]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:14:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3035) Nov 23 08:14:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3030) Nov 23 08:14:17 np0005532602 python3[52946]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:14:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3025) Nov 23 08:14:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3020) Nov 23 08:14:27 np0005532602 python3[52980]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:14:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3015) Nov 23 08:14:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3010) Nov 23 08:14:38 np0005532602 python3[53003]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:14:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3005) Nov 23 08:14:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (3000) Nov 23 08:14:48 np0005532602 python3[53032]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:14:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2995) Nov 23 08:14:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2990) Nov 23 08:14:58 np0005532602 python3[53065]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:15:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2985) Nov 23 08:15:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2980) Nov 23 08:15:09 np0005532602 python3[53098]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:15:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2975) Nov 23 08:15:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2970) Nov 23 08:15:19 np0005532602 python3[53131]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:15:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2965) Nov 23 08:15:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2960) Nov 23 08:15:29 np0005532602 python3[53164]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:15:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2955) Nov 23 08:15:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2950) Nov 23 08:15:40 np0005532602 python3[53198]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:15:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2945) Nov 23 08:15:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2940) Nov 23 08:15:50 np0005532602 python3[53231]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:15:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2935) Nov 23 08:15:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2930) Nov 23 08:16:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2925) Nov 23 08:16:00 np0005532602 python3[53264]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:16:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2920) Nov 23 08:16:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2915) Nov 23 08:16:11 np0005532602 python3[53294]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:16:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2910) Nov 23 08:16:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2905) Nov 23 08:16:21 np0005532602 python3[53327]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:16:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2900) Nov 23 08:16:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2895) Nov 23 08:16:31 np0005532602 python3[53360]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:16:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2890) Nov 23 08:16:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2885) Nov 23 08:16:42 np0005532602 python3[53393]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:16:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2880) Nov 23 08:16:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2875) Nov 23 08:16:52 np0005532602 python3[53426]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:16:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2870) Nov 23 08:17:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2865) Nov 23 08:17:02 np0005532602 python3[53448]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:17:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2860) Nov 23 08:17:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2855) Nov 23 08:17:12 np0005532602 python3[53478]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:17:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2850) Nov 23 08:17:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2845) Nov 23 08:17:20 np0005532602 sshd[53496]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:17:23 np0005532602 python3[53512]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:17:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2840) Nov 23 08:17:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2835) Nov 23 08:17:33 np0005532602 python3[53545]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:17:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2830) Nov 23 08:17:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2825) Nov 23 08:17:43 np0005532602 python3[53578]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:17:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2820) Nov 23 08:17:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2815) Nov 23 08:17:54 np0005532602 python3[53611]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:17:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2810) Nov 23 08:18:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2805) Nov 23 08:18:04 np0005532602 python3[53644]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:18:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2800) Nov 23 08:18:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2795) Nov 23 08:18:14 np0005532602 python3[53677]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:18:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2790) Nov 23 08:18:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2785) Nov 23 08:18:24 np0005532602 python3[53707]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:18:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2780) Nov 23 08:18:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2775) Nov 23 08:18:35 np0005532602 python3[53740]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:18:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2770) Nov 23 08:18:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2765) Nov 23 08:18:45 np0005532602 python3[53773]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:18:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2760) Nov 23 08:18:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2755) Nov 23 08:18:55 np0005532602 python3[53806]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:18:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2750) Nov 23 08:19:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2745) Nov 23 08:19:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2740) Nov 23 08:19:06 np0005532602 python3[53839]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:19:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2735) Nov 23 08:19:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2730) Nov 23 08:19:16 np0005532602 python3[53862]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:19:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2725) Nov 23 08:19:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2720) Nov 23 08:19:26 np0005532602 python3[53892]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:19:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2715) Nov 23 08:19:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2710) Nov 23 08:19:37 np0005532602 python3[53925]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:19:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2705) Nov 23 08:19:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2700) Nov 23 08:19:47 np0005532602 python3[53958]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:19:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2695) Nov 23 08:19:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2690) Nov 23 08:19:57 np0005532602 sshd[53976]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:19:57 np0005532602 python3[53992]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:20:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2685) Nov 23 08:20:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2680) Nov 23 08:20:07 np0005532602 python3[54026]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:20:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2675) Nov 23 08:20:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2670) Nov 23 08:20:18 np0005532602 python3[54059]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:20:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2665) Nov 23 08:20:25 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2660) Nov 23 08:20:28 np0005532602 python3[54092]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:20:30 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2655) Nov 23 08:20:35 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2650) Nov 23 08:20:38 np0005532602 python3[54125]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:20:40 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2645) Nov 23 08:20:45 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2640) Nov 23 08:20:49 np0005532602 python3[54155]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:20:50 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2635) Nov 23 08:20:55 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2630) Nov 23 08:20:59 np0005532602 python3[54188]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:21:00 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2625) Nov 23 08:21:01 np0005532602 systemd[1]: session-14.scope: Deactivated successfully. Nov 23 08:21:01 np0005532602 systemd[1]: session-14.scope: Consumed 2.852s CPU time. Nov 23 08:21:01 np0005532602 systemd-logind[36744]: Session 14 logged out. Waiting for processes to exit. Nov 23 08:21:01 np0005532602 systemd-logind[36744]: Removed session 14. Nov 23 08:21:05 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2620) Nov 23 08:21:09 np0005532602 python3[54224]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:21:10 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2615) Nov 23 08:21:12 np0005532602 systemd[1]: Stopping User Manager for UID 1000... Nov 23 08:21:12 np0005532602 systemd[4179]: Activating special unit Exit the Session... Nov 23 08:21:12 np0005532602 systemd[4179]: Stopping podman-pause-54163da4.scope... Nov 23 08:21:12 np0005532602 systemd[4179]: Removed slice User Background Tasks Slice. Nov 23 08:21:12 np0005532602 systemd[4179]: Stopped target Main User Target. Nov 23 08:21:12 np0005532602 systemd[4179]: Stopped target Basic System. Nov 23 08:21:12 np0005532602 systemd[4179]: Stopped target Paths. Nov 23 08:21:12 np0005532602 systemd[4179]: Stopped target Sockets. Nov 23 08:21:12 np0005532602 systemd[4179]: Stopped target Timers. Nov 23 08:21:12 np0005532602 systemd[4179]: Stopped Mark boot as successful after the user session has run 2 minutes. Nov 23 08:21:12 np0005532602 systemd[4179]: Stopped Daily Cleanup of User's Temporary Directories. Nov 23 08:21:12 np0005532602 dbus-broker[18422]: Dispatched 3232 messages @ 1(±13)μs / message. Nov 23 08:21:12 np0005532602 systemd[4179]: Stopping D-Bus User Message Bus... Nov 23 08:21:12 np0005532602 systemd[4179]: Stopped Create User's Volatile Files and Directories. Nov 23 08:21:12 np0005532602 systemd[4179]: Stopped podman-pause-54163da4.scope. Nov 23 08:21:12 np0005532602 systemd[4179]: Removed slice Slice /user. Nov 23 08:21:12 np0005532602 systemd[4179]: Stopped D-Bus User Message Bus. Nov 23 08:21:12 np0005532602 systemd[4179]: Closed D-Bus User Message Bus Socket. Nov 23 08:21:12 np0005532602 systemd[4179]: Removed slice User Application Slice. Nov 23 08:21:12 np0005532602 systemd[4179]: Reached target Shutdown. Nov 23 08:21:12 np0005532602 systemd[4179]: Finished Exit the Session. Nov 23 08:21:12 np0005532602 systemd[4179]: Reached target Exit the Session. Nov 23 08:21:12 np0005532602 systemd[1]: user@1000.service: Deactivated successfully. Nov 23 08:21:12 np0005532602 systemd[1]: Stopped User Manager for UID 1000. Nov 23 08:21:12 np0005532602 systemd[1]: user@1000.service: Consumed 1.554s CPU time, read 20.0K from disk, written 4.0K to disk. Nov 23 08:21:15 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2610) Nov 23 08:21:19 np0005532602 python3[54258]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:21:20 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2605) Nov 23 08:21:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2600) Nov 23 08:21:30 np0005532602 python3[54291]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:21:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2595) Nov 23 08:21:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2590) Nov 23 08:21:40 np0005532602 python3[54312]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:21:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2585) Nov 23 08:21:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2580) Nov 23 08:21:50 np0005532602 python3[54343]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:21:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2575) Nov 23 08:21:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2570) Nov 23 08:22:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2565) Nov 23 08:22:01 np0005532602 python3[54376]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:22:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2560) Nov 23 08:22:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2555) Nov 23 08:22:11 np0005532602 python3[54409]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:22:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2550) Nov 23 08:22:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2545) Nov 23 08:22:21 np0005532602 python3[54442]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:22:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2540) Nov 23 08:22:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2535) Nov 23 08:22:32 np0005532602 python3[54475]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:22:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2530) Nov 23 08:22:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2525) Nov 23 08:22:42 np0005532602 python3[54508]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:22:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2520) Nov 23 08:22:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2515) Nov 23 08:22:52 np0005532602 python3[54541]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:22:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2510) Nov 23 08:23:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2505) Nov 23 08:23:02 np0005532602 python3[54574]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:23:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2500) Nov 23 08:23:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2495) Nov 23 08:23:13 np0005532602 python3[54604]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:23:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2490) Nov 23 08:23:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2485) Nov 23 08:23:23 np0005532602 python3[54637]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:23:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2480) Nov 23 08:23:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2475) Nov 23 08:23:33 np0005532602 python3[54670]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:23:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2470) Nov 23 08:23:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2465) Nov 23 08:23:43 np0005532602 python3[54703]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:23:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2460) Nov 23 08:23:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2455) Nov 23 08:23:54 np0005532602 python3[54724]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:23:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2450) Nov 23 08:24:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2445) Nov 23 08:24:04 np0005532602 python3[54755]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:24:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2440) Nov 23 08:24:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2435) Nov 23 08:24:15 np0005532602 python3[54788]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:24:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2430) Nov 23 08:24:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2425) Nov 23 08:24:25 np0005532602 python3[54821]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:24:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2420) Nov 23 08:24:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2415) Nov 23 08:24:35 np0005532602 python3[54854]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:24:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2410) Nov 23 08:24:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2405) Nov 23 08:24:45 np0005532602 python3[54887]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:24:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2400) Nov 23 08:24:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2395) Nov 23 08:24:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2390) Nov 23 08:24:56 np0005532602 python3[54920]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:25:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2385) Nov 23 08:25:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2380) Nov 23 08:25:06 np0005532602 python3[54953]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:25:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2375) Nov 23 08:25:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2370) Nov 23 08:25:16 np0005532602 python3[54987]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:25:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2365) Nov 23 08:25:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2360) Nov 23 08:25:27 np0005532602 python3[55020]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:25:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2355) Nov 23 08:25:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2350) Nov 23 08:25:37 np0005532602 python3[55050]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:25:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2345) Nov 23 08:25:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2340) Nov 23 08:25:47 np0005532602 python3[55083]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:25:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2335) Nov 23 08:25:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2330) Nov 23 08:25:58 np0005532602 python3[55116]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:26:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2325) Nov 23 08:26:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2320) Nov 23 08:26:08 np0005532602 python3[55146]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:26:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2315) Nov 23 08:26:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2310) Nov 23 08:26:18 np0005532602 python3[55170]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:26:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2305) Nov 23 08:26:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2300) Nov 23 08:26:29 np0005532602 python3[55201]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:26:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2295) Nov 23 08:26:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2290) Nov 23 08:26:39 np0005532602 python3[55235]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:26:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2285) Nov 23 08:26:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2280) Nov 23 08:26:49 np0005532602 python3[55268]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:26:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2275) Nov 23 08:26:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2270) Nov 23 08:26:59 np0005532602 python3[55301]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:27:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2265) Nov 23 08:27:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2260) Nov 23 08:27:10 np0005532602 python3[55334]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:27:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2255) Nov 23 08:27:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2250) Nov 23 08:27:20 np0005532602 python3[55367]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:27:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2245) Nov 23 08:27:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2240) Nov 23 08:27:30 np0005532602 python3[55400]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:27:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2235) Nov 23 08:27:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2230) Nov 23 08:27:41 np0005532602 python3[55434]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:27:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2225) Nov 23 08:27:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2220) Nov 23 08:27:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2215) Nov 23 08:27:51 np0005532602 python3[55464]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:27:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2210) Nov 23 08:28:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2205) Nov 23 08:28:01 np0005532602 python3[55497]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:28:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2200) Nov 23 08:28:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2195) Nov 23 08:28:12 np0005532602 python3[55520]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:28:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2190) Nov 23 08:28:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2185) Nov 23 08:28:22 np0005532602 python3[55551]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:28:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2180) Nov 23 08:28:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2175) Nov 23 08:28:32 np0005532602 python3[55582]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:28:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2170) Nov 23 08:28:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2165) Nov 23 08:28:43 np0005532602 python3[55615]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:28:44 np0005532602 sshd[55616]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:28:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2160) Nov 23 08:28:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2155) Nov 23 08:28:53 np0005532602 python3[55650]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:28:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2150) Nov 23 08:29:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2145) Nov 23 08:29:03 np0005532602 python3[55683]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:29:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2140) Nov 23 08:29:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2135) Nov 23 08:29:13 np0005532602 python3[55716]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:29:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2130) Nov 23 08:29:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2125) Nov 23 08:29:24 np0005532602 python3[55749]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:29:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2120) Nov 23 08:29:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2115) Nov 23 08:29:34 np0005532602 python3[55782]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:29:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2110) Nov 23 08:29:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2105) Nov 23 08:29:44 np0005532602 python3[55815]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:29:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2100) Nov 23 08:29:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2095) Nov 23 08:29:55 np0005532602 python3[55848]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:29:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2090) Nov 23 08:30:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2085) Nov 23 08:30:05 np0005532602 python3[55883]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:30:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2080) Nov 23 08:30:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2075) Nov 23 08:30:15 np0005532602 python3[55913]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:30:15 np0005532602 systemd[1]: Starting dnf makecache... Nov 23 08:30:16 np0005532602 dnf[55917]: Updating Subscription Management repositories. Nov 23 08:30:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2070) Nov 23 08:30:17 np0005532602 dnf[55917]: Metadata cache refreshed recently. Nov 23 08:30:17 np0005532602 systemd[1]: dnf-makecache.service: Deactivated successfully. Nov 23 08:30:17 np0005532602 systemd[1]: Finished dnf makecache. Nov 23 08:30:17 np0005532602 systemd[1]: dnf-makecache.service: Consumed 1.945s CPU time. Nov 23 08:30:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2065) Nov 23 08:30:25 np0005532602 python3[55948]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:30:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2060) Nov 23 08:30:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2055) Nov 23 08:30:36 np0005532602 python3[55969]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:30:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2050) Nov 23 08:30:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2045) Nov 23 08:30:46 np0005532602 python3[56000]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:30:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2040) Nov 23 08:30:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2035) Nov 23 08:30:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2030) Nov 23 08:30:56 np0005532602 python3[56033]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:31:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2025) Nov 23 08:31:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2020) Nov 23 08:31:07 np0005532602 python3[56066]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:31:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2015) Nov 23 08:31:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2010) Nov 23 08:31:17 np0005532602 python3[56099]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:31:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2005) Nov 23 08:31:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (2000) Nov 23 08:31:27 np0005532602 python3[56132]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:31:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1995) Nov 23 08:31:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1990) Nov 23 08:31:38 np0005532602 python3[56166]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:31:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1985) Nov 23 08:31:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1980) Nov 23 08:31:48 np0005532602 python3[56199]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:31:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1975) Nov 23 08:31:55 np0005532602 sshd[56214]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:31:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1970) Nov 23 08:31:58 np0005532602 python3[56236]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:32:00 np0005532602 sshd[56237]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:32:00 np0005532602 sshd[56238]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:32:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1965) Nov 23 08:32:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1960) Nov 23 08:32:08 np0005532602 python3[56271]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:32:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1955) Nov 23 08:32:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1950) Nov 23 08:32:19 np0005532602 python3[56304]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:32:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1945) Nov 23 08:32:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1940) Nov 23 08:32:29 np0005532602 python3[56337]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:32:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1935) Nov 23 08:32:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1930) Nov 23 08:32:39 np0005532602 python3[56367]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:32:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1925) Nov 23 08:32:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1920) Nov 23 08:32:50 np0005532602 python3[56389]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:32:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1915) Nov 23 08:32:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1910) Nov 23 08:33:00 np0005532602 python3[56419]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:33:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1905) Nov 23 08:33:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1900) Nov 23 08:33:10 np0005532602 python3[56452]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:33:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1895) Nov 23 08:33:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1890) Nov 23 08:33:21 np0005532602 python3[56485]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:33:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1885) Nov 23 08:33:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1880) Nov 23 08:33:31 np0005532602 python3[56518]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:33:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1875) Nov 23 08:33:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1870) Nov 23 08:33:41 np0005532602 python3[56551]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:33:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1865) Nov 23 08:33:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1860) Nov 23 08:33:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1855) Nov 23 08:33:51 np0005532602 python3[56584]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:33:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1850) Nov 23 08:34:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1845) Nov 23 08:34:02 np0005532602 python3[56617]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:34:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1840) Nov 23 08:34:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1835) Nov 23 08:34:12 np0005532602 python3[56650]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:34:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1830) Nov 23 08:34:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1825) Nov 23 08:34:22 np0005532602 python3[56683]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:34:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1820) Nov 23 08:34:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1815) Nov 23 08:34:33 np0005532602 python3[56716]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:34:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1810) Nov 23 08:34:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1805) Nov 23 08:34:43 np0005532602 python3[56749]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:34:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1800) Nov 23 08:34:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1795) Nov 23 08:34:53 np0005532602 python3[56779]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:34:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1790) Nov 23 08:35:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1785) Nov 23 08:35:04 np0005532602 python3[56802]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:35:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1780) Nov 23 08:35:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1775) Nov 23 08:35:14 np0005532602 python3[56831]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:35:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1770) Nov 23 08:35:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1765) Nov 23 08:35:24 np0005532602 python3[56864]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:35:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1760) Nov 23 08:35:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1755) Nov 23 08:35:34 np0005532602 python3[56897]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:35:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1750) Nov 23 08:35:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1745) Nov 23 08:35:45 np0005532602 python3[56930]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:35:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1740) Nov 23 08:35:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1735) Nov 23 08:35:55 np0005532602 python3[56963]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:35:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1730) Nov 23 08:36:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1725) Nov 23 08:36:05 np0005532602 python3[56996]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:36:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1720) Nov 23 08:36:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1715) Nov 23 08:36:16 np0005532602 python3[57029]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:36:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1710) Nov 23 08:36:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1705) Nov 23 08:36:22 np0005532602 sshd[57046]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:36:22 np0005532602 sshd[57048]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:36:26 np0005532602 python3[57064]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:36:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1700) Nov 23 08:36:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1695) Nov 23 08:36:36 np0005532602 python3[57097]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:36:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1690) Nov 23 08:36:41 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1685) Nov 23 08:36:46 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1680) Nov 23 08:36:47 np0005532602 python3[57130]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:36:51 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1675) Nov 23 08:36:56 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1670) Nov 23 08:36:57 np0005532602 python3[57164]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:37:01 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1665) Nov 23 08:37:06 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1660) Nov 23 08:37:07 np0005532602 python3[57197]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:37:11 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1655) Nov 23 08:37:16 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1650) Nov 23 08:37:17 np0005532602 python3[57224]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:37:21 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1645) Nov 23 08:37:26 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1640) Nov 23 08:37:28 np0005532602 python3[57249]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:37:31 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1635) Nov 23 08:37:36 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1630) Nov 23 08:37:38 np0005532602 python3[57280]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:37:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1625) Nov 23 08:37:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1620) Nov 23 08:37:48 np0005532602 python3[57313]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:37:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1615) Nov 23 08:37:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1610) Nov 23 08:37:59 np0005532602 python3[57346]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:38:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1605) Nov 23 08:38:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1600) Nov 23 08:38:09 np0005532602 python3[57379]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:38:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1595) Nov 23 08:38:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1590) Nov 23 08:38:19 np0005532602 python3[57412]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:38:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1585) Nov 23 08:38:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1580) Nov 23 08:38:30 np0005532602 python3[57445]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:38:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1575) Nov 23 08:38:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1570) Nov 23 08:38:40 np0005532602 python3[57478]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:38:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1565) Nov 23 08:38:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1560) Nov 23 08:38:50 np0005532602 python3[57511]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:38:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1555) Nov 23 08:38:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1550) Nov 23 08:39:00 np0005532602 python3[57544]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:39:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1545) Nov 23 08:39:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1540) Nov 23 08:39:11 np0005532602 python3[57577]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:39:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1535) Nov 23 08:39:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1530) Nov 23 08:39:21 np0005532602 python3[57610]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:39:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1525) Nov 23 08:39:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1520) Nov 23 08:39:31 np0005532602 python3[57643]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:39:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1515) Nov 23 08:39:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1510) Nov 23 08:39:42 np0005532602 python3[57663]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:39:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1505) Nov 23 08:39:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1500) Nov 23 08:39:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1495) Nov 23 08:39:52 np0005532602 python3[57692]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:39:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1490) Nov 23 08:40:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1485) Nov 23 08:40:02 np0005532602 python3[57725]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:40:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1480) Nov 23 08:40:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1475) Nov 23 08:40:13 np0005532602 python3[57758]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:40:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1470) Nov 23 08:40:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1465) Nov 23 08:40:23 np0005532602 python3[57791]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:40:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1460) Nov 23 08:40:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1455) Nov 23 08:40:33 np0005532602 python3[57825]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:40:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1450) Nov 23 08:40:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1445) Nov 23 08:40:43 np0005532602 python3[57858]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:40:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1440) Nov 23 08:40:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1435) Nov 23 08:40:54 np0005532602 python3[57891]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:40:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1430) Nov 23 08:41:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1425) Nov 23 08:41:04 np0005532602 python3[57924]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:41:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1420) Nov 23 08:41:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1415) Nov 23 08:41:14 np0005532602 python3[57957]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:41:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1410) Nov 23 08:41:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1405) Nov 23 08:41:25 np0005532602 python3[57990]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:41:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1400) Nov 23 08:41:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1395) Nov 23 08:41:35 np0005532602 python3[58024]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:41:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1390) Nov 23 08:41:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1385) Nov 23 08:41:45 np0005532602 python3[58057]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:41:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1380) Nov 23 08:41:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1375) Nov 23 08:41:56 np0005532602 python3[58080]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:41:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1370) Nov 23 08:42:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1365) Nov 23 08:42:06 np0005532602 python3[58106]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:42:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1360) Nov 23 08:42:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1355) Nov 23 08:42:16 np0005532602 python3[58139]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:42:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1350) Nov 23 08:42:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1345) Nov 23 08:42:26 np0005532602 python3[58172]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:42:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1340) Nov 23 08:42:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1335) Nov 23 08:42:37 np0005532602 python3[58205]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:42:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1330) Nov 23 08:42:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1325) Nov 23 08:42:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1320) Nov 23 08:42:47 np0005532602 python3[58238]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:42:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1315) Nov 23 08:42:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1310) Nov 23 08:42:57 np0005532602 python3[58273]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:43:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1305) Nov 23 08:43:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1300) Nov 23 08:43:08 np0005532602 python3[58306]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:43:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1295) Nov 23 08:43:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1290) Nov 23 08:43:18 np0005532602 python3[58339]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:43:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1285) Nov 23 08:43:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1280) Nov 23 08:43:28 np0005532602 python3[58372]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:43:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1275) Nov 23 08:43:34 np0005532602 sshd[58373]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:43:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1270) Nov 23 08:43:39 np0005532602 python3[58407]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:43:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1265) Nov 23 08:43:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1260) Nov 23 08:43:49 np0005532602 python3[58440]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:43:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1255) Nov 23 08:43:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1250) Nov 23 08:43:59 np0005532602 python3[58473]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:44:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1245) Nov 23 08:44:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1240) Nov 23 08:44:10 np0005532602 python3[58505]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:44:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1235) Nov 23 08:44:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1230) Nov 23 08:44:20 np0005532602 python3[58524]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:44:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1225) Nov 23 08:44:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1220) Nov 23 08:44:30 np0005532602 python3[58556]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:44:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1215) Nov 23 08:44:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1210) Nov 23 08:44:40 np0005532602 python3[58589]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:44:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1205) Nov 23 08:44:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1200) Nov 23 08:44:51 np0005532602 python3[58622]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:44:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1195) Nov 23 08:44:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1190) Nov 23 08:45:01 np0005532602 python3[58655]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:45:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1185) Nov 23 08:45:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1180) Nov 23 08:45:11 np0005532602 python3[58688]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:45:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1175) Nov 23 08:45:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1170) Nov 23 08:45:22 np0005532602 python3[58721]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:45:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1165) Nov 23 08:45:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1160) Nov 23 08:45:32 np0005532602 python3[58754]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:45:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1155) Nov 23 08:45:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1150) Nov 23 08:45:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1145) Nov 23 08:45:42 np0005532602 python3[58787]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:45:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1140) Nov 23 08:45:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1135) Nov 23 08:45:52 np0005532602 python3[58820]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:45:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1130) Nov 23 08:46:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1125) Nov 23 08:46:03 np0005532602 python3[58853]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:46:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1120) Nov 23 08:46:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1115) Nov 23 08:46:13 np0005532602 python3[58886]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:46:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1110) Nov 23 08:46:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1105) Nov 23 08:46:23 np0005532602 python3[58919]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:46:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1100) Nov 23 08:46:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1095) Nov 23 08:46:34 np0005532602 python3[58940]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:46:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1090) Nov 23 08:46:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1085) Nov 23 08:46:44 np0005532602 python3[58968]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:46:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1080) Nov 23 08:46:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1075) Nov 23 08:46:54 np0005532602 python3[59001]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:46:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1070) Nov 23 08:47:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1065) Nov 23 08:47:05 np0005532602 python3[59034]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:47:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1060) Nov 23 08:47:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1055) Nov 23 08:47:15 np0005532602 python3[59067]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:47:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1050) Nov 23 08:47:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1045) Nov 23 08:47:25 np0005532602 python3[59100]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:47:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1040) Nov 23 08:47:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1035) Nov 23 08:47:36 np0005532602 python3[59133]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:47:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1030) Nov 23 08:47:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1025) Nov 23 08:47:46 np0005532602 python3[59166]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:47:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1020) Nov 23 08:47:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1015) Nov 23 08:47:56 np0005532602 python3[59199]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:47:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1010) Nov 23 08:48:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1005) Nov 23 08:48:07 np0005532602 python3[59232]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:48:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (1000) Nov 23 08:48:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (995) Nov 23 08:48:17 np0005532602 python3[59265]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:48:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (990) Nov 23 08:48:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (985) Nov 23 08:48:27 np0005532602 python3[59300]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:48:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (980) Nov 23 08:48:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (975) Nov 23 08:48:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (970) Nov 23 08:48:37 np0005532602 python3[59333]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:48:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (965) Nov 23 08:48:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (960) Nov 23 08:48:48 np0005532602 python3[59363]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:48:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (955) Nov 23 08:48:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (950) Nov 23 08:48:58 np0005532602 python3[59385]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:49:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (945) Nov 23 08:49:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (940) Nov 23 08:49:08 np0005532602 python3[59415]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:49:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (935) Nov 23 08:49:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (930) Nov 23 08:49:19 np0005532602 python3[59448]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:49:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (925) Nov 23 08:49:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (920) Nov 23 08:49:29 np0005532602 python3[59481]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:49:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (915) Nov 23 08:49:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (910) Nov 23 08:49:39 np0005532602 python3[59514]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:49:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (905) Nov 23 08:49:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (900) Nov 23 08:49:50 np0005532602 python3[59547]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:49:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (895) Nov 23 08:49:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (890) Nov 23 08:50:00 np0005532602 python3[59580]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:50:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (885) Nov 23 08:50:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (880) Nov 23 08:50:10 np0005532602 python3[59613]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:50:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (875) Nov 23 08:50:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (870) Nov 23 08:50:20 np0005532602 python3[59646]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:50:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (865) Nov 23 08:50:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (860) Nov 23 08:50:31 np0005532602 python3[59679]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:50:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (855) Nov 23 08:50:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (850) Nov 23 08:50:41 np0005532602 python3[59712]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:50:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (845) Nov 23 08:50:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (840) Nov 23 08:50:51 np0005532602 python3[59745]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:50:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (835) Nov 23 08:50:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (830) Nov 23 08:51:02 np0005532602 python3[59778]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:51:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (825) Nov 23 08:51:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (820) Nov 23 08:51:12 np0005532602 python3[59799]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:51:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (815) Nov 23 08:51:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (810) Nov 23 08:51:22 np0005532602 python3[59830]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:51:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (805) Nov 23 08:51:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (800) Nov 23 08:51:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (795) Nov 23 08:51:32 np0005532602 python3[59860]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:51:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (790) Nov 23 08:51:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (785) Nov 23 08:51:43 np0005532602 python3[59893]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:51:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (780) Nov 23 08:51:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (775) Nov 23 08:51:53 np0005532602 python3[59926]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:51:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (770) Nov 23 08:52:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (765) Nov 23 08:52:03 np0005532602 python3[59959]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:52:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (760) Nov 23 08:52:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (755) Nov 23 08:52:14 np0005532602 python3[59992]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:52:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (750) Nov 23 08:52:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (745) Nov 23 08:52:24 np0005532602 python3[60025]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:52:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (740) Nov 23 08:52:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (735) Nov 23 08:52:34 np0005532602 python3[60058]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:52:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (730) Nov 23 08:52:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (725) Nov 23 08:52:44 np0005532602 python3[60091]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:52:47 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (720) Nov 23 08:52:52 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (715) Nov 23 08:52:55 np0005532602 python3[60124]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:52:57 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (710) Nov 23 08:53:02 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (705) Nov 23 08:53:05 np0005532602 python3[60157]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:53:07 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (700) Nov 23 08:53:12 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (695) Nov 23 08:53:15 np0005532602 python3[60190]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:53:17 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (690) Nov 23 08:53:22 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (685) Nov 23 08:53:26 np0005532602 python3[60213]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:53:27 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (680) Nov 23 08:53:32 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (675) Nov 23 08:53:36 np0005532602 python3[60242]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:53:37 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (670) Nov 23 08:53:42 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (665) Nov 23 08:53:46 np0005532602 python3[60273]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:53:48 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (660) Nov 23 08:53:53 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (655) Nov 23 08:53:56 np0005532602 python3[60306]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:53:58 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (650) Nov 23 08:54:03 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (645) Nov 23 08:54:07 np0005532602 python3[60339]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:54:08 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (640) Nov 23 08:54:13 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (635) Nov 23 08:54:17 np0005532602 python3[60372]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:54:18 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (630) Nov 23 08:54:23 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (625) Nov 23 08:54:27 np0005532602 python3[60405]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:54:28 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (620) Nov 23 08:54:33 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (615) Nov 23 08:54:38 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (610) Nov 23 08:54:38 np0005532602 python3[60439]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:54:43 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (605) Nov 23 08:54:48 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (600) Nov 23 08:54:48 np0005532602 python3[60472]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:54:53 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (595) Nov 23 08:54:58 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (590) Nov 23 08:54:58 np0005532602 python3[60505]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:55:03 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (585) Nov 23 08:55:05 np0005532602 sshd[60512]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:55:08 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (580) Nov 23 08:55:09 np0005532602 python3[60542]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:55:13 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (575) Nov 23 08:55:18 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (570) Nov 23 08:55:19 np0005532602 python3[60575]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:55:23 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (565) Nov 23 08:55:28 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (560) Nov 23 08:55:29 np0005532602 python3[60608]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:55:33 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (555) Nov 23 08:55:38 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (550) Nov 23 08:55:39 np0005532602 python3[60639]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:55:43 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (545) Nov 23 08:55:48 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (540) Nov 23 08:55:50 np0005532602 python3[60662]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:55:53 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (535) Nov 23 08:55:58 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (530) Nov 23 08:56:00 np0005532602 python3[60693]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:56:03 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (525) Nov 23 08:56:08 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (520) Nov 23 08:56:10 np0005532602 python3[60723]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:56:13 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (515) Nov 23 08:56:18 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (510) Nov 23 08:56:21 np0005532602 python3[60756]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:56:23 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (505) Nov 23 08:56:28 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (500) Nov 23 08:56:31 np0005532602 python3[60789]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:56:33 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (495) Nov 23 08:56:38 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (490) Nov 23 08:56:41 np0005532602 python3[60822]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:56:43 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (485) Nov 23 08:56:48 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (480) Nov 23 08:56:52 np0005532602 python3[60855]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:56:53 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (475) Nov 23 08:56:58 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (470) Nov 23 08:57:02 np0005532602 python3[60888]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:57:03 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (465) Nov 23 08:57:08 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (460) Nov 23 08:57:12 np0005532602 python3[60921]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:57:13 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (455) Nov 23 08:57:18 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (450) Nov 23 08:57:22 np0005532602 python3[60954]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:57:23 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (445) Nov 23 08:57:28 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (440) Nov 23 08:57:33 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (435) Nov 23 08:57:33 np0005532602 python3[60987]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:57:38 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (430) Nov 23 08:57:43 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (425) Nov 23 08:57:43 np0005532602 python3[61021]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:57:48 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (420) Nov 23 08:57:53 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (415) Nov 23 08:57:53 np0005532602 python3[61054]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:57:58 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (410) Nov 23 08:58:03 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (405) Nov 23 08:58:04 np0005532602 python3[61075]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:58:08 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (400) Nov 23 08:58:13 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (395) Nov 23 08:58:14 np0005532602 python3[61106]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:58:18 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (390) Nov 23 08:58:23 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (385) Nov 23 08:58:24 np0005532602 python3[61136]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:58:28 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (380) Nov 23 08:58:33 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (375) Nov 23 08:58:35 np0005532602 python3[61169]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:58:38 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (370) Nov 23 08:58:43 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (365) Nov 23 08:58:45 np0005532602 python3[61202]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:58:48 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (360) Nov 23 08:58:53 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (355) Nov 23 08:58:55 np0005532602 python3[61235]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:58:58 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (350) Nov 23 08:59:03 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (345) Nov 23 08:59:05 np0005532602 python3[61269]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:59:08 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (340) Nov 23 08:59:13 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (335) Nov 23 08:59:16 np0005532602 python3[61303]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:59:18 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (330) Nov 23 08:59:23 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (325) Nov 23 08:59:26 np0005532602 python3[61336]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:59:28 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (320) Nov 23 08:59:33 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (315) Nov 23 08:59:36 np0005532602 python3[61369]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:59:38 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (310) Nov 23 08:59:43 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (305) Nov 23 08:59:47 np0005532602 python3[61402]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:59:48 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (300) Nov 23 08:59:53 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (295) Nov 23 08:59:57 np0005532602 python3[61435]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:59:58 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (290) Nov 23 09:00:03 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (285) Nov 23 09:00:07 np0005532602 python3[61468]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:00:08 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (280) Nov 23 09:00:13 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (275) Nov 23 09:00:18 np0005532602 python3[61491]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:00:18 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (270) Nov 23 09:00:23 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (265) Nov 23 09:00:28 np0005532602 python3[61520]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:00:28 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (260) Nov 23 09:00:33 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (255) Nov 23 09:00:38 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (250) Nov 23 09:00:38 np0005532602 python3[61553]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:00:43 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (245) Nov 23 09:00:48 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (240) Nov 23 09:00:49 np0005532602 python3[61583]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:00:53 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (235) Nov 23 09:00:58 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (230) Nov 23 09:00:59 np0005532602 python3[61617]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:01:03 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (225) Nov 23 09:01:08 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (220) Nov 23 09:01:09 np0005532602 python3[61661]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:01:13 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (215) Nov 23 09:01:18 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (210) Nov 23 09:01:20 np0005532602 python3[61694]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:01:23 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (205) Nov 23 09:01:28 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (200) Nov 23 09:01:30 np0005532602 python3[61727]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:01:33 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (195) Nov 23 09:01:38 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (190) Nov 23 09:01:40 np0005532602 python3[61760]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:01:43 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (185) Nov 23 09:01:48 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (180) Nov 23 09:01:51 np0005532602 python3[61793]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:01:53 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (175) Nov 23 09:01:58 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (170) Nov 23 09:02:01 np0005532602 python3[61826]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:02:03 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (165) Nov 23 09:02:08 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (160) Nov 23 09:02:11 np0005532602 python3[61859]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:02:13 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (155) Nov 23 09:02:18 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (150) Nov 23 09:02:22 np0005532602 python3[61892]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:02:23 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (145) Nov 23 09:02:28 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (140) Nov 23 09:02:31 np0005532602 sshd[61896]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:02:32 np0005532602 python3[61926]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:02:33 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (135) Nov 23 09:02:38 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (130) Nov 23 09:02:42 np0005532602 python3[61949]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:02:43 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (125) Nov 23 09:02:48 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (120) Nov 23 09:02:52 np0005532602 python3[61980]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:02:53 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (115) Nov 23 09:02:58 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (110) Nov 23 09:03:03 np0005532602 python3[62013]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:03:03 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (105) Nov 23 09:03:08 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (100) Nov 23 09:03:13 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (95) Nov 23 09:03:13 np0005532602 python3[62046]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:03:18 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (90) Nov 23 09:03:23 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (85) Nov 23 09:03:23 np0005532602 python3[62076]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:03:28 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (80) Nov 23 09:03:33 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (75) Nov 23 09:03:34 np0005532602 python3[62109]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:03:38 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (70) Nov 23 09:03:43 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (65) Nov 23 09:03:44 np0005532602 python3[62142]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:03:48 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (60) Nov 23 09:03:53 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (55) Nov 23 09:03:54 np0005532602 python3[62175]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:03:58 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (50) Nov 23 09:04:03 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (45) Nov 23 09:04:05 np0005532602 python3[62208]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:04:08 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (40) Nov 23 09:04:13 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (35) Nov 23 09:04:15 np0005532602 python3[62241]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:04:18 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (30) Nov 23 09:04:23 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (25) Nov 23 09:04:25 np0005532602 python3[62274]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:04:28 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (20) Nov 23 09:04:33 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (15) Nov 23 09:04:36 np0005532602 python3[62307]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:04:38 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (10) Nov 23 09:04:43 np0005532602 ansible-async_wrapper.py[48547]: 48548 still running (5) Nov 23 09:04:46 np0005532602 python3[62341]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:04:48 np0005532602 ansible-async_wrapper.py[48547]: Timeout reached, now killing 48548 Nov 23 09:04:48 np0005532602 ansible-async_wrapper.py[48547]: Sent kill to group 48548 Nov 23 09:04:56 np0005532602 python3[62360]: ansible-ansible.legacy.async_status Invoked with jid=835195054288.48544 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:04:57 np0005532602 python3[62376]: ansible-file Invoked with path=/var/lib/container-puppet/puppetlabs state=directory setype=svirt_sandbox_file_t selevel=s0 recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Nov 23 09:04:57 np0005532602 python3[62392]: ansible-stat Invoked with path=/var/lib/container-puppet/puppetlabs/facter.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 09:04:58 np0005532602 python3[62440]: ansible-ansible.legacy.stat Invoked with path=/var/lib/container-puppet/puppetlabs/facter.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:04:58 np0005532602 python3[62483]: ansible-ansible.legacy.copy Invoked with dest=/var/lib/container-puppet/puppetlabs/facter.conf setype=svirt_sandbox_file_t selevel=s0 src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888697.8823361-171667-96041419950822/source _original_basename=tmpgpzqzx2b follow=False checksum=53908622cb869db5e2e2a68e737aa2ab1a872111 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None attributes=None Nov 23 09:04:59 np0005532602 python3[62513]: ansible-file Invoked with path=/opt/puppetlabs/facter state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:00 np0005532602 python3[62617]: ansible-ansible.posix.synchronize Invoked with src=/opt/puppetlabs/ dest=/var/lib/container-puppet/puppetlabs/ _local_rsync_path=rsync _local_rsync_password=NOT_LOGGING_PARAMETER rsync_path=None delete=False _substitute_controller=False archive=True checksum=False compress=True existing_only=False dirs=False copy_links=False set_remote_user=True rsync_timeout=0 rsync_opts=[] ssh_connection_multiplexing=False partial=False verify_host=False mode=push dest_port=None private_key=None recursive=None links=None perms=None times=None owner=None group=None ssh_args=None link_dest=None Nov 23 09:05:00 np0005532602 python3[62636]: ansible-file Invoked with path=/var/lib/tripleo-config/container-puppet-config mode=448 recurse=True setype=container_file_t force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False state=None _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 09:05:00 np0005532602 python3[62652]: ansible-container_puppet_config Invoked with check_mode=False config_vol_prefix=/var/lib/config-data debug=True net_host=True no_archive=False puppet_config=/var/lib/container-puppet/container-puppet.json short_hostname=np0005532602 step=1 update_config_hash_only=False Nov 23 09:05:01 np0005532602 python3[62668]: ansible-file Invoked with path=/var/log/containers/stdouts state=directory owner=root group=root recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:01 np0005532602 python3[62684]: ansible-container_config_data Invoked with config_path=/var/lib/tripleo-config/container-puppet-config/step_1 config_pattern=container-puppet-*.json config_overrides={} debug=True Nov 23 09:05:01 np0005532602 systemd-journald[618]: Field hash table of /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal has a fill level at 75.4 (251 of 333 items), suggesting rotation. Nov 23 09:05:01 np0005532602 systemd-journald[618]: /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal: Journal header limits reached or header out-of-date, rotating. Nov 23 09:05:01 np0005532602 rsyslogd[48353]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 09:05:01 np0005532602 rsyslogd[48353]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 09:05:02 np0005532602 python3[62701]: ansible-containers.podman.podman_container_info Invoked with executable=podman name=None Nov 23 09:05:02 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:03 np0005532602 python3[62728]: ansible-tripleo_container_manage Invoked with config_id=tripleo_puppet_step1 config_dir=/var/lib/tripleo-config/container-puppet-config/step_1 config_patterns=container-puppet-*.json config_overrides={} concurrency=6 log_base_path=/var/log/containers/stdouts debug=False Nov 23 09:05:03 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:03 np0005532602 podman[62909]: 2025-11-23 09:05:03.639696501 +0000 UTC m=+0.061073050 container create ddfb2b8b6dc6e38a5095535082addd2289d321d46e682a19a6e338a09b41cebe (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, vcs-type=git, config_id=tripleo_puppet_step1, container_name=container-puppet-collectd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-collectd, vendor=Red Hat, Inc., distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-collectd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, url=https://www.redhat.com, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 collectd, summary=Red Hat OpenStack Platform 17.1 collectd, managed_by=tripleo_ansible, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-collectd-container, build-date=2025-11-18T22:51:28Z, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, version=17.1.12, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, architecture=x86_64) Nov 23 09:05:03 np0005532602 podman[62922]: 2025-11-23 09:05:03.661249372 +0000 UTC m=+0.072983985 container create d71f705dd567670a27ec7079b404445f0973db860db72a7fc85c22efea91d7cb (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-mariadb-container, container_name=container-puppet-clustercheck, version=17.1.12, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 mariadb, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 mariadb, vendor=Red Hat, Inc., release=1761123044, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, tcib_managed=true, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:51:13Z, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, vcs-type=git, io.openshift.expose-services=, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, name=rhosp17/openstack-mariadb) Nov 23 09:05:03 np0005532602 systemd[1]: Created slice Slice /machine. Nov 23 09:05:03 np0005532602 systemd[1]: Started libpod-conmon-ddfb2b8b6dc6e38a5095535082addd2289d321d46e682a19a6e338a09b41cebe.scope. Nov 23 09:05:03 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:03 np0005532602 podman[62930]: 2025-11-23 09:05:03.691686718 +0000 UTC m=+0.099929347 container create bdeab475ac096793731ca04f2c897c59a50b415b4dd9be6074e56cb074aa3bc9 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., release=1761123044, build-date=2025-11-19T00:20:06Z, vcs-ref=23e4714150e7d60dd5666201ba953f6e33f61711, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cinder-api, com.redhat.component=openstack-cinder-api-container, org.opencontainers.image.revision=23e4714150e7d60dd5666201ba953f6e33f61711, name=rhosp17/openstack-cinder-api, vcs-type=git, version=17.1.12, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, description=Red Hat OpenStack Platform 17.1 cinder-api, io.buildah.version=1.41.4, io.openshift.expose-services=, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, distribution-scope=public, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, container_name=container-puppet-cinder, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 cinder-api, konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64) Nov 23 09:05:03 np0005532602 systemd[1]: Started libpod-conmon-d71f705dd567670a27ec7079b404445f0973db860db72a7fc85c22efea91d7cb.scope. Nov 23 09:05:03 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/56d232eb30e69275d1f53c590e7599b3681ebb4b7b6641b2bdf7007791a9d496/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:03 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:03 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/d5d0e21165842ef022148f088aba5d4eaa6e4804a27789209a594b51daaf73fe/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:03 np0005532602 podman[62909]: 2025-11-23 09:05:03.607436879 +0000 UTC m=+0.028813428 image pull registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 Nov 23 09:05:03 np0005532602 systemd[1]: Started libpod-conmon-bdeab475ac096793731ca04f2c897c59a50b415b4dd9be6074e56cb074aa3bc9.scope. Nov 23 09:05:03 np0005532602 podman[62909]: 2025-11-23 09:05:03.717989471 +0000 UTC m=+0.139366010 container init ddfb2b8b6dc6e38a5095535082addd2289d321d46e682a19a6e338a09b41cebe (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, architecture=x86_64, com.redhat.component=openstack-collectd-container, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 collectd, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, summary=Red Hat OpenStack Platform 17.1 collectd, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-collectd, name=rhosp17/openstack-collectd, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, container_name=container-puppet-collectd, maintainer=OpenStack TripleO Team, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, build-date=2025-11-18T22:51:28Z, config_id=tripleo_puppet_step1, vcs-type=git, url=https://www.redhat.com, managed_by=tripleo_ansible, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, vendor=Red Hat, Inc.) Nov 23 09:05:03 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:03 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/4888817b221baa44c151350963cfb56168b7eef7ed1b75b2107dd6d9f0ff8620/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:03 np0005532602 podman[62948]: 2025-11-23 09:05:03.725841495 +0000 UTC m=+0.124776176 container create 8cdb21b1c2f76416efcc551693879332fb57986ce87563fb509e48d4729f6762 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, vcs-type=git, managed_by=tripleo_ansible, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 glance-api, tcib_managed=true, com.redhat.component=openstack-glance-api-container, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 glance-api, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vendor=Red Hat, Inc., distribution-scope=public, batch=17.1_20251118.1, release=1761123044, version=17.1.12, container_name=container-puppet-glance_api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, name=rhosp17/openstack-glance-api, url=https://www.redhat.com, build-date=2025-11-18T23:45:01Z) Nov 23 09:05:03 np0005532602 podman[62922]: 2025-11-23 09:05:03.62796636 +0000 UTC m=+0.039700973 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 09:05:03 np0005532602 podman[62930]: 2025-11-23 09:05:03.629573959 +0000 UTC m=+0.037816578 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 Nov 23 09:05:03 np0005532602 podman[62964]: 2025-11-23 09:05:03.742675977 +0000 UTC m=+0.125285472 container create 3fbf0c6735e88a39ec3ca135f2472b2da08e700297fd6803089c0600c6e5bf67 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, description=Red Hat OpenStack Platform 17.1 glance-api, vcs-type=git, version=17.1.12, architecture=x86_64, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, name=rhosp17/openstack-glance-api, vendor=Red Hat, Inc., io.buildah.version=1.41.4, container_name=container-puppet-glance_api_internal, url=https://www.redhat.com, build-date=2025-11-18T23:45:01Z, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-glance-api-container, io.openshift.expose-services=, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, release=1761123044, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 glance-api, distribution-scope=public, maintainer=OpenStack TripleO Team) Nov 23 09:05:03 np0005532602 podman[62964]: 2025-11-23 09:05:03.653534052 +0000 UTC m=+0.036143557 image pull registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Nov 23 09:05:03 np0005532602 systemd[1]: Started libpod-conmon-8cdb21b1c2f76416efcc551693879332fb57986ce87563fb509e48d4729f6762.scope. Nov 23 09:05:03 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:03 np0005532602 systemd[1]: Started libpod-conmon-3fbf0c6735e88a39ec3ca135f2472b2da08e700297fd6803089c0600c6e5bf67.scope. Nov 23 09:05:03 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/ba2c3252d61e169e1764080634684d022c88ee7f06850ccf4e3e9627510fa0cf/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:03 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:03 np0005532602 podman[62948]: 2025-11-23 09:05:03.777044341 +0000 UTC m=+0.175979032 container init 8cdb21b1c2f76416efcc551693879332fb57986ce87563fb509e48d4729f6762 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, description=Red Hat OpenStack Platform 17.1 glance-api, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., io.buildah.version=1.41.4, config_id=tripleo_puppet_step1, com.redhat.component=openstack-glance-api-container, release=1761123044, build-date=2025-11-18T23:45:01Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, name=rhosp17/openstack-glance-api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vcs-type=git, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 glance-api, version=17.1.12, maintainer=OpenStack TripleO Team, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, container_name=container-puppet-glance_api, batch=17.1_20251118.1) Nov 23 09:05:03 np0005532602 podman[62930]: 2025-11-23 09:05:03.779196044 +0000 UTC m=+0.187438653 container init bdeab475ac096793731ca04f2c897c59a50b415b4dd9be6074e56cb074aa3bc9 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, url=https://www.redhat.com, distribution-scope=public, org.opencontainers.image.revision=23e4714150e7d60dd5666201ba953f6e33f61711, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cinder-api, version=17.1.12, container_name=container-puppet-cinder, release=1761123044, managed_by=tripleo_ansible, com.redhat.component=openstack-cinder-api-container, build-date=2025-11-19T00:20:06Z, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, io.buildah.version=1.41.4, name=rhosp17/openstack-cinder-api, vcs-ref=23e4714150e7d60dd5666201ba953f6e33f61711, summary=Red Hat OpenStack Platform 17.1 cinder-api, description=Red Hat OpenStack Platform 17.1 cinder-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1, config_id=tripleo_puppet_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api) Nov 23 09:05:03 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/c4eebb284aa2337127e4cf9a4c6d823b352246d55f52d1099d2c4682dc0563c3/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:03 np0005532602 podman[62922]: 2025-11-23 09:05:03.781796772 +0000 UTC m=+0.193531375 container init d71f705dd567670a27ec7079b404445f0973db860db72a7fc85c22efea91d7cb (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 mariadb, build-date=2025-11-18T22:51:13Z, batch=17.1_20251118.1, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-type=git, release=1761123044, maintainer=OpenStack TripleO Team, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, config_id=tripleo_puppet_step1, name=rhosp17/openstack-mariadb, managed_by=tripleo_ansible, version=17.1.12, container_name=container-puppet-clustercheck, com.redhat.component=openstack-mariadb-container, distribution-scope=public, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb) Nov 23 09:05:03 np0005532602 podman[62930]: 2025-11-23 09:05:03.78609358 +0000 UTC m=+0.194336209 container start bdeab475ac096793731ca04f2c897c59a50b415b4dd9be6074e56cb074aa3bc9 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, build-date=2025-11-19T00:20:06Z, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 cinder-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, architecture=x86_64, io.openshift.expose-services=, tcib_managed=true, config_id=tripleo_puppet_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, url=https://www.redhat.com, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, container_name=container-puppet-cinder, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cinder-api, description=Red Hat OpenStack Platform 17.1 cinder-api, org.opencontainers.image.revision=23e4714150e7d60dd5666201ba953f6e33f61711, version=17.1.12, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-cinder-api-container, vcs-ref=23e4714150e7d60dd5666201ba953f6e33f61711, release=1761123044, batch=17.1_20251118.1, name=rhosp17/openstack-cinder-api) Nov 23 09:05:03 np0005532602 podman[62930]: 2025-11-23 09:05:03.786403889 +0000 UTC m=+0.194646508 container attach bdeab475ac096793731ca04f2c897c59a50b415b4dd9be6074e56cb074aa3bc9 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, container_name=container-puppet-cinder, release=1761123044, vcs-type=git, config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, version=17.1.12, io.openshift.expose-services=, com.redhat.component=openstack-cinder-api-container, build-date=2025-11-19T00:20:06Z, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, distribution-scope=public, tcib_managed=true, name=rhosp17/openstack-cinder-api, vcs-ref=23e4714150e7d60dd5666201ba953f6e33f61711, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 cinder-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, vendor=Red Hat, Inc., managed_by=tripleo_ansible, org.opencontainers.image.revision=23e4714150e7d60dd5666201ba953f6e33f61711, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cinder-api, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 cinder-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:03 np0005532602 podman[62948]: 2025-11-23 09:05:03.687966378 +0000 UTC m=+0.086901069 image pull registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Nov 23 09:05:03 np0005532602 podman[62953]: 2025-11-23 09:05:03.797662415 +0000 UTC m=+0.181076124 container create 429e9d329ea67e4d08c2a297b7954e69abb365703d4f12438310970037e4e395 (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, build-date=2025-11-19T00:11:59Z, release=1761123044, container_name=container-puppet-ceilometer, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, vcs-ref=073ea4b06e5aa460399b0c251f416da40b228676, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, vendor=Red Hat, Inc., name=rhosp17/openstack-ceilometer-central, org.opencontainers.image.revision=073ea4b06e5aa460399b0c251f416da40b228676, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ceilometer-central, description=Red Hat OpenStack Platform 17.1 ceilometer-central, managed_by=tripleo_ansible, io.buildah.version=1.41.4, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, tcib_managed=true, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-ceilometer-central-container, distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_puppet_step1, architecture=x86_64, batch=17.1_20251118.1) Nov 23 09:05:03 np0005532602 podman[62953]: 2025-11-23 09:05:03.712630033 +0000 UTC m=+0.096043762 image pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 Nov 23 09:05:03 np0005532602 systemd[1]: Started libpod-conmon-429e9d329ea67e4d08c2a297b7954e69abb365703d4f12438310970037e4e395.scope. Nov 23 09:05:03 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:03 np0005532602 podman[62909]: 2025-11-23 09:05:03.839210402 +0000 UTC m=+0.260586941 container start ddfb2b8b6dc6e38a5095535082addd2289d321d46e682a19a6e338a09b41cebe (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, name=rhosp17/openstack-collectd, version=17.1.12, com.redhat.component=openstack-collectd-container, description=Red Hat OpenStack Platform 17.1 collectd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, vcs-type=git, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, vendor=Red Hat, Inc., distribution-scope=public, io.buildah.version=1.41.4, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, build-date=2025-11-18T22:51:28Z, maintainer=OpenStack TripleO Team, tcib_managed=true, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, container_name=container-puppet-collectd, architecture=x86_64, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 collectd, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-collectd) Nov 23 09:05:03 np0005532602 podman[62909]: 2025-11-23 09:05:03.841463339 +0000 UTC m=+0.262839888 container attach ddfb2b8b6dc6e38a5095535082addd2289d321d46e682a19a6e338a09b41cebe (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-collectd, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, build-date=2025-11-18T22:51:28Z, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, architecture=x86_64, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., release=1761123044, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 collectd, tcib_managed=true, batch=17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 collectd, name=rhosp17/openstack-collectd, com.redhat.component=openstack-collectd-container, maintainer=OpenStack TripleO Team, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, version=17.1.12, container_name=container-puppet-collectd, konflux.additional-tags=17.1.12 17.1_20251118.1) Nov 23 09:05:03 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/ea51157c84cbff2044a312ea920e25c237b21cf2500391996977599b9fcc5baf/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:03 np0005532602 podman[62953]: 2025-11-23 09:05:03.883952425 +0000 UTC m=+0.267366134 container init 429e9d329ea67e4d08c2a297b7954e69abb365703d4f12438310970037e4e395 (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, name=rhosp17/openstack-ceilometer-central, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 ceilometer-central, version=17.1.12, vendor=Red Hat, Inc., managed_by=tripleo_ansible, distribution-scope=public, tcib_managed=true, url=https://www.redhat.com, vcs-ref=073ea4b06e5aa460399b0c251f416da40b228676, vcs-type=git, build-date=2025-11-19T00:11:59Z, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1, container_name=container-puppet-ceilometer, batch=17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ceilometer-central, maintainer=OpenStack TripleO Team, release=1761123044, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, io.buildah.version=1.41.4, org.opencontainers.image.revision=073ea4b06e5aa460399b0c251f416da40b228676, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, com.redhat.component=openstack-ceilometer-central-container) Nov 23 09:05:03 np0005532602 podman[62964]: 2025-11-23 09:05:03.887022116 +0000 UTC m=+0.269631601 container init 3fbf0c6735e88a39ec3ca135f2472b2da08e700297fd6803089c0600c6e5bf67 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, release=1761123044, architecture=x86_64, vcs-type=git, container_name=container-puppet-glance_api_internal, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 glance-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, name=rhosp17/openstack-glance-api, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, config_id=tripleo_puppet_step1, version=17.1.12, tcib_managed=true, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, com.redhat.component=openstack-glance-api-container, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 glance-api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, build-date=2025-11-18T23:45:01Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:03 np0005532602 podman[62953]: 2025-11-23 09:05:03.890795628 +0000 UTC m=+0.274209337 container start 429e9d329ea67e4d08c2a297b7954e69abb365703d4f12438310970037e4e395 (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ceilometer-central, distribution-scope=public, architecture=x86_64, vcs-ref=073ea4b06e5aa460399b0c251f416da40b228676, release=1761123044, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, name=rhosp17/openstack-ceilometer-central, build-date=2025-11-19T00:11:59Z, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.expose-services=, vendor=Red Hat, Inc., container_name=container-puppet-ceilometer, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, maintainer=OpenStack TripleO Team, batch=17.1_20251118.1, com.redhat.component=openstack-ceilometer-central-container, org.opencontainers.image.revision=073ea4b06e5aa460399b0c251f416da40b228676, url=https://www.redhat.com, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, vcs-type=git, description=Red Hat OpenStack Platform 17.1 ceilometer-central, config_id=tripleo_puppet_step1) Nov 23 09:05:03 np0005532602 podman[62953]: 2025-11-23 09:05:03.890968473 +0000 UTC m=+0.274382202 container attach 429e9d329ea67e4d08c2a297b7954e69abb365703d4f12438310970037e4e395 (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, maintainer=OpenStack TripleO Team, container_name=container-puppet-ceilometer, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, version=17.1.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, org.opencontainers.image.revision=073ea4b06e5aa460399b0c251f416da40b228676, url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 ceilometer-central, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, vcs-ref=073ea4b06e5aa460399b0c251f416da40b228676, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, tcib_managed=true, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ceilometer-central, build-date=2025-11-19T00:11:59Z, config_id=tripleo_puppet_step1, release=1761123044, io.buildah.version=1.41.4, vendor=Red Hat, Inc., name=rhosp17/openstack-ceilometer-central, io.openshift.expose-services=, com.redhat.component=openstack-ceilometer-central-container) Nov 23 09:05:03 np0005532602 podman[62948]: 2025-11-23 09:05:03.934021806 +0000 UTC m=+0.332956487 container start 8cdb21b1c2f76416efcc551693879332fb57986ce87563fb509e48d4729f6762 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, config_id=tripleo_puppet_step1, name=rhosp17/openstack-glance-api, release=1761123044, architecture=x86_64, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 glance-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 glance-api, tcib_managed=true, container_name=container-puppet-glance_api, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, com.redhat.component=openstack-glance-api-container, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, vcs-type=git, build-date=2025-11-18T23:45:01Z, vendor=Red Hat, Inc., org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream) Nov 23 09:05:03 np0005532602 podman[62948]: 2025-11-23 09:05:03.934243812 +0000 UTC m=+0.333178493 container attach 8cdb21b1c2f76416efcc551693879332fb57986ce87563fb509e48d4729f6762 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, container_name=container-puppet-glance_api, description=Red Hat OpenStack Platform 17.1 glance-api, config_id=tripleo_puppet_step1, build-date=2025-11-18T23:45:01Z, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 glance-api, tcib_managed=true, name=rhosp17/openstack-glance-api, com.redhat.component=openstack-glance-api-container, io.buildah.version=1.41.4, vcs-type=git, managed_by=tripleo_ansible, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, distribution-scope=public, io.openshift.expose-services=, url=https://www.redhat.com, vendor=Red Hat, Inc., konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, release=1761123044, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d) Nov 23 09:05:03 np0005532602 podman[62922]: 2025-11-23 09:05:03.937631113 +0000 UTC m=+0.349365716 container start d71f705dd567670a27ec7079b404445f0973db860db72a7fc85c22efea91d7cb (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, maintainer=OpenStack TripleO Team, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, release=1761123044, com.redhat.component=openstack-mariadb-container, description=Red Hat OpenStack Platform 17.1 mariadb, build-date=2025-11-18T22:51:13Z, batch=17.1_20251118.1, config_id=tripleo_puppet_step1, url=https://www.redhat.com, vendor=Red Hat, Inc., name=rhosp17/openstack-mariadb, managed_by=tripleo_ansible, distribution-scope=public, io.buildah.version=1.41.4, version=17.1.12, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, container_name=container-puppet-clustercheck, architecture=x86_64, io.openshift.expose-services=, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:03 np0005532602 podman[62922]: 2025-11-23 09:05:03.937936992 +0000 UTC m=+0.349671595 container attach d71f705dd567670a27ec7079b404445f0973db860db72a7fc85c22efea91d7cb (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, vendor=Red Hat, Inc., architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-type=git, container_name=container-puppet-clustercheck, io.openshift.expose-services=, version=17.1.12, build-date=2025-11-18T22:51:13Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 mariadb, url=https://www.redhat.com, name=rhosp17/openstack-mariadb, release=1761123044, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-mariadb-container, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 mariadb, batch=17.1_20251118.1, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:03 np0005532602 podman[62964]: 2025-11-23 09:05:03.942923121 +0000 UTC m=+0.325532606 container start 3fbf0c6735e88a39ec3ca135f2472b2da08e700297fd6803089c0600c6e5bf67 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, maintainer=OpenStack TripleO Team, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, container_name=container-puppet-glance_api_internal, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, distribution-scope=public, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 glance-api, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, com.redhat.component=openstack-glance-api-container, konflux.additional-tags=17.1.12 17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, description=Red Hat OpenStack Platform 17.1 glance-api, build-date=2025-11-18T23:45:01Z, io.openshift.expose-services=, vcs-type=git, batch=17.1_20251118.1, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, name=rhosp17/openstack-glance-api, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, url=https://www.redhat.com) Nov 23 09:05:03 np0005532602 podman[62964]: 2025-11-23 09:05:03.943132137 +0000 UTC m=+0.325741622 container attach 3fbf0c6735e88a39ec3ca135f2472b2da08e700297fd6803089c0600c6e5bf67 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, managed_by=tripleo_ansible, vcs-type=git, distribution-scope=public, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, build-date=2025-11-18T23:45:01Z, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.12, release=1761123044, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, name=rhosp17/openstack-glance-api, summary=Red Hat OpenStack Platform 17.1 glance-api, com.redhat.component=openstack-glance-api-container, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 glance-api, vendor=Red Hat, Inc., container_name=container-puppet-glance_api_internal, tcib_managed=true, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:04 np0005532602 systemd[1]: tmp-crun.E8tgeF.mount: Deactivated successfully. Nov 23 09:05:05 np0005532602 puppet-user[63034]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:05 np0005532602 puppet-user[63034]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:05 np0005532602 puppet-user[63034]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:05 np0005532602 puppet-user[63034]: (file & line not available) Nov 23 09:05:05 np0005532602 puppet-user[63034]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:05 np0005532602 puppet-user[63034]: (file & line not available) Nov 23 09:05:05 np0005532602 puppet-user[63077]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:05 np0005532602 puppet-user[63077]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:05 np0005532602 puppet-user[63077]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:05 np0005532602 puppet-user[63077]: (file & line not available) Nov 23 09:05:05 np0005532602 puppet-user[63110]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:05 np0005532602 puppet-user[63110]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:05 np0005532602 puppet-user[63110]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:05 np0005532602 puppet-user[63110]: (file & line not available) Nov 23 09:05:05 np0005532602 puppet-user[63077]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:05 np0005532602 puppet-user[63077]: (file & line not available) Nov 23 09:05:05 np0005532602 puppet-user[63110]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:05 np0005532602 puppet-user[63110]: (file & line not available) Nov 23 09:05:05 np0005532602 puppet-user[63076]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:05 np0005532602 puppet-user[63076]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:05 np0005532602 puppet-user[63076]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:05 np0005532602 puppet-user[63076]: (file & line not available) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:05 np0005532602 puppet-user[63112]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:05 np0005532602 puppet-user[63112]: (file & line not available) Nov 23 09:05:05 np0005532602 puppet-user[63076]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:05 np0005532602 puppet-user[63076]: (file & line not available) Nov 23 09:05:05 np0005532602 puppet-user[63076]: Warning: Scope(Class[Tripleo::Profile::Base::Cinder::Api]): The keymgr_backend parameter has been deprecated and has no effect. Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:05 np0005532602 puppet-user[63112]: (file & line not available) Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.34 seconds Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::cache_backend'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 145, column: 39) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::memcache_servers'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 146, column: 39) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::cache_tls_enabled'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 147, column: 39) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::cache_tls_cafile'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 148, column: 39) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::cache_tls_certfile'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 149, column: 39) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::cache_tls_keyfile'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 150, column: 39) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::cache_tls_allowed_ciphers'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 151, column: 39) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::manage_backend_package'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 152, column: 39) Nov 23 09:05:05 np0005532602 puppet-user[63076]: Warning: Scope(Class[Cinder]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:05 np0005532602 puppet-user[63076]: removed in a future realse. Use cinder::db::database_connection instead Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[collectd.conf]/content: content changed '{sha256}aea388a73ebafc7e07a81ddb930a91099211f660eee55fbf92c13007a77501e5' to '{sha256}2523d01ee9c3022c0e9f61d896b1474a168e18472aee141cc278e69fe13f41c1' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[collectd.conf]/owner: owner changed 'collectd' to 'root' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[collectd.conf]/group: group changed 'collectd' to 'root' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[collectd.conf]/mode: mode changed '0644' to '0640' Nov 23 09:05:05 np0005532602 puppet-user[63076]: Warning: Unknown variable: 'cinder::api::keymgr_backend'. (file: /etc/puppet/modules/cinder/manifests/init.pp, line: 455, column: 31) Nov 23 09:05:05 np0005532602 puppet-user[63076]: Warning: Unknown variable: 'cinder::api::keymgr_encryption_api_url'. (file: /etc/puppet/modules/cinder/manifests/init.pp, line: 456, column: 42) Nov 23 09:05:05 np0005532602 puppet-user[63076]: Warning: Unknown variable: 'cinder::api::keymgr_encryption_auth_url'. (file: /etc/puppet/modules/cinder/manifests/init.pp, line: 458, column: 43) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_password'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 63, column: 25) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_url'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 68, column: 25) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_region'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 69, column: 28) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_user'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 70, column: 25) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_tenant_name'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 71, column: 29) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_cacert'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 72, column: 23) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_endpoint_type'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 73, column: 26) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_user_domain_name'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 74, column: 33) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_project_domain_name'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 75, column: 36) Nov 23 09:05:05 np0005532602 puppet-user[63112]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_type'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 76, column: 26) Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[collectd.d]/owner: owner changed 'collectd' to 'root' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[collectd.d]/group: group changed 'collectd' to 'root' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[collectd.d]/mode: mode changed '0755' to '0750' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-cpu.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-interface.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-load.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-memory.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-syslog.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/apache.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/dns.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/ipmi.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/mcelog.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/mysql.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/ovs-events.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/ovs-stats.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/ping.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/pmu.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/rdt.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/sensors.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/snmp.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/virt.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/write_prometheus.conf]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Python/File[/usr/lib/python3.9/site-packages]/mode: mode changed '0755' to '0750' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Python/Collectd::Plugin[python]/File[python.load]/ensure: defined content as '{sha256}0163924a0099dd43fe39cb85e836df147fd2cfee8197dc6866d3c384539eb6ee' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Python/Concat[/etc/collectd.d/python-config.conf]/File[/etc/collectd.d/python-config.conf]/ensure: defined content as '{sha256}2e5fb20e60b30f84687fc456a37fc62451000d2d85f5bbc1b3fca3a5eac9deeb' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Logfile/Collectd::Plugin[logfile]/File[logfile.load]/ensure: defined content as '{sha256}07bbda08ef9b824089500bdc6ac5a86e7d1ef2ae3ed4ed423c0559fe6361e5af' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Amqp1/Collectd::Plugin[amqp1]/File[amqp1.load]/ensure: defined content as '{sha256}0a0a0c34274f275b8970cc3156d0c892aac464f2f22050f0f98a3290e82a97cd' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Cpu/Collectd::Plugin[cpu]/File[cpu.load]/ensure: defined content as '{sha256}67d4c8bf6bf5785f4cb6b596712204d9eacbcebbf16fe289907195d4d3cb0e34' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Df/Collectd::Plugin[df]/File[df.load]/ensure: defined content as '{sha256}edeb4716d96fc9dca2c6adfe07bae70ba08c6af3944a3900581cba0f08f3c4ba' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Disk/Collectd::Plugin[disk]/File[disk.load]/ensure: defined content as '{sha256}1d0cb838278f3226fcd381f0fc2e0e1abaf0d590f4ba7bcb2fc6ec113d3ebde7' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Hugepages/Collectd::Plugin[hugepages]/File[hugepages.load]/ensure: defined content as '{sha256}9b9f35b65a73da8d4037e4355a23b678f2cf61997ccf7a5e1adf2a7ce6415827' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Hugepages/Collectd::Plugin[hugepages]/File[older_hugepages.load]/ensure: removed Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Interface/Collectd::Plugin[interface]/File[interface.load]/ensure: defined content as '{sha256}b76b315dc312e398940fe029c6dbc5c18d2b974ff7527469fc7d3617b5222046' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Load/Collectd::Plugin[load]/File[load.load]/ensure: defined content as '{sha256}af2403f76aebd2f10202d66d2d55e1a8d987eed09ced5a3e3873a4093585dc31' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Memory/Collectd::Plugin[memory]/File[memory.load]/ensure: defined content as '{sha256}0f270425ee6b05fc9440ee32b9afd1010dcbddd9b04ca78ff693858f7ecb9d0e' Nov 23 09:05:05 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Unixsock/Collectd::Plugin[unixsock]/File[unixsock.load]/ensure: defined content as '{sha256}9d1ec1c51ba386baa6f62d2e019dbd6998ad924bf868b3edc2d24d3dc3c63885' Nov 23 09:05:06 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Uptime/Collectd::Plugin[uptime]/File[uptime.load]/ensure: defined content as '{sha256}f7a26c6369f904d0ca1af59627ebea15f5e72160bcacdf08d217af282b42e5c0' Nov 23 09:05:06 np0005532602 puppet-user[63034]: Notice: /Stage[main]/Collectd::Plugin::Memcached/Collectd::Plugin[memcached]/File[memcached.load]/ensure: defined content as '{sha256}09023fb6c5f8101b9893fc6a7e29879ac42bdf20bd779bee49b4e243220b6277' Nov 23 09:05:06 np0005532602 puppet-user[63034]: Notice: Applied catalog in 0.22 seconds Nov 23 09:05:06 np0005532602 puppet-user[63034]: Application: Nov 23 09:05:06 np0005532602 puppet-user[63034]: Initial environment: production Nov 23 09:05:06 np0005532602 puppet-user[63034]: Converged environment: production Nov 23 09:05:06 np0005532602 puppet-user[63034]: Run mode: user Nov 23 09:05:06 np0005532602 puppet-user[63034]: Changes: Nov 23 09:05:06 np0005532602 puppet-user[63034]: Total: 42 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Events: Nov 23 09:05:06 np0005532602 puppet-user[63034]: Success: 42 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Total: 42 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Resources: Nov 23 09:05:06 np0005532602 puppet-user[63034]: Skipped: 12 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Changed: 37 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Out of sync: 37 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Total: 77 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Time: Nov 23 09:05:06 np0005532602 puppet-user[63034]: File: 0.07 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Transaction evaluation: 0.21 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Catalog application: 0.22 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Config retrieval: 0.40 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Last run: 1763888706 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Concat fragment: 0.00 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Concat file: 0.00 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Total: 0.22 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Version: Nov 23 09:05:06 np0005532602 puppet-user[63034]: Config: 1763888705 Nov 23 09:05:06 np0005532602 puppet-user[63034]: Puppet: 7.10.0 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:06 np0005532602 puppet-user[63079]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:06 np0005532602 puppet-user[63079]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:06 np0005532602 puppet-user[63079]: (file & line not available) Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.43 seconds Nov 23 09:05:06 np0005532602 puppet-user[63079]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:06 np0005532602 puppet-user[63079]: (file & line not available) Nov 23 09:05:06 np0005532602 puppet-user[63079]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.08 seconds Nov 23 09:05:06 np0005532602 puppet-user[63079]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Clustercheck/File[/etc/sysconfig/clustercheck]/ensure: defined content as '{sha256}8a6bcfcedc9892bf3e27fff3d591022a04aa6d80a63482f2d4ccbf3cd0ba52c8' Nov 23 09:05:06 np0005532602 puppet-user[63079]: Notice: /Stage[main]/Xinetd/File[/etc/xinetd.d]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63079]: Notice: /Stage[main]/Xinetd/File[/etc/xinetd.conf]/ensure: defined content as '{sha256}37f48d3e5dce056a46519d144042a388bde95ea9fa161d3362eedf70e7987a91' Nov 23 09:05:06 np0005532602 puppet-user[63079]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Clustercheck/Xinetd::Service[galera-monitor]/File[/etc/xinetd.d/galera-monitor]/ensure: defined content as '{sha256}fd21593539aa04bcfd2d4305d9076d8e0e3ab6984a3f98adca51feb2428cb9ba' Nov 23 09:05:06 np0005532602 puppet-user[63079]: Notice: Applied catalog in 0.03 seconds Nov 23 09:05:06 np0005532602 puppet-user[63079]: Application: Nov 23 09:05:06 np0005532602 puppet-user[63079]: Initial environment: production Nov 23 09:05:06 np0005532602 puppet-user[63079]: Converged environment: production Nov 23 09:05:06 np0005532602 puppet-user[63079]: Run mode: user Nov 23 09:05:06 np0005532602 puppet-user[63079]: Changes: Nov 23 09:05:06 np0005532602 puppet-user[63079]: Total: 4 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Events: Nov 23 09:05:06 np0005532602 puppet-user[63079]: Success: 4 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Total: 4 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Resources: Nov 23 09:05:06 np0005532602 puppet-user[63079]: Changed: 4 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Out of sync: 4 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Skipped: 9 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Total: 13 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Time: Nov 23 09:05:06 np0005532602 puppet-user[63079]: File: 0.01 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Transaction evaluation: 0.02 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Catalog application: 0.03 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Config retrieval: 0.12 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Last run: 1763888706 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Total: 0.03 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Version: Nov 23 09:05:06 np0005532602 puppet-user[63079]: Config: 1763888706 Nov 23 09:05:06 np0005532602 puppet-user[63079]: Puppet: 7.10.0 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[DEFAULT/http_timeout]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[DEFAULT/host]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[publisher/telemetry_secret]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[hardware/readonly_user_name]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[hardware/readonly_user_password]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/auth_url]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/region_name]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/username]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/password]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/project_name]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/interface]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/user_domain_name]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/project_domain_name]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/auth_type]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Polling/Ceilometer_config[DEFAULT/polling_namespaces]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Polling/Ceilometer_config[polling/tenant_name_discovery]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Polling/Ceilometer_config[coordination/backend_url]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Agent::Notification/File[event_pipeline]/ensure: defined content as '{sha256}97b000582d6be7fd4e80bc1fc15bc0358888fdea71d4447491d8c683cd09e21b' Nov 23 09:05:06 np0005532602 puppet-user[63077]: Warning: Scope(Class[Glance::Api]): glance::api::os_region_name is deprecated. Use \ Nov 23 09:05:06 np0005532602 puppet-user[63077]: glance::backend::multistore::cinder::cinder_os_region_name instead. Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Cache/Oslo::Cache[ceilometer_config]/Ceilometer_config[cache/backend]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Cache/Oslo::Cache[ceilometer_config]/Ceilometer_config[cache/enabled]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Cache/Oslo::Cache[ceilometer_config]/Ceilometer_config[cache/memcache_servers]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63110]: Warning: Scope(Class[Glance::Api]): glance::api::os_region_name is deprecated. Use \ Nov 23 09:05:06 np0005532602 puppet-user[63110]: glance::backend::multistore::cinder::cinder_os_region_name instead. Nov 23 09:05:06 np0005532602 puppet-user[63110]: Warning: Scope(Class[Glance::Api]): The show_multiple_locations parameter is deprecated, and will be removed in a future release Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Cache/Oslo::Cache[ceilometer_config]/Ceilometer_config[cache/tls_enabled]/ensure: created Nov 23 09:05:06 np0005532602 systemd[1]: libpod-ddfb2b8b6dc6e38a5095535082addd2289d321d46e682a19a6e338a09b41cebe.scope: Deactivated successfully. Nov 23 09:05:06 np0005532602 systemd[1]: libpod-ddfb2b8b6dc6e38a5095535082addd2289d321d46e682a19a6e338a09b41cebe.scope: Consumed 2.458s CPU time. Nov 23 09:05:06 np0005532602 podman[62909]: 2025-11-23 09:05:06.317523399 +0000 UTC m=+2.738899968 container died ddfb2b8b6dc6e38a5095535082addd2289d321d46e682a19a6e338a09b41cebe (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, distribution-scope=public, url=https://www.redhat.com, vcs-type=git, vendor=Red Hat, Inc., release=1761123044, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-collectd, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, tcib_managed=true, com.redhat.component=openstack-collectd-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, maintainer=OpenStack TripleO Team, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-collectd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=container-puppet-collectd, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, io.openshift.expose-services=, version=17.1.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 collectd, description=Red Hat OpenStack Platform 17.1 collectd, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, build-date=2025-11-18T22:51:28Z) Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Rabbit[ceilometer_config]/Ceilometer_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:06 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-ddfb2b8b6dc6e38a5095535082addd2289d321d46e682a19a6e338a09b41cebe-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:06 np0005532602 systemd[1]: var-lib-containers-storage-overlay-56d232eb30e69275d1f53c590e7599b3681ebb4b7b6641b2bdf7007791a9d496-merged.mount: Deactivated successfully. Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Amqp[ceilometer_config]/Ceilometer_config[oslo_messaging_amqp/rpc_address_prefix]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Amqp[ceilometer_config]/Ceilometer_config[oslo_messaging_amqp/notify_address_prefix]/ensure: created Nov 23 09:05:06 np0005532602 podman[63567]: 2025-11-23 09:05:06.434295037 +0000 UTC m=+0.107912584 container cleanup ddfb2b8b6dc6e38a5095535082addd2289d321d46e682a19a6e338a09b41cebe (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, batch=17.1_20251118.1, managed_by=tripleo_ansible, com.redhat.component=openstack-collectd-container, container_name=container-puppet-collectd, config_id=tripleo_puppet_step1, name=rhosp17/openstack-collectd, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-collectd, maintainer=OpenStack TripleO Team, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.expose-services=, architecture=x86_64, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vendor=Red Hat, Inc., release=1761123044, version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, summary=Red Hat OpenStack Platform 17.1 collectd, url=https://www.redhat.com, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:51:28Z, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 collectd, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, io.buildah.version=1.41.4) Nov 23 09:05:06 np0005532602 systemd[1]: libpod-conmon-ddfb2b8b6dc6e38a5095535082addd2289d321d46e682a19a6e338a09b41cebe.scope: Deactivated successfully. Nov 23 09:05:06 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-collectd --conmon-pidfile /run/container-puppet-collectd.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,collectd_client_config,exec --env NAME=collectd --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::metrics::collectd --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-collectd --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-collectd.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 Nov 23 09:05:06 np0005532602 systemd[1]: libpod-d71f705dd567670a27ec7079b404445f0973db860db72a7fc85c22efea91d7cb.scope: Deactivated successfully. Nov 23 09:05:06 np0005532602 systemd[1]: libpod-d71f705dd567670a27ec7079b404445f0973db860db72a7fc85c22efea91d7cb.scope: Consumed 2.538s CPU time. Nov 23 09:05:06 np0005532602 podman[62922]: 2025-11-23 09:05:06.480555515 +0000 UTC m=+2.892290138 container died d71f705dd567670a27ec7079b404445f0973db860db72a7fc85c22efea91d7cb (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, build-date=2025-11-18T22:51:13Z, managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, name=rhosp17/openstack-mariadb, com.redhat.component=openstack-mariadb-container, container_name=container-puppet-clustercheck, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 mariadb, url=https://www.redhat.com, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, release=1761123044, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_puppet_step1, io.openshift.expose-services=) Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Notifications[ceilometer_config]/Ceilometer_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Notifications[ceilometer_config]/Ceilometer_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Notifications[ceilometer_config]/Ceilometer_config[oslo_messaging_notifications/topics]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Default[ceilometer_config]/Ceilometer_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63076]: Warning: Unknown variable: 'ensure'. (file: /etc/puppet/modules/cinder/manifests/backup.pp, line: 94, column: 18) Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Logging/Oslo::Log[ceilometer_config]/Ceilometer_config[DEFAULT/debug]/ensure: created Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: /Stage[main]/Ceilometer::Logging/Oslo::Log[ceilometer_config]/Ceilometer_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:06 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-d71f705dd567670a27ec7079b404445f0973db860db72a7fc85c22efea91d7cb-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:06 np0005532602 puppet-user[63112]: Notice: Applied catalog in 0.47 seconds Nov 23 09:05:06 np0005532602 puppet-user[63112]: Application: Nov 23 09:05:06 np0005532602 puppet-user[63112]: Initial environment: production Nov 23 09:05:06 np0005532602 puppet-user[63112]: Converged environment: production Nov 23 09:05:06 np0005532602 puppet-user[63112]: Run mode: user Nov 23 09:05:06 np0005532602 puppet-user[63112]: Changes: Nov 23 09:05:06 np0005532602 puppet-user[63112]: Total: 31 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Events: Nov 23 09:05:06 np0005532602 puppet-user[63112]: Success: 31 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Total: 31 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Resources: Nov 23 09:05:06 np0005532602 puppet-user[63112]: Skipped: 24 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Changed: 31 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Out of sync: 31 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Total: 157 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Time: Nov 23 09:05:06 np0005532602 puppet-user[63112]: File: 0.00 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Ceilometer config: 0.40 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Transaction evaluation: 0.46 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Catalog application: 0.47 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Config retrieval: 0.51 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Last run: 1763888706 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Resources: 0.00 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Total: 0.47 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Version: Nov 23 09:05:06 np0005532602 puppet-user[63112]: Config: 1763888705 Nov 23 09:05:06 np0005532602 puppet-user[63112]: Puppet: 7.10.0 Nov 23 09:05:06 np0005532602 podman[63615]: 2025-11-23 09:05:06.612840795 +0000 UTC m=+0.126082256 container cleanup d71f705dd567670a27ec7079b404445f0973db860db72a7fc85c22efea91d7cb (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, io.buildah.version=1.41.4, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 mariadb, vcs-type=git, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, release=1761123044, vendor=Red Hat, Inc., baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, build-date=2025-11-18T22:51:13Z, container_name=container-puppet-clustercheck, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, com.redhat.component=openstack-mariadb-container, io.openshift.expose-services=, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64) Nov 23 09:05:06 np0005532602 systemd[1]: libpod-conmon-d71f705dd567670a27ec7079b404445f0973db860db72a7fc85c22efea91d7cb.scope: Deactivated successfully. Nov 23 09:05:06 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-clustercheck --conmon-pidfile /run/container-puppet-clustercheck.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,file --env NAME=clustercheck --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::pacemaker::clustercheck --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-clustercheck --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-clustercheck.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 09:05:06 np0005532602 puppet-user[63076]: Warning: Unknown variable: 'ensure'. (file: /etc/puppet/modules/cinder/manifests/volume.pp, line: 69, column: 18) Nov 23 09:05:06 np0005532602 puppet-user[63077]: Warning: Scope(Glance::Backend::Multistore::Swift[default_backend]): The swift_store_config_file parameter is deprecated Nov 23 09:05:06 np0005532602 podman[63699]: 2025-11-23 09:05:06.808586765 +0000 UTC m=+0.060476003 container create 447c9291a79229213715e2d45fd4aba7eb057b26e94e2faa5c2fdb51aab34f83 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, managed_by=tripleo_ansible, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-haproxy, container_name=container-puppet-haproxy, config_id=tripleo_puppet_step1, build-date=2025-11-18T22:50:48Z, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 haproxy, com.redhat.component=openstack-haproxy-container, vendor=Red Hat, Inc., io.buildah.version=1.41.4, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, release=1761123044, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, version=17.1.12, io.openshift.expose-services=, batch=17.1_20251118.1, url=https://www.redhat.com, name=rhosp17/openstack-haproxy, vcs-type=git, description=Red Hat OpenStack Platform 17.1 haproxy) Nov 23 09:05:06 np0005532602 puppet-user[63077]: Warning: Scope(Apache::Vhost[glance-api-proxy]): Nov 23 09:05:06 np0005532602 puppet-user[63077]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:06 np0005532602 puppet-user[63077]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:06 np0005532602 puppet-user[63077]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:06 np0005532602 puppet-user[63077]: file names. Nov 23 09:05:06 np0005532602 puppet-user[63077]: Nov 23 09:05:06 np0005532602 puppet-user[63077]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:06 np0005532602 puppet-user[63077]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:06 np0005532602 puppet-user[63077]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:06 np0005532602 systemd[1]: Started libpod-conmon-447c9291a79229213715e2d45fd4aba7eb057b26e94e2faa5c2fdb51aab34f83.scope. Nov 23 09:05:06 np0005532602 puppet-user[63110]: Warning: Scope(Glance::Backend::Multistore::Swift[default_backend]): The swift_store_config_file parameter is deprecated Nov 23 09:05:06 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:06 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/456adfde76e723ad808f214b52bb0d7b1ad614cf30421576469e0a12c4f19514/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:06 np0005532602 podman[63699]: 2025-11-23 09:05:06.863246762 +0000 UTC m=+0.115136000 container init 447c9291a79229213715e2d45fd4aba7eb057b26e94e2faa5c2fdb51aab34f83 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-haproxy, com.redhat.component=openstack-haproxy-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, vcs-type=git, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-haproxy, config_id=tripleo_puppet_step1, container_name=container-puppet-haproxy, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 haproxy, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:50:48Z, description=Red Hat OpenStack Platform 17.1 haproxy, vendor=Red Hat, Inc., io.openshift.expose-services=, tcib_managed=true, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, version=17.1.12, batch=17.1_20251118.1) Nov 23 09:05:06 np0005532602 podman[63699]: 2025-11-23 09:05:06.870482398 +0000 UTC m=+0.122371636 container start 447c9291a79229213715e2d45fd4aba7eb057b26e94e2faa5c2fdb51aab34f83 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, com.redhat.component=openstack-haproxy-container, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, vendor=Red Hat, Inc., konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, container_name=container-puppet-haproxy, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-haproxy, build-date=2025-11-18T22:50:48Z, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 haproxy, version=17.1.12, tcib_managed=true, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 haproxy, name=rhosp17/openstack-haproxy, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, release=1761123044, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:06 np0005532602 podman[63699]: 2025-11-23 09:05:06.870749996 +0000 UTC m=+0.122639254 container attach 447c9291a79229213715e2d45fd4aba7eb057b26e94e2faa5c2fdb51aab34f83 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, summary=Red Hat OpenStack Platform 17.1 haproxy, com.redhat.component=openstack-haproxy-container, container_name=container-puppet-haproxy, batch=17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-haproxy, build-date=2025-11-18T22:50:48Z, architecture=x86_64, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, name=rhosp17/openstack-haproxy, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 haproxy, config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, tcib_managed=true, managed_by=tripleo_ansible, io.buildah.version=1.41.4, distribution-scope=public, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., vcs-type=git, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:06 np0005532602 podman[63699]: 2025-11-23 09:05:06.777484958 +0000 UTC m=+0.029374206 image pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 Nov 23 09:05:06 np0005532602 puppet-user[63110]: Warning: Scope(Apache::Vhost[glance-api-proxy]): Nov 23 09:05:06 np0005532602 puppet-user[63110]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:06 np0005532602 puppet-user[63110]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:06 np0005532602 puppet-user[63110]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:06 np0005532602 puppet-user[63110]: file names. Nov 23 09:05:06 np0005532602 puppet-user[63110]: Nov 23 09:05:06 np0005532602 puppet-user[63110]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:06 np0005532602 puppet-user[63110]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:06 np0005532602 puppet-user[63110]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:06 np0005532602 systemd[1]: libpod-429e9d329ea67e4d08c2a297b7954e69abb365703d4f12438310970037e4e395.scope: Deactivated successfully. Nov 23 09:05:06 np0005532602 systemd[1]: libpod-429e9d329ea67e4d08c2a297b7954e69abb365703d4f12438310970037e4e395.scope: Consumed 2.900s CPU time. Nov 23 09:05:06 np0005532602 podman[62953]: 2025-11-23 09:05:06.980432792 +0000 UTC m=+3.363846511 container died 429e9d329ea67e4d08c2a297b7954e69abb365703d4f12438310970037e4e395 (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, architecture=x86_64, vcs-ref=073ea4b06e5aa460399b0c251f416da40b228676, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, version=17.1.12, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ceilometer-central, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=073ea4b06e5aa460399b0c251f416da40b228676, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, name=rhosp17/openstack-ceilometer-central, build-date=2025-11-19T00:11:59Z, io.openshift.expose-services=, com.redhat.component=openstack-ceilometer-central-container, description=Red Hat OpenStack Platform 17.1 ceilometer-central, distribution-scope=public, release=1761123044, batch=17.1_20251118.1, container_name=container-puppet-ceilometer, config_id=tripleo_puppet_step1, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc.) Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 1.45 seconds Nov 23 09:05:07 np0005532602 podman[63784]: 2025-11-23 09:05:07.019058803 +0000 UTC m=+0.082929782 container create 2ee80a5b444b92bb92d5553e5363609fd1eddb87ee5c73e1ba58d48e0e451c6c (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, com.redhat.component=openstack-heat-api-container, distribution-scope=public, io.buildah.version=1.41.4, batch=17.1_20251118.1, build-date=2025-11-19T00:11:00Z, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, name=rhosp17/openstack-heat-api, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 heat-api, version=17.1.12, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, io.openshift.expose-services=, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, release=1761123044, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, tcib_managed=true, container_name=container-puppet-heat_api, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 heat-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:07 np0005532602 systemd[1]: Started libpod-conmon-2ee80a5b444b92bb92d5553e5363609fd1eddb87ee5c73e1ba58d48e0e451c6c.scope. Nov 23 09:05:07 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:07 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/5b8d2c44378a0416e3498ff367412890c07b5a3fbbeb71bd9b8fe8665990712b/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:07 np0005532602 podman[63784]: 2025-11-23 09:05:07.068974639 +0000 UTC m=+0.132845608 container init 2ee80a5b444b92bb92d5553e5363609fd1eddb87ee5c73e1ba58d48e0e451c6c (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, description=Red Hat OpenStack Platform 17.1 heat-api, release=1761123044, vendor=Red Hat, Inc., architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 heat-api, container_name=container-puppet-heat_api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, io.openshift.expose-services=, build-date=2025-11-19T00:11:00Z, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_puppet_step1, tcib_managed=true, vcs-type=git, maintainer=OpenStack TripleO Team, batch=17.1_20251118.1, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-heat-api-container, name=rhosp17/openstack-heat-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, url=https://www.redhat.com, version=17.1.12) Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 1.51 seconds Nov 23 09:05:07 np0005532602 podman[63784]: 2025-11-23 09:05:06.981689879 +0000 UTC m=+0.045560878 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Nov 23 09:05:07 np0005532602 puppet-user[63076]: Warning: Scope(Apache::Vhost[cinder_wsgi]): Nov 23 09:05:07 np0005532602 puppet-user[63076]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:07 np0005532602 puppet-user[63076]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:07 np0005532602 puppet-user[63076]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:07 np0005532602 puppet-user[63076]: file names. Nov 23 09:05:07 np0005532602 puppet-user[63076]: Nov 23 09:05:07 np0005532602 puppet-user[63076]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:07 np0005532602 puppet-user[63076]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:07 np0005532602 puppet-user[63076]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:07 np0005532602 podman[63784]: 2025-11-23 09:05:07.090681155 +0000 UTC m=+0.154552164 container start 2ee80a5b444b92bb92d5553e5363609fd1eddb87ee5c73e1ba58d48e0e451c6c (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, description=Red Hat OpenStack Platform 17.1 heat-api, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 heat-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, tcib_managed=true, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, batch=17.1_20251118.1, architecture=x86_64, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, name=rhosp17/openstack-heat-api, managed_by=tripleo_ansible, release=1761123044, vendor=Red Hat, Inc., vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, url=https://www.redhat.com, build-date=2025-11-19T00:11:00Z, version=17.1.12, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, container_name=container-puppet-heat_api, com.redhat.component=openstack-heat-api-container, io.openshift.expose-services=, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream) Nov 23 09:05:07 np0005532602 podman[63784]: 2025-11-23 09:05:07.090960454 +0000 UTC m=+0.154831413 container attach 2ee80a5b444b92bb92d5553e5363609fd1eddb87ee5c73e1ba58d48e0e451c6c (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, architecture=x86_64, vcs-type=git, build-date=2025-11-19T00:11:00Z, name=rhosp17/openstack-heat-api, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, config_id=tripleo_puppet_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, managed_by=tripleo_ansible, io.openshift.expose-services=, tcib_managed=true, com.redhat.component=openstack-heat-api-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, distribution-scope=public, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, container_name=container-puppet-heat_api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 heat-api, vendor=Red Hat, Inc., vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 heat-api, batch=17.1_20251118.1, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:07 np0005532602 podman[63800]: 2025-11-23 09:05:07.153749734 +0000 UTC m=+0.166356115 container cleanup 429e9d329ea67e4d08c2a297b7954e69abb365703d4f12438310970037e4e395 (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ceilometer-central, batch=17.1_20251118.1, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, tcib_managed=true, build-date=2025-11-19T00:11:59Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=073ea4b06e5aa460399b0c251f416da40b228676, container_name=container-puppet-ceilometer, version=17.1.12, managed_by=tripleo_ansible, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 ceilometer-central, distribution-scope=public, name=rhosp17/openstack-ceilometer-central, com.redhat.component=openstack-ceilometer-central-container, konflux.additional-tags=17.1.12 17.1_20251118.1, vendor=Red Hat, Inc., vcs-type=git, org.opencontainers.image.revision=073ea4b06e5aa460399b0c251f416da40b228676, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://www.redhat.com, architecture=x86_64) Nov 23 09:05:07 np0005532602 systemd[1]: libpod-conmon-429e9d329ea67e4d08c2a297b7954e69abb365703d4f12438310970037e4e395.scope: Deactivated successfully. Nov 23 09:05:07 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-ceilometer --conmon-pidfile /run/container-puppet-ceilometer.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config --env NAME=ceilometer --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::ceilometer::agent::polling#012#012include tripleo::profile::base::ceilometer::agent::notification#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-ceilometer --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-ceilometer.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63076]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 1.65 seconds Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}dd339edf7197b62aa1314bd8c6a5ce6a8e6042810fea3df899aac35b98b24fc9' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}81afac3432a9660887efb2b5b85077708be3fbd608765e79b14f9aa0f2eb034e' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:07 np0005532602 systemd[1]: var-lib-containers-storage-overlay-ea51157c84cbff2044a312ea920e25c237b21cf2500391996977599b9fcc5baf-merged.mount: Deactivated successfully. Nov 23 09:05:07 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-429e9d329ea67e4d08c2a297b7954e69abb365703d4f12438310970037e4e395-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:07 np0005532602 systemd[1]: var-lib-containers-storage-overlay-d5d0e21165842ef022148f088aba5d4eaa6e4804a27789209a594b51daaf73fe-merged.mount: Deactivated successfully. Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Cron::Db_purge/Cron[glance-manage db purge]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Cron::Db_purge/Cron[glance-manage db purge]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:07 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:07 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:07 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:07 np0005532602 podman[63897]: 2025-11-23 09:05:07.578141612 +0000 UTC m=+0.071405397 container create 1653ef7c7bc1c2a97da5c092a1728473551eaa3031369863d6b38b6df0721d3f (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, name=rhosp17/openstack-heat-api-cfn, build-date=2025-11-19T00:10:53Z, container_name=container-puppet-heat_api_cfn, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, com.redhat.component=openstack-heat-api-cfn-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, tcib_managed=true, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api-cfn, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, io.buildah.version=1.41.4, managed_by=tripleo_ansible, vendor=Red Hat, Inc., url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, io.openshift.expose-services=) Nov 23 09:05:07 np0005532602 systemd[1]: Started libpod-conmon-1653ef7c7bc1c2a97da5c092a1728473551eaa3031369863d6b38b6df0721d3f.scope. Nov 23 09:05:07 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:07 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/77657e92f52e7612f448093beafb08dc22c546a153743a1be52f69321382f051/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:07 np0005532602 podman[63897]: 2025-11-23 09:05:07.632181962 +0000 UTC m=+0.125445737 container init 1653ef7c7bc1c2a97da5c092a1728473551eaa3031369863d6b38b6df0721d3f (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, version=17.1.12, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api-cfn, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, build-date=2025-11-19T00:10:53Z, tcib_managed=true, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, name=rhosp17/openstack-heat-api-cfn, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, com.redhat.component=openstack-heat-api-cfn-container, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, url=https://www.redhat.com, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, config_id=tripleo_puppet_step1, container_name=container-puppet-heat_api_cfn, release=1761123044, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, vcs-type=git) Nov 23 09:05:07 np0005532602 podman[63897]: 2025-11-23 09:05:07.636990945 +0000 UTC m=+0.130254720 container start 1653ef7c7bc1c2a97da5c092a1728473551eaa3031369863d6b38b6df0721d3f (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, version=17.1.12, batch=17.1_20251118.1, vendor=Red Hat, Inc., name=rhosp17/openstack-heat-api-cfn, build-date=2025-11-19T00:10:53Z, io.buildah.version=1.41.4, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, container_name=container-puppet-heat_api_cfn, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api-cfn, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, maintainer=OpenStack TripleO Team, vcs-type=git, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-heat-api-cfn-container, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, tcib_managed=true, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1) Nov 23 09:05:07 np0005532602 podman[63897]: 2025-11-23 09:05:07.637223702 +0000 UTC m=+0.130487487 container attach 1653ef7c7bc1c2a97da5c092a1728473551eaa3031369863d6b38b6df0721d3f (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, version=17.1.12, tcib_managed=true, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, build-date=2025-11-19T00:10:53Z, io.buildah.version=1.41.4, managed_by=tripleo_ansible, release=1761123044, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, vcs-type=git, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, com.redhat.component=openstack-heat-api-cfn-container, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api-cfn, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, url=https://www.redhat.com, container_name=container-puppet-heat_api_cfn, name=rhosp17/openstack-heat-api-cfn, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn) Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:07 np0005532602 podman[63897]: 2025-11-23 09:05:07.547764368 +0000 UTC m=+0.041028153 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/debug]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/log_file]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/debug]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/log_file]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Policy/Oslo::Policy[glance_api_config]/Glance_api_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:07 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api::Db/Oslo::Db[glance_api_config]/Glance_api_config[database/connection]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Policy/Oslo::Policy[glance_api_config]/Glance_api_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api::Db/Oslo::Db[glance_api_config]/Glance_api_config[database/connection]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Tripleo::Profile::Base::Lvm/Augeas[udev options in lvm.conf]/returns: executed successfully Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}f4fe6f8f28e40ae075bc495e8315cd6ba7487200870270aa7aac90867f00f681' Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_create_container_on_put]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_endpoint_type]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_config_file]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/default_swift_reference]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/store_description]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/user]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/key]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/auth_address]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/auth_version]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/user_domain_id]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/project_domain_id]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Rabbit[glance_api_config]/Glance_api_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_create_container_on_put]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder/Cinder_config[DEFAULT/api_paste_config]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_endpoint_type]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder/Cinder_config[DEFAULT/storage_availability_zone]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder/Cinder_config[DEFAULT/default_availability_zone]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_config_file]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/default_swift_reference]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/store_description]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/user]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/key]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/auth_address]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/auth_version]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/user_domain_id]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/project_domain_id]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Rabbit[glance_api_config]/Glance_api_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Default[glance_api_config]/Glance_api_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder/Cinder_config[DEFAULT/enable_v3_api]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Notifications[glance_api_config]/Glance_api_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Glance/Cinder_config[DEFAULT/glance_api_servers]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Notifications[glance_api_config]/Glance_api_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Proxy/File[proxy.conf]/ensure: defined content as '{sha256}1f83fb9fdc691792f18c7eef57c351df7f581957c8cb90ee22ffbc7ff580389a' Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Proxy/Apache::Mod[proxy]/File[proxy.load]/ensure: defined content as '{sha256}2511d6ea64c0f253b219670c445ed4f403f94caba5fb05e0b9600f0d107e1dda' Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Proxy_http/Apache::Mod[proxy_http]/File[proxy_http.load]/ensure: defined content as '{sha256}da88b8cc8564c211a609dab024b97c97ea5935c94badbf4940125f679d198781' Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/region_name]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Api/Tripleo::Tls_proxy[glance-api]/Apache::Vhost[glance-api-proxy]/Concat[25-glance-api-proxy.conf]/File[/etc/httpd/conf.d/25-glance-api-proxy.conf]/ensure: defined content as '{sha256}d279d6d7f7a42f9ee96fac66dc98c5888f1b12b4955279bdd1bb7fef9541b65e' Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/bind_host]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/bind_port]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Default[glance_api_config]/Glance_api_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/interface]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/workers]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/show_image_direct_url]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Notifications[glance_api_config]/Glance_api_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Notifications[glance_api_config]/Glance_api_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63778]: Error: Facter: error while resolving custom fact "haproxy_version": undefined method `strip' for nil:NilClass Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Proxy/File[proxy.conf]/ensure: defined content as '{sha256}1f83fb9fdc691792f18c7eef57c351df7f581957c8cb90ee22ffbc7ff580389a' Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Proxy/Apache::Mod[proxy]/File[proxy.load]/ensure: defined content as '{sha256}2511d6ea64c0f253b219670c445ed4f403f94caba5fb05e0b9600f0d107e1dda' Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/image_cache_dir]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Proxy_http/Apache::Mod[proxy_http]/File[proxy_http.load]/ensure: defined content as '{sha256}da88b8cc8564c211a609dab024b97c97ea5935c94badbf4940125f679d198781' Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/auth_type]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/enabled_import_methods]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Api/Tripleo::Tls_proxy[glance-api]/Apache::Vhost[glance-api-proxy]/Concat[25-glance-api-proxy.conf]/File[/etc/httpd/conf.d/25-glance-api-proxy.conf]/ensure: defined content as '{sha256}68474d344eacb6663f93e1f7a3a270cbdd7b4af8c1f1ba7c345d53cb176a5630' Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/node_staging_uri]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/auth_url]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/username]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/user_domain_name]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/bind_host]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/password]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/bind_port]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/project_name]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/image_member_quota]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/workers]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/project_domain_name]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/show_image_direct_url]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/image_cache_dir]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/show_multiple_locations]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Cron::Db_purge/Cron[cinder-manage db purge]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/enabled_import_methods]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/node_staging_uri]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Api/Cinder_config[DEFAULT/osapi_volume_listen]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Api/Cinder_config[DEFAULT/osapi_volume_workers]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/enabled_backends]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Api/Cinder_config[DEFAULT/default_volume_type]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_api_config[glance_store/default_backend]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/image_member_quota]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Api/Cinder_config[DEFAULT/auth_strategy]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_cache_config[DEFAULT/image_cache_dir]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[image_import_opts/image_import_plugins]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[image_conversion/output_format]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[inject_metadata_properties/ignore_user_roles]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Glance_api_config[paste_deploy/flavor]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Backup/Cinder_config[DEFAULT/backup_workers]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Backup/Cinder_config[DEFAULT/backup_max_operations]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/show_multiple_locations]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Backup::Swift/Cinder_config[DEFAULT/backup_driver]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Oslo::Concurrency[glance_api_config]/Glance_api_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:08 np0005532602 ovs-vsctl[63968]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: /Stage[main]/Glance::Api/Oslo::Middleware[glance_api_config]/Glance_api_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Backup::Swift/Cinder_config[DEFAULT/swift_catalog_info]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63077]: Notice: Applied catalog in 1.74 seconds Nov 23 09:05:08 np0005532602 puppet-user[63077]: Application: Nov 23 09:05:08 np0005532602 puppet-user[63077]: Initial environment: production Nov 23 09:05:08 np0005532602 puppet-user[63077]: Converged environment: production Nov 23 09:05:08 np0005532602 puppet-user[63077]: Run mode: user Nov 23 09:05:08 np0005532602 puppet-user[63077]: Changes: Nov 23 09:05:08 np0005532602 puppet-user[63077]: Total: 92 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Events: Nov 23 09:05:08 np0005532602 puppet-user[63077]: Success: 92 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Total: 92 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Resources: Nov 23 09:05:08 np0005532602 puppet-user[63077]: Skipped: 36 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Changed: 92 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Out of sync: 92 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Total: 305 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Time: Nov 23 09:05:08 np0005532602 puppet-user[63077]: Concat file: 0.00 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Anchor: 0.00 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Concat fragment: 0.00 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Glance image import config: 0.00 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Glance swift config: 0.01 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Cron: 0.01 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Glance cache config: 0.01 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Augeas: 0.02 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Package: 0.02 Nov 23 09:05:08 np0005532602 puppet-user[63077]: File: 0.10 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Glance api config: 1.35 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Config retrieval: 1.58 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Transaction evaluation: 1.72 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Catalog application: 1.74 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Last run: 1763888708 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Resources: 0.00 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Total: 1.74 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Version: Nov 23 09:05:08 np0005532602 puppet-user[63077]: Config: 1763888705 Nov 23 09:05:08 np0005532602 puppet-user[63077]: Puppet: 7.10.0 Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Backup::Swift/Cinder_config[DEFAULT/backup_swift_container]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/enabled_backends]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_api_config[glance_store/default_backend]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_cache_config[DEFAULT/image_cache_dir]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[image_import_opts/image_import_plugins]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[image_conversion/output_format]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[inject_metadata_properties/ignore_user_roles]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Backup::Swift/Cinder_config[DEFAULT/backup_compression_algorithm]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Scheduler/Cinder_config[DEFAULT/scheduler_driver]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Glance_api_config[paste_deploy/flavor]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Backends/Cinder_config[DEFAULT/enabled_backends]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Backends/Cinder_config[tripleo_iscsi/backend_host]/ensure: created Nov 23 09:05:08 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Oslo::Concurrency[glance_api_config]/Glance_api_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:09 np0005532602 puppet-user[63110]: Notice: /Stage[main]/Glance::Api/Oslo::Middleware[glance_api_config]/Glance_api_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Db/Oslo::Db[cinder_config]/Cinder_config[database/connection]/ensure: created Nov 23 09:05:09 np0005532602 puppet-user[63829]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:09 np0005532602 puppet-user[63829]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:09 np0005532602 puppet-user[63829]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:09 np0005532602 puppet-user[63829]: (file & line not available) Nov 23 09:05:09 np0005532602 puppet-user[63110]: Notice: Applied catalog in 1.82 seconds Nov 23 09:05:09 np0005532602 puppet-user[63110]: Application: Nov 23 09:05:09 np0005532602 puppet-user[63110]: Initial environment: production Nov 23 09:05:09 np0005532602 puppet-user[63110]: Converged environment: production Nov 23 09:05:09 np0005532602 puppet-user[63110]: Run mode: user Nov 23 09:05:09 np0005532602 puppet-user[63110]: Changes: Nov 23 09:05:09 np0005532602 puppet-user[63110]: Total: 92 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Events: Nov 23 09:05:09 np0005532602 puppet-user[63110]: Success: 92 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Total: 92 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Resources: Nov 23 09:05:09 np0005532602 puppet-user[63110]: Skipped: 36 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Changed: 92 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Out of sync: 92 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Total: 305 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Time: Nov 23 09:05:09 np0005532602 puppet-user[63110]: Concat file: 0.00 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Anchor: 0.00 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Concat fragment: 0.00 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Glance image import config: 0.00 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Glance swift config: 0.01 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Cron: 0.01 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Augeas: 0.02 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Glance cache config: 0.02 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Package: 0.03 Nov 23 09:05:09 np0005532602 puppet-user[63110]: File: 0.10 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Glance api config: 1.41 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Config retrieval: 1.64 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Transaction evaluation: 1.81 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Catalog application: 1.82 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Last run: 1763888709 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Resources: 0.00 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Total: 1.82 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Version: Nov 23 09:05:09 np0005532602 puppet-user[63110]: Config: 1763888705 Nov 23 09:05:09 np0005532602 puppet-user[63110]: Puppet: 7.10.0 Nov 23 09:05:09 np0005532602 puppet-user[63829]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:09 np0005532602 puppet-user[63829]: (file & line not available) Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Db/Oslo::Db[cinder_config]/Cinder_config[database/max_retries]/ensure: created Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Db/Oslo::Db[cinder_config]/Cinder_config[database/db_max_retries]/ensure: created Nov 23 09:05:09 np0005532602 puppet-user[63778]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:09 np0005532602 puppet-user[63778]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:09 np0005532602 puppet-user[63778]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:09 np0005532602 puppet-user[63778]: (file & line not available) Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Rabbit[cinder_config]/Cinder_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Rabbit[cinder_config]/Cinder_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:09 np0005532602 puppet-user[63829]: Warning: Scope(Class[Heat]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:09 np0005532602 puppet-user[63829]: removed in a future realse. Use heat::db::database_connection instead Nov 23 09:05:09 np0005532602 puppet-user[63778]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:09 np0005532602 puppet-user[63778]: (file & line not available) Nov 23 09:05:09 np0005532602 ovs-vsctl[64121]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Nov 23 09:05:09 np0005532602 systemd[1]: libpod-8cdb21b1c2f76416efcc551693879332fb57986ce87563fb509e48d4729f6762.scope: Deactivated successfully. Nov 23 09:05:09 np0005532602 systemd[1]: libpod-8cdb21b1c2f76416efcc551693879332fb57986ce87563fb509e48d4729f6762.scope: Consumed 5.506s CPU time. Nov 23 09:05:09 np0005532602 puppet-user[63927]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:09 np0005532602 puppet-user[63927]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:09 np0005532602 puppet-user[63927]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:09 np0005532602 puppet-user[63927]: (file & line not available) Nov 23 09:05:09 np0005532602 podman[64204]: 2025-11-23 09:05:09.537623259 +0000 UTC m=+0.031752066 container died 8cdb21b1c2f76416efcc551693879332fb57986ce87563fb509e48d4729f6762 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, distribution-scope=public, batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-type=git, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, architecture=x86_64, io.openshift.expose-services=, url=https://www.redhat.com, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-glance-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, tcib_managed=true, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 glance-api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, summary=Red Hat OpenStack Platform 17.1 glance-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, maintainer=OpenStack TripleO Team, version=17.1.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, release=1761123044, com.redhat.component=openstack-glance-api-container, build-date=2025-11-18T23:45:01Z, container_name=container-puppet-glance_api) Nov 23 09:05:09 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-8cdb21b1c2f76416efcc551693879332fb57986ce87563fb509e48d4729f6762-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:09 np0005532602 systemd[1]: var-lib-containers-storage-overlay-ba2c3252d61e169e1764080634684d022c88ee7f06850ccf4e3e9627510fa0cf-merged.mount: Deactivated successfully. Nov 23 09:05:09 np0005532602 puppet-user[63927]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:09 np0005532602 puppet-user[63927]: (file & line not available) Nov 23 09:05:09 np0005532602 systemd[1]: libpod-3fbf0c6735e88a39ec3ca135f2472b2da08e700297fd6803089c0600c6e5bf67.scope: Deactivated successfully. Nov 23 09:05:09 np0005532602 systemd[1]: libpod-3fbf0c6735e88a39ec3ca135f2472b2da08e700297fd6803089c0600c6e5bf67.scope: Consumed 5.490s CPU time. Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Default[cinder_config]/Cinder_config[DEFAULT/rpc_response_timeout]/ensure: created Nov 23 09:05:09 np0005532602 podman[64204]: 2025-11-23 09:05:09.649744098 +0000 UTC m=+0.143872895 container cleanup 8cdb21b1c2f76416efcc551693879332fb57986ce87563fb509e48d4729f6762 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, release=1761123044, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T23:45:01Z, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, managed_by=tripleo_ansible, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, config_id=tripleo_puppet_step1, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.12, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, vcs-type=git, architecture=x86_64, batch=17.1_20251118.1, url=https://www.redhat.com, com.redhat.component=openstack-glance-api-container, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=container-puppet-glance_api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 glance-api, description=Red Hat OpenStack Platform 17.1 glance-api, name=rhosp17/openstack-glance-api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vendor=Red Hat, Inc., io.openshift.expose-services=) Nov 23 09:05:09 np0005532602 systemd[1]: libpod-conmon-8cdb21b1c2f76416efcc551693879332fb57986ce87563fb509e48d4729f6762.scope: Deactivated successfully. Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Default[cinder_config]/Cinder_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:09 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-glance_api --conmon-pidfile /run/container-puppet-glance_api.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config --env NAME=glance_api --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::glance::api#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-glance_api --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-glance_api.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Default[cinder_config]/Cinder_config[DEFAULT/control_exchange]/ensure: created Nov 23 09:05:09 np0005532602 puppet-user[63778]: Warning: Scope(Haproxy::Config[haproxy]): haproxy: The $merge_options parameter will default to true in the next major release. Please review the documentation regarding the implications. Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Notifications[cinder_config]/Cinder_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Notifications[cinder_config]/Cinder_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder/Oslo::Concurrency[cinder_config]/Cinder_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Logging/Oslo::Log[cinder_config]/Cinder_config[DEFAULT/debug]/ensure: created Nov 23 09:05:09 np0005532602 puppet-user[63927]: Warning: Scope(Class[Heat]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:09 np0005532602 puppet-user[63927]: removed in a future realse. Use heat::db::database_connection instead Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Logging/Oslo::Log[cinder_config]/Cinder_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:09 np0005532602 podman[64228]: 2025-11-23 09:05:09.807130655 +0000 UTC m=+0.153800741 container died 3fbf0c6735e88a39ec3ca135f2472b2da08e700297fd6803089c0600c6e5bf67 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-18T23:45:01Z, description=Red Hat OpenStack Platform 17.1 glance-api, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 glance-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, architecture=x86_64, vcs-type=git, com.redhat.component=openstack-glance-api-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, io.openshift.expose-services=, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, config_id=tripleo_puppet_step1, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-glance-api, version=17.1.12, url=https://www.redhat.com, tcib_managed=true, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, release=1761123044, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, container_name=container-puppet-glance_api_internal) Nov 23 09:05:09 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-3fbf0c6735e88a39ec3ca135f2472b2da08e700297fd6803089c0600c6e5bf67-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:09 np0005532602 puppet-user[63778]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.70 seconds Nov 23 09:05:09 np0005532602 podman[64228]: 2025-11-23 09:05:09.835131429 +0000 UTC m=+0.181801495 container cleanup 3fbf0c6735e88a39ec3ca135f2472b2da08e700297fd6803089c0600c6e5bf67 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.expose-services=, tcib_managed=true, com.redhat.component=openstack-glance-api-container, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T23:45:01Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, name=rhosp17/openstack-glance-api, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, container_name=container-puppet-glance_api_internal, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, batch=17.1_20251118.1, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.buildah.version=1.41.4, architecture=x86_64, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 glance-api, version=17.1.12, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 glance-api) Nov 23 09:05:09 np0005532602 systemd[1]: libpod-conmon-3fbf0c6735e88a39ec3ca135f2472b2da08e700297fd6803089c0600c6e5bf67.scope: Deactivated successfully. Nov 23 09:05:09 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-glance_api_internal --conmon-pidfile /run/container-puppet-glance_api_internal.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config --env NAME=glance_api_internal --env STEP_CONFIG=include ::tripleo::packages#012class { 'tripleo::profile::base::glance::api':#012 bind_port => 9293,#012 tls_proxy_port => 9293,#012 log_file => '/var/log/glance/api_internal.log',#012 show_image_direct_url => true,#012 show_multiple_locations => true,#012}#012#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-glance_api_internal --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-glance_api_internal.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Nov 23 09:05:09 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/auth_type]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/region_name]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/auth_url]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/username]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/password]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/user_domain_name]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63778]: Notice: /Stage[main]/Haproxy/Haproxy::Instance[haproxy]/Haproxy::Config[haproxy]/Concat[/etc/haproxy/haproxy.cfg]/File[/etc/haproxy/haproxy.cfg]/content: content changed '{sha256}8afc9a0bcc462f08af54b6ac1cbfc3b8343b1feee00b4ab07d7a8c7b47065f0b' to '{sha256}b0bb31a3ef74398a0976c6f56243580557d51076b55ae3aa3550292971114ac8' Nov 23 09:05:10 np0005532602 puppet-user[63778]: Notice: /Stage[main]/Haproxy/Haproxy::Instance[haproxy]/Haproxy::Config[haproxy]/Concat[/etc/haproxy/haproxy.cfg]/File[/etc/haproxy/haproxy.cfg]/mode: mode changed '0644' to '0640' Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/project_name]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/project_domain_name]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/send_service_user_token]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63778]: Notice: Applied catalog in 0.18 seconds Nov 23 09:05:10 np0005532602 puppet-user[63778]: Application: Nov 23 09:05:10 np0005532602 puppet-user[63778]: Initial environment: production Nov 23 09:05:10 np0005532602 puppet-user[63778]: Converged environment: production Nov 23 09:05:10 np0005532602 puppet-user[63778]: Run mode: user Nov 23 09:05:10 np0005532602 puppet-user[63778]: Changes: Nov 23 09:05:10 np0005532602 puppet-user[63778]: Total: 2 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Events: Nov 23 09:05:10 np0005532602 puppet-user[63778]: Success: 2 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Total: 2 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Resources: Nov 23 09:05:10 np0005532602 puppet-user[63778]: Changed: 1 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Out of sync: 1 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Skipped: 12 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Total: 54 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Time: Nov 23 09:05:10 np0005532602 puppet-user[63778]: Concat file: 0.00 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Concat fragment: 0.00 Nov 23 09:05:10 np0005532602 puppet-user[63778]: File: 0.07 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Transaction evaluation: 0.18 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Catalog application: 0.18 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Config retrieval: 0.77 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Last run: 1763888710 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Total: 0.18 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Version: Nov 23 09:05:10 np0005532602 puppet-user[63778]: Config: 1763888709 Nov 23 09:05:10 np0005532602 puppet-user[63778]: Puppet: 7.10.0 Nov 23 09:05:10 np0005532602 podman[64323]: 2025-11-23 09:05:10.08498513 +0000 UTC m=+0.084791446 container create fb66018226701aa034f3653446ff6d3d98316035e187060a7da7ebfccefd8536 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, config_id=tripleo_puppet_step1, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, name=rhosp17/openstack-heat-api, description=Red Hat OpenStack Platform 17.1 heat-api, version=17.1.12, build-date=2025-11-19T00:11:00Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, architecture=x86_64, tcib_managed=true, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, maintainer=OpenStack TripleO Team, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, container_name=container-puppet-heat, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, io.buildah.version=1.41.4, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-heat-api-container, summary=Red Hat OpenStack Platform 17.1 heat-api, batch=17.1_20251118.1, url=https://www.redhat.com) Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:10 np0005532602 systemd[1]: Started libpod-conmon-fb66018226701aa034f3653446ff6d3d98316035e187060a7da7ebfccefd8536.scope. Nov 23 09:05:10 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:10 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/9a0a107d7706b9e9fb0b805170fd39abaf6c34de0f1c3ec758d8153cddd342e5/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:10 np0005532602 podman[64323]: 2025-11-23 09:05:10.128402843 +0000 UTC m=+0.128209159 container init fb66018226701aa034f3653446ff6d3d98316035e187060a7da7ebfccefd8536 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, name=rhosp17/openstack-heat-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 heat-api, com.redhat.component=openstack-heat-api-container, managed_by=tripleo_ansible, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, io.buildah.version=1.41.4, io.openshift.expose-services=, url=https://www.redhat.com, version=17.1.12, build-date=2025-11-19T00:11:00Z, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 heat-api, tcib_managed=true, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, vendor=Red Hat, Inc., container_name=container-puppet-heat, batch=17.1_20251118.1) Nov 23 09:05:10 np0005532602 podman[64323]: 2025-11-23 09:05:10.134726851 +0000 UTC m=+0.134533177 container start fb66018226701aa034f3653446ff6d3d98316035e187060a7da7ebfccefd8536 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, com.redhat.component=openstack-heat-api-container, architecture=x86_64, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 heat-api, batch=17.1_20251118.1, distribution-scope=public, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, container_name=container-puppet-heat, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 heat-api, vendor=Red Hat, Inc., io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, maintainer=OpenStack TripleO Team, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-heat-api, managed_by=tripleo_ansible, vcs-type=git, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, build-date=2025-11-19T00:11:00Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, tcib_managed=true) Nov 23 09:05:10 np0005532602 podman[64323]: 2025-11-23 09:05:10.134984179 +0000 UTC m=+0.134790495 container attach fb66018226701aa034f3653446ff6d3d98316035e187060a7da7ebfccefd8536 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, com.redhat.component=openstack-heat-api-container, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, container_name=container-puppet-heat, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.buildah.version=1.41.4, batch=17.1_20251118.1, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 heat-api, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 heat-api, managed_by=tripleo_ansible, release=1761123044, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, distribution-scope=public, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_id=tripleo_puppet_step1, vcs-type=git, build-date=2025-11-19T00:11:00Z, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-heat-api) Nov 23 09:05:10 np0005532602 podman[64323]: 2025-11-23 09:05:10.042994039 +0000 UTC m=+0.042800365 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Nov 23 09:05:10 np0005532602 podman[64365]: 2025-11-23 09:05:10.180966809 +0000 UTC m=+0.055262497 container create fedc31da9e45993f18a11639bf63747d8e44cdc0b387136232ab4cb4a663b91f (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, tcib_managed=true, url=https://www.redhat.com, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-horizon, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, name=rhosp17/openstack-horizon, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 horizon, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, com.redhat.component=openstack-horizon-container, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, vcs-type=git, version=17.1.12, build-date=2025-11-18T23:41:37Z, description=Red Hat OpenStack Platform 17.1 horizon, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, konflux.additional-tags=17.1.12 17.1_20251118.1, container_name=container-puppet-horizon, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, managed_by=tripleo_ansible, release=1761123044, distribution-scope=public, vendor=Red Hat, Inc., vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI) Nov 23 09:05:10 np0005532602 puppet-user[63829]: Warning: Scope(Apache::Vhost[heat_api_wsgi]): Nov 23 09:05:10 np0005532602 puppet-user[63829]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:10 np0005532602 puppet-user[63829]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:10 np0005532602 puppet-user[63829]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:10 np0005532602 puppet-user[63829]: file names. Nov 23 09:05:10 np0005532602 puppet-user[63829]: Nov 23 09:05:10 np0005532602 puppet-user[63829]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:10 np0005532602 puppet-user[63829]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:10 np0005532602 puppet-user[63829]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:10 np0005532602 systemd[1]: Started libpod-conmon-fedc31da9e45993f18a11639bf63747d8e44cdc0b387136232ab4cb4a663b91f.scope. Nov 23 09:05:10 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:10 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/72c756afe8d71a0ceb1e4c70e235f94fde025275b8260fc75960953885c82363/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:10 np0005532602 podman[64365]: 2025-11-23 09:05:10.224173705 +0000 UTC m=+0.098469403 container init fedc31da9e45993f18a11639bf63747d8e44cdc0b387136232ab4cb4a663b91f (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, name=rhosp17/openstack-horizon, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, managed_by=tripleo_ansible, container_name=container-puppet-horizon, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, release=1761123044, vendor=Red Hat, Inc., com.redhat.component=openstack-horizon-container, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, architecture=x86_64, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, version=17.1.12, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T23:41:37Z, batch=17.1_20251118.1, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-horizon, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 horizon, summary=Red Hat OpenStack Platform 17.1 horizon) Nov 23 09:05:10 np0005532602 podman[64365]: 2025-11-23 09:05:10.231570026 +0000 UTC m=+0.105865724 container start fedc31da9e45993f18a11639bf63747d8e44cdc0b387136232ab4cb4a663b91f (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-horizon, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, build-date=2025-11-18T23:41:37Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.buildah.version=1.41.4, managed_by=tripleo_ansible, batch=17.1_20251118.1, io.openshift.expose-services=, config_id=tripleo_puppet_step1, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, description=Red Hat OpenStack Platform 17.1 horizon, summary=Red Hat OpenStack Platform 17.1 horizon, container_name=container-puppet-horizon, architecture=x86_64, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, release=1761123044, com.redhat.component=openstack-horizon-container, vcs-type=git, name=rhosp17/openstack-horizon, tcib_managed=true) Nov 23 09:05:10 np0005532602 podman[64365]: 2025-11-23 09:05:10.231677269 +0000 UTC m=+0.105972967 container attach fedc31da9e45993f18a11639bf63747d8e44cdc0b387136232ab4cb4a663b91f (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-horizon, version=17.1.12, vcs-type=git, build-date=2025-11-18T23:41:37Z, config_id=tripleo_puppet_step1, container_name=container-puppet-horizon, konflux.additional-tags=17.1.12 17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://www.redhat.com, io.openshift.expose-services=, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, maintainer=OpenStack TripleO Team, distribution-scope=public, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 horizon, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, tcib_managed=true, name=rhosp17/openstack-horizon, io.buildah.version=1.41.4, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, summary=Red Hat OpenStack Platform 17.1 horizon, release=1761123044, com.redhat.component=openstack-horizon-container, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:10 np0005532602 podman[64365]: 2025-11-23 09:05:10.158601783 +0000 UTC m=+0.032897481 image pull registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 1.30 seconds Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Policy/Oslo::Policy[cinder_config]/Cinder_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:10 np0005532602 systemd[1]: libpod-447c9291a79229213715e2d45fd4aba7eb057b26e94e2faa5c2fdb51aab34f83.scope: Deactivated successfully. Nov 23 09:05:10 np0005532602 systemd[1]: libpod-447c9291a79229213715e2d45fd4aba7eb057b26e94e2faa5c2fdb51aab34f83.scope: Consumed 3.410s CPU time. Nov 23 09:05:10 np0005532602 podman[63699]: 2025-11-23 09:05:10.405701932 +0000 UTC m=+3.657591180 container died 447c9291a79229213715e2d45fd4aba7eb057b26e94e2faa5c2fdb51aab34f83 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, release=1761123044, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-haproxy, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, io.buildah.version=1.41.4, container_name=container-puppet-haproxy, version=17.1.12, vcs-type=git, architecture=x86_64, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, description=Red Hat OpenStack Platform 17.1 haproxy, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 haproxy, config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-haproxy-container, build-date=2025-11-18T22:50:48Z, vendor=Red Hat, Inc., baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-haproxy, tcib_managed=true, maintainer=OpenStack TripleO Team, url=https://www.redhat.com) Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Api/Oslo::Middleware[cinder_config]/Cinder_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Wsgi::Apache/Openstacklib::Wsgi::Apache[cinder_wsgi]/File[/var/www/cgi-bin/cinder]/group: group changed 'root' to 'cinder' Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Wsgi::Apache/Openstacklib::Wsgi::Apache[cinder_wsgi]/File[cinder_wsgi]/ensure: defined content as '{sha256}4edb31cc3eee33c28f8a9c6c47aaad65265bca7f5a84782e4481666691daacea' Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/volume_backend_name]/ensure: created Nov 23 09:05:10 np0005532602 podman[64444]: 2025-11-23 09:05:10.494867757 +0000 UTC m=+0.077798138 container cleanup 447c9291a79229213715e2d45fd4aba7eb057b26e94e2faa5c2fdb51aab34f83 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 haproxy, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, build-date=2025-11-18T22:50:48Z, name=rhosp17/openstack-haproxy, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-haproxy-container, url=https://www.redhat.com, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, tcib_managed=true, distribution-scope=public, managed_by=tripleo_ansible, architecture=x86_64, container_name=container-puppet-haproxy, vcs-type=git, io.buildah.version=1.41.4, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, release=1761123044, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 haproxy, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-haproxy) Nov 23 09:05:10 np0005532602 systemd[1]: libpod-conmon-447c9291a79229213715e2d45fd4aba7eb057b26e94e2faa5c2fdb51aab34f83.scope: Deactivated successfully. Nov 23 09:05:10 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-haproxy --conmon-pidfile /run/container-puppet-haproxy.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,haproxy_config --env NAME=haproxy --env STEP_CONFIG=include ::tripleo::packages#012exec {'wait-for-settle': command => '/bin/true' }#012class tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}#012['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }#012include tripleo::profile::pacemaker::haproxy_bundle --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-haproxy --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-haproxy.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro --volume /etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro --volume /etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/volume_driver]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/target_ip_address]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/target_helper]/ensure: created Nov 23 09:05:10 np0005532602 systemd[1]: var-lib-containers-storage-overlay-456adfde76e723ad808f214b52bb0d7b1ad614cf30421576469e0a12c4f19514-merged.mount: Deactivated successfully. Nov 23 09:05:10 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-447c9291a79229213715e2d45fd4aba7eb057b26e94e2faa5c2fdb51aab34f83-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:10 np0005532602 systemd[1]: var-lib-containers-storage-overlay-c4eebb284aa2337127e4cf9a4c6d823b352246d55f52d1099d2c4682dc0563c3-merged.mount: Deactivated successfully. Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/volumes_dir]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/target_protocol]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: /Stage[main]/Cinder::Wsgi::Apache/Openstacklib::Wsgi::Apache[cinder_wsgi]/Apache::Vhost[cinder_wsgi]/Concat[10-cinder_wsgi.conf]/File[/etc/httpd/conf.d/10-cinder_wsgi.conf]/ensure: defined content as '{sha256}8190359527e87e065486258b97e27b953f41bfafbaaec0502611ae53a0961738' Nov 23 09:05:10 np0005532602 puppet-user[63076]: Notice: Applied catalog in 3.21 seconds Nov 23 09:05:10 np0005532602 puppet-user[63076]: Application: Nov 23 09:05:10 np0005532602 puppet-user[63076]: Initial environment: production Nov 23 09:05:10 np0005532602 puppet-user[63076]: Converged environment: production Nov 23 09:05:10 np0005532602 puppet-user[63076]: Run mode: user Nov 23 09:05:10 np0005532602 puppet-user[63076]: Changes: Nov 23 09:05:10 np0005532602 puppet-user[63076]: Total: 114 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Events: Nov 23 09:05:10 np0005532602 puppet-user[63076]: Success: 114 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Total: 114 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Resources: Nov 23 09:05:10 np0005532602 puppet-user[63076]: Changed: 114 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Out of sync: 114 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Skipped: 34 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Total: 372 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Time: Nov 23 09:05:10 np0005532602 puppet-user[63076]: Resources: 0.00 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Concat file: 0.00 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Anchor: 0.00 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Concat fragment: 0.00 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Cron: 0.01 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Package: 0.02 Nov 23 09:05:10 np0005532602 puppet-user[63076]: File: 0.09 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Augeas: 0.56 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Config retrieval: 1.81 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Last run: 1763888710 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Cinder config: 2.26 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Transaction evaluation: 3.20 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Catalog application: 3.21 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Total: 3.21 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Version: Nov 23 09:05:10 np0005532602 puppet-user[63076]: Config: 1763888705 Nov 23 09:05:10 np0005532602 puppet-user[63076]: Puppet: 7.10.0 Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin_password]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_user_domain_name]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_type]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_url]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Heat_config[trustee/username]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Heat_config[trustee/password]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Heat_config[trustee/project_domain_name]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Heat_config[trustee/user_domain_name]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63927]: Warning: Scope(Apache::Vhost[heat_api_cfn_wsgi]): Nov 23 09:05:10 np0005532602 puppet-user[63927]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:10 np0005532602 puppet-user[63927]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:10 np0005532602 puppet-user[63927]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:10 np0005532602 puppet-user[63927]: file names. Nov 23 09:05:10 np0005532602 puppet-user[63927]: Nov 23 09:05:10 np0005532602 puppet-user[63927]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:10 np0005532602 puppet-user[63927]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:10 np0005532602 puppet-user[63927]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/max_json_body_size]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/region_name_for_services]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Heat_config[ec2authtoken/auth_uri]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Heat_config[yaql/limit_iterators]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Heat_config[yaql/memory_quota]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Cache/Heat_config[resource_finder_cache/caching]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Cron::Purge_deleted/Cron[heat-manage purge_deleted]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Api/Heat_config[heat_api/bind_host]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:10 np0005532602 puppet-user[63927]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 1.33 seconds Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:10 np0005532602 podman[64513]: 2025-11-23 09:05:10.903364302 +0000 UTC m=+0.074160019 container create e20f3a0a5b2867cb9fcd546eb105343df22c31deec4a0cacf5b4347c4c9e741f (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, distribution-scope=public, name=rhosp17/openstack-iscsid, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, version=17.1.12, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 iscsid, vcs-type=git, io.openshift.expose-services=, com.redhat.component=openstack-iscsid-container, managed_by=tripleo_ansible, tcib_managed=true, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, release=1761123044, url=https://www.redhat.com, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-iscsid, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=container-puppet-iscsid, build-date=2025-11-18T23:44:13Z, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 iscsid, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_id=tripleo_puppet_step1) Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:10 np0005532602 systemd[1]: Started libpod-conmon-e20f3a0a5b2867cb9fcd546eb105343df22c31deec4a0cacf5b4347c4c9e741f.scope. Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:10 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:10 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/fa28d48b57ff00134fbd2a9ca957141435dc24b45deb99fa4dee0ac205c80618/merged/tmp/iscsi.host supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:10 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/fa28d48b57ff00134fbd2a9ca957141435dc24b45deb99fa4dee0ac205c80618/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:10 np0005532602 podman[64513]: 2025-11-23 09:05:10.959792164 +0000 UTC m=+0.130587861 container init e20f3a0a5b2867cb9fcd546eb105343df22c31deec4a0cacf5b4347c4c9e741f (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 iscsid, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, vcs-type=git, io.openshift.expose-services=, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.12, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-iscsid, maintainer=OpenStack TripleO Team, container_name=container-puppet-iscsid, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-iscsid-container, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 iscsid, managed_by=tripleo_ansible, release=1761123044, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.buildah.version=1.41.4, vendor=Red Hat, Inc., build-date=2025-11-18T23:44:13Z, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, architecture=x86_64, name=rhosp17/openstack-iscsid, config_id=tripleo_puppet_step1) Nov 23 09:05:10 np0005532602 podman[64513]: 2025-11-23 09:05:10.861673311 +0000 UTC m=+0.032469068 image pull registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 Nov 23 09:05:10 np0005532602 podman[64513]: 2025-11-23 09:05:10.966108331 +0000 UTC m=+0.136904058 container start e20f3a0a5b2867cb9fcd546eb105343df22c31deec4a0cacf5b4347c4c9e741f (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, io.openshift.expose-services=, name=rhosp17/openstack-iscsid, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, url=https://www.redhat.com, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, io.buildah.version=1.41.4, distribution-scope=public, vendor=Red Hat, Inc., batch=17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 iscsid, container_name=container-puppet-iscsid, vcs-type=git, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 iscsid, managed_by=tripleo_ansible, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, com.redhat.component=openstack-iscsid-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-iscsid, build-date=2025-11-18T23:44:13Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, version=17.1.12, release=1761123044) Nov 23 09:05:10 np0005532602 podman[64513]: 2025-11-23 09:05:10.966472932 +0000 UTC m=+0.137268659 container attach e20f3a0a5b2867cb9fcd546eb105343df22c31deec4a0cacf5b4347c4c9e741f (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, container_name=container-puppet-iscsid, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, batch=17.1_20251118.1, io.openshift.expose-services=, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-iscsid, io.buildah.version=1.41.4, managed_by=tripleo_ansible, build-date=2025-11-18T23:44:13Z, distribution-scope=public, architecture=x86_64, com.redhat.component=openstack-iscsid-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-iscsid, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, release=1761123044, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, version=17.1.12, summary=Red Hat OpenStack Platform 17.1 iscsid, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 iscsid) Nov 23 09:05:10 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/connection]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/max_retries]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/db_max_retries]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin_password]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_user_domain_name]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_type]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_url]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Heat_config[trustee/username]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Heat_config[trustee/password]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Heat_config[trustee/project_domain_name]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Heat_config[trustee/user_domain_name]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/max_json_body_size]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/rpc_response_timeout]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/region_name_for_services]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Heat_config[ec2authtoken/auth_uri]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat/Oslo::Middleware[heat_config]/Heat_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Heat_config[yaql/limit_iterators]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Heat_config[yaql/memory_quota]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/expose_headers]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/max_age]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Cache/Heat_config[resource_finder_cache/caching]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Cron::Purge_deleted/Cron[heat-manage purge_deleted]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Api_cfn/Heat_config[heat_api_cfn/bind_host]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/allow_headers]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:11 np0005532602 systemd[1]: libpod-bdeab475ac096793731ca04f2c897c59a50b415b4dd9be6074e56cb074aa3bc9.scope: Deactivated successfully. Nov 23 09:05:11 np0005532602 systemd[1]: libpod-bdeab475ac096793731ca04f2c897c59a50b415b4dd9be6074e56cb074aa3bc9.scope: Consumed 7.232s CPU time. Nov 23 09:05:11 np0005532602 podman[62930]: 2025-11-23 09:05:11.35425707 +0000 UTC m=+7.762499729 container died bdeab475ac096793731ca04f2c897c59a50b415b4dd9be6074e56cb074aa3bc9 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, managed_by=tripleo_ansible, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, description=Red Hat OpenStack Platform 17.1 cinder-api, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cinder-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 cinder-api, com.redhat.component=openstack-cinder-api-container, vendor=Red Hat, Inc., vcs-ref=23e4714150e7d60dd5666201ba953f6e33f61711, io.openshift.expose-services=, name=rhosp17/openstack-cinder-api, tcib_managed=true, maintainer=OpenStack TripleO Team, release=1761123044, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-type=git, distribution-scope=public, build-date=2025-11-19T00:20:06Z, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, url=https://www.redhat.com, org.opencontainers.image.revision=23e4714150e7d60dd5666201ba953f6e33f61711, container_name=container-puppet-cinder) Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/debug]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/backend]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/enabled]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/memcache_servers]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:11 np0005532602 podman[64592]: 2025-11-23 09:05:11.515810012 +0000 UTC m=+0.152535873 container cleanup bdeab475ac096793731ca04f2c897c59a50b415b4dd9be6074e56cb074aa3bc9 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, container_name=container-puppet-cinder, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, tcib_managed=true, distribution-scope=public, io.buildah.version=1.41.4, vcs-ref=23e4714150e7d60dd5666201ba953f6e33f61711, vendor=Red Hat, Inc., com.redhat.component=openstack-cinder-api-container, managed_by=tripleo_ansible, name=rhosp17/openstack-cinder-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cinder-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, build-date=2025-11-19T00:20:06Z, url=https://www.redhat.com, batch=17.1_20251118.1, org.opencontainers.image.revision=23e4714150e7d60dd5666201ba953f6e33f61711, release=1761123044, vcs-type=git, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 cinder-api, config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 cinder-api) Nov 23 09:05:11 np0005532602 systemd[1]: libpod-conmon-bdeab475ac096793731ca04f2c897c59a50b415b4dd9be6074e56cb074aa3bc9.scope: Deactivated successfully. Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/tls_enabled]/ensure: created Nov 23 09:05:11 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-cinder --conmon-pidfile /run/container-puppet-cinder.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line --env NAME=cinder --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::cinder::api#012include tripleo::profile::base::database::mysql::client#012#012include tripleo::profile::base::cinder::backup::swift#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::pacemaker::cinder::backup_bundle#012include tripleo::profile::base::cinder::scheduler#012#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::lvm#012include tripleo::profile::pacemaker::cinder::volume_bundle#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-cinder --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-cinder.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 Nov 23 09:05:11 np0005532602 systemd[1]: var-lib-containers-storage-overlay-4888817b221baa44c151350963cfb56168b7eef7ed1b75b2107dd6d9f0ff8620-merged.mount: Deactivated successfully. Nov 23 09:05:11 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-bdeab475ac096793731ca04f2c897c59a50b415b4dd9be6074e56cb074aa3bc9-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/connection]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Policy/Oslo::Policy[heat_config]/Heat_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/max_retries]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}80f0105d16abacbd0ab408ceffd5c52af00d296036bc67f7d7c18a3264f3ae63' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/db_max_retries]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Wsgi::Apache_api/Heat::Wsgi::Apache[api]/Openstacklib::Wsgi::Apache[heat_api_wsgi]/File[/var/www/cgi-bin/heat]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Wsgi::Apache_api/Heat::Wsgi::Apache[api]/Openstacklib::Wsgi::Apache[heat_api_wsgi]/File[heat_api_wsgi]/ensure: defined content as '{sha256}63c23a972f142aef4c001999d58b5cb122b43aa3aebf0785080bcc6e56385a66' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: /Stage[main]/Heat::Wsgi::Apache_api/Heat::Wsgi::Apache[api]/Openstacklib::Wsgi::Apache[heat_api_wsgi]/Apache::Vhost[heat_api_wsgi]/Concat[10-heat_api_wsgi.conf]/File[/etc/httpd/conf.d/10-heat_api_wsgi.conf]/ensure: defined content as '{sha256}77d9ad3ce37c5bff46dacb893ec0aa06c3f380eab14e1ce4b157c69361eb215a' Nov 23 09:05:11 np0005532602 puppet-user[63829]: Notice: Applied catalog in 1.25 seconds Nov 23 09:05:11 np0005532602 puppet-user[63829]: Application: Nov 23 09:05:11 np0005532602 puppet-user[63829]: Initial environment: production Nov 23 09:05:11 np0005532602 puppet-user[63829]: Converged environment: production Nov 23 09:05:11 np0005532602 puppet-user[63829]: Run mode: user Nov 23 09:05:11 np0005532602 puppet-user[63829]: Changes: Nov 23 09:05:11 np0005532602 puppet-user[63829]: Total: 89 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Events: Nov 23 09:05:11 np0005532602 puppet-user[63829]: Success: 89 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Total: 89 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Resources: Nov 23 09:05:11 np0005532602 puppet-user[63829]: Skipped: 31 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Changed: 89 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Out of sync: 89 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Total: 331 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Time: Nov 23 09:05:11 np0005532602 puppet-user[63829]: Concat file: 0.00 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Anchor: 0.00 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Concat fragment: 0.00 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Cron: 0.02 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Package: 0.03 Nov 23 09:05:11 np0005532602 puppet-user[63829]: File: 0.11 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Heat config: 0.80 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Transaction evaluation: 1.24 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Catalog application: 1.25 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Config retrieval: 1.51 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Last run: 1763888711 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Resources: 0.00 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Total: 1.25 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Version: Nov 23 09:05:11 np0005532602 puppet-user[63829]: Config: 1763888709 Nov 23 09:05:11 np0005532602 puppet-user[63829]: Puppet: 7.10.0 Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/rpc_response_timeout]/ensure: created Nov 23 09:05:11 np0005532602 ovs-vsctl[64657]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat/Oslo::Middleware[heat_config]/Heat_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/expose_headers]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/max_age]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/allow_headers]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/debug]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:11 np0005532602 podman[64691]: 2025-11-23 09:05:11.930526603 +0000 UTC m=+0.058980318 container create 7f89702b846cc630779f5ee6f7c8c94cfbbce1e0d4f341984b801dda005854bf (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-keystone, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, tcib_managed=true, com.redhat.component=openstack-keystone-container, description=Red Hat OpenStack Platform 17.1 keystone, summary=Red Hat OpenStack Platform 17.1 keystone, io.buildah.version=1.41.4, container_name=container-puppet-keystone, version=17.1.12, batch=17.1_20251118.1, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-keystone, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vendor=Red Hat, Inc., url=https://www.redhat.com, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, build-date=2025-11-18T23:45:30Z, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, release=1761123044) Nov 23 09:05:11 np0005532602 puppet-user[64396]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:11 np0005532602 puppet-user[64396]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:11 np0005532602 puppet-user[64396]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:11 np0005532602 puppet-user[64396]: (file & line not available) Nov 23 09:05:11 np0005532602 systemd[1]: Started libpod-conmon-7f89702b846cc630779f5ee6f7c8c94cfbbce1e0d4f341984b801dda005854bf.scope. Nov 23 09:05:11 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:11 np0005532602 puppet-user[64396]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:11 np0005532602 puppet-user[64396]: (file & line not available) Nov 23 09:05:11 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/89417e889f5cbba18ae9fac3de75870e22b0c1078360f97b39719f96252c4bbf/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:11 np0005532602 podman[64691]: 2025-11-23 09:05:11.975199773 +0000 UTC m=+0.103653488 container init 7f89702b846cc630779f5ee6f7c8c94cfbbce1e0d4f341984b801dda005854bf (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, url=https://www.redhat.com, batch=17.1_20251118.1, io.openshift.expose-services=, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 keystone, description=Red Hat OpenStack Platform 17.1 keystone, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-keystone, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-keystone, com.redhat.component=openstack-keystone-container, config_id=tripleo_puppet_step1, io.buildah.version=1.41.4, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, container_name=container-puppet-keystone, vendor=Red Hat, Inc., build-date=2025-11-18T23:45:30Z, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/backend]/ensure: created Nov 23 09:05:11 np0005532602 podman[64691]: 2025-11-23 09:05:11.982725178 +0000 UTC m=+0.111178923 container start 7f89702b846cc630779f5ee6f7c8c94cfbbce1e0d4f341984b801dda005854bf (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, io.openshift.expose-services=, name=rhosp17/openstack-keystone, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 keystone, batch=17.1_20251118.1, distribution-scope=public, vcs-type=git, container_name=container-puppet-keystone, maintainer=OpenStack TripleO Team, release=1761123044, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, com.redhat.component=openstack-keystone-container, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T23:45:30Z, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, version=17.1.12, managed_by=tripleo_ansible, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 keystone, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-keystone) Nov 23 09:05:11 np0005532602 podman[64691]: 2025-11-23 09:05:11.983063388 +0000 UTC m=+0.111517113 container attach 7f89702b846cc630779f5ee6f7c8c94cfbbce1e0d4f341984b801dda005854bf (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, com.redhat.component=openstack-keystone-container, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, vcs-type=git, container_name=container-puppet-keystone, summary=Red Hat OpenStack Platform 17.1 keystone, batch=17.1_20251118.1, io.openshift.expose-services=, name=rhosp17/openstack-keystone, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, vendor=Red Hat, Inc., build-date=2025-11-18T23:45:30Z, description=Red Hat OpenStack Platform 17.1 keystone, release=1761123044, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, io.buildah.version=1.41.4, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-keystone, config_id=tripleo_puppet_step1) Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/enabled]/ensure: created Nov 23 09:05:11 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/memcache_servers]/ensure: created Nov 23 09:05:12 np0005532602 podman[64691]: 2025-11-23 09:05:11.905801476 +0000 UTC m=+0.034255201 image pull registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/tls_enabled]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64418]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:12 np0005532602 puppet-user[64418]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:12 np0005532602 puppet-user[64418]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:12 np0005532602 puppet-user[64418]: (file & line not available) Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Policy/Oslo::Policy[heat_config]/Heat_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64418]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:12 np0005532602 puppet-user[64418]: (file & line not available) Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}9b060a0cb9074472babd05cae42250e7198d0a7e81b08e78f7dd9183459496e1' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Wsgi::Apache_api_cfn/Heat::Wsgi::Apache[api_cfn]/Openstacklib::Wsgi::Apache[heat_api_cfn_wsgi]/File[/var/www/cgi-bin/heat]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Wsgi::Apache_api_cfn/Heat::Wsgi::Apache[api_cfn]/Openstacklib::Wsgi::Apache[heat_api_cfn_wsgi]/File[heat_api_cfn_wsgi]/ensure: defined content as '{sha256}00dfd79a2e891b11ddd21cb5ce9d8c56f440a274b42eb9e7e9616c7c7e326582' Nov 23 09:05:12 np0005532602 puppet-user[64396]: Warning: Scope(Class[Heat]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:12 np0005532602 puppet-user[64396]: removed in a future realse. Use heat::db::database_connection instead Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: /Stage[main]/Heat::Wsgi::Apache_api_cfn/Heat::Wsgi::Apache[api_cfn]/Openstacklib::Wsgi::Apache[heat_api_cfn_wsgi]/Apache::Vhost[heat_api_cfn_wsgi]/Concat[10-heat_api_cfn_wsgi.conf]/File[/etc/httpd/conf.d/10-heat_api_cfn_wsgi.conf]/ensure: defined content as '{sha256}cb91bfa07f7a526773471979419a924d25f421434068293943d7bf89f0e9cb33' Nov 23 09:05:12 np0005532602 puppet-user[63927]: Notice: Applied catalog in 1.23 seconds Nov 23 09:05:12 np0005532602 puppet-user[63927]: Application: Nov 23 09:05:12 np0005532602 puppet-user[63927]: Initial environment: production Nov 23 09:05:12 np0005532602 puppet-user[63927]: Converged environment: production Nov 23 09:05:12 np0005532602 puppet-user[63927]: Run mode: user Nov 23 09:05:12 np0005532602 puppet-user[63927]: Changes: Nov 23 09:05:12 np0005532602 puppet-user[63927]: Total: 90 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Events: Nov 23 09:05:12 np0005532602 puppet-user[63927]: Success: 90 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Total: 90 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Resources: Nov 23 09:05:12 np0005532602 puppet-user[63927]: Skipped: 32 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Changed: 90 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Out of sync: 90 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Total: 333 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Time: Nov 23 09:05:12 np0005532602 puppet-user[63927]: Concat file: 0.00 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Anchor: 0.00 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Concat fragment: 0.00 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Cron: 0.01 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Package: 0.02 Nov 23 09:05:12 np0005532602 puppet-user[63927]: File: 0.12 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Heat config: 0.77 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Transaction evaluation: 1.22 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Catalog application: 1.23 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Config retrieval: 1.53 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Last run: 1763888712 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Resources: 0.00 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Total: 1.23 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Version: Nov 23 09:05:12 np0005532602 puppet-user[63927]: Config: 1763888709 Nov 23 09:05:12 np0005532602 puppet-user[63927]: Puppet: 7.10.0 Nov 23 09:05:12 np0005532602 systemd[1]: libpod-2ee80a5b444b92bb92d5553e5363609fd1eddb87ee5c73e1ba58d48e0e451c6c.scope: Deactivated successfully. Nov 23 09:05:12 np0005532602 systemd[1]: libpod-2ee80a5b444b92bb92d5553e5363609fd1eddb87ee5c73e1ba58d48e0e451c6c.scope: Consumed 5.038s CPU time. Nov 23 09:05:12 np0005532602 podman[64863]: 2025-11-23 09:05:12.452421355 +0000 UTC m=+0.035122046 container died 2ee80a5b444b92bb92d5553e5363609fd1eddb87ee5c73e1ba58d48e0e451c6c (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, name=rhosp17/openstack-heat-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, config_id=tripleo_puppet_step1, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, distribution-scope=public, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, build-date=2025-11-19T00:11:00Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 heat-api, batch=17.1_20251118.1, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, version=17.1.12, tcib_managed=true, vcs-type=git, url=https://www.redhat.com, container_name=container-puppet-heat_api, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 heat-api, maintainer=OpenStack TripleO Team, architecture=x86_64, io.openshift.expose-services=, com.redhat.component=openstack-heat-api-container) Nov 23 09:05:12 np0005532602 puppet-user[64418]: Warning: This parameter is deprecated, please use `internal_proxy`. at ["/etc/puppet/modules/apache/manifests/mod/remoteip.pp", 77]:["/etc/puppet/modules/tripleo/manifests/profile/base/horizon.pp", 103] Nov 23 09:05:12 np0005532602 puppet-user[64418]: (location: /etc/puppet/modules/stdlib/lib/puppet/functions/deprecation.rb:34:in `deprecation') Nov 23 09:05:12 np0005532602 podman[64863]: 2025-11-23 09:05:12.503047763 +0000 UTC m=+0.085748454 container cleanup 2ee80a5b444b92bb92d5553e5363609fd1eddb87ee5c73e1ba58d48e0e451c6c (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-heat-api, architecture=x86_64, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, version=17.1.12, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 heat-api, com.redhat.component=openstack-heat-api-container, maintainer=OpenStack TripleO Team, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, container_name=container-puppet-heat_api, managed_by=tripleo_ansible, distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, build-date=2025-11-19T00:11:00Z, url=https://www.redhat.com, vendor=Red Hat, Inc., vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, config_id=tripleo_puppet_step1, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, io.openshift.expose-services=, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, summary=Red Hat OpenStack Platform 17.1 heat-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream) Nov 23 09:05:12 np0005532602 systemd[1]: libpod-conmon-2ee80a5b444b92bb92d5553e5363609fd1eddb87ee5c73e1ba58d48e0e451c6c.scope: Deactivated successfully. Nov 23 09:05:12 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-heat_api --conmon-pidfile /run/container-puppet-heat_api.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini --env NAME=heat_api --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::heat::api#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-heat_api --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-heat_api.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Nov 23 09:05:12 np0005532602 systemd[1]: tmp-crun.0oJk0M.mount: Deactivated successfully. Nov 23 09:05:12 np0005532602 systemd[1]: var-lib-containers-storage-overlay-5b8d2c44378a0416e3498ff367412890c07b5a3fbbeb71bd9b8fe8665990712b-merged.mount: Deactivated successfully. Nov 23 09:05:12 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-2ee80a5b444b92bb92d5553e5363609fd1eddb87ee5c73e1ba58d48e0e451c6c-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.75 seconds Nov 23 09:05:12 np0005532602 puppet-user[64418]: Warning: Scope(Apache::Vhost[horizon_vhost]): Nov 23 09:05:12 np0005532602 puppet-user[64418]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:12 np0005532602 puppet-user[64418]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:12 np0005532602 puppet-user[64418]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:12 np0005532602 puppet-user[64418]: file names. Nov 23 09:05:12 np0005532602 puppet-user[64418]: Nov 23 09:05:12 np0005532602 puppet-user[64418]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:12 np0005532602 puppet-user[64418]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:12 np0005532602 puppet-user[64418]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:12 np0005532602 puppet-user[64555]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:12 np0005532602 puppet-user[64555]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:12 np0005532602 puppet-user[64555]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:12 np0005532602 puppet-user[64555]: (file & line not available) Nov 23 09:05:12 np0005532602 puppet-user[64418]: Warning: Scope(Apache::Vhost[horizon_ssl_vhost]): Nov 23 09:05:12 np0005532602 puppet-user[64418]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:12 np0005532602 puppet-user[64418]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:12 np0005532602 puppet-user[64418]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:12 np0005532602 puppet-user[64418]: file names. Nov 23 09:05:12 np0005532602 puppet-user[64418]: Nov 23 09:05:12 np0005532602 puppet-user[64418]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:12 np0005532602 puppet-user[64418]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:12 np0005532602 puppet-user[64418]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:12 np0005532602 puppet-user[64555]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:12 np0005532602 puppet-user[64555]: (file & line not available) Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin_password]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_user_domain_name]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_type]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_url]/ensure: created Nov 23 09:05:12 np0005532602 podman[65018]: 2025-11-23 09:05:12.856741887 +0000 UTC m=+0.079107087 container create ef2cb7177e6eb8611421ca24640c6a68e5a3cd42776424beb305f2b74975e5bd (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, managed_by=tripleo_ansible, vcs-ref=e524e8624374da8fd36528d85fe944fe2450d351, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, maintainer=OpenStack TripleO Team, container_name=container-puppet-manila, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 manila-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-manila-api, org.opencontainers.image.revision=e524e8624374da8fd36528d85fe944fe2450d351, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-19T00:21:10Z, io.buildah.version=1.41.4, name=rhosp17/openstack-manila-api, com.redhat.component=openstack-manila-api-container, vendor=Red Hat, Inc., version=17.1.12, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, description=Red Hat OpenStack Platform 17.1 manila-api, architecture=x86_64, tcib_managed=true, distribution-scope=public, batch=17.1_20251118.1, release=1761123044, vcs-type=git, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com) Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Heat_config[trustee/username]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Heat_config[trustee/password]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Heat_config[trustee/project_domain_name]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Heat_config[trustee/user_domain_name]/ensure: created Nov 23 09:05:12 np0005532602 systemd[1]: Started libpod-conmon-ef2cb7177e6eb8611421ca24640c6a68e5a3cd42776424beb305f2b74975e5bd.scope. Nov 23 09:05:12 np0005532602 systemd[1]: libpod-1653ef7c7bc1c2a97da5c092a1728473551eaa3031369863d6b38b6df0721d3f.scope: Deactivated successfully. Nov 23 09:05:12 np0005532602 systemd[1]: libpod-1653ef7c7bc1c2a97da5c092a1728473551eaa3031369863d6b38b6df0721d3f.scope: Consumed 4.887s CPU time. Nov 23 09:05:12 np0005532602 podman[63897]: 2025-11-23 09:05:12.887089901 +0000 UTC m=+5.380353686 container died 1653ef7c7bc1c2a97da5c092a1728473551eaa3031369863d6b38b6df0721d3f (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, version=17.1.12, tcib_managed=true, container_name=container-puppet-heat_api_cfn, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, name=rhosp17/openstack-heat-api-cfn, com.redhat.component=openstack-heat-api-cfn-container, url=https://www.redhat.com, vcs-type=git, vendor=Red Hat, Inc., io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api-cfn, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, distribution-scope=public, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-19T00:10:53Z, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, managed_by=tripleo_ansible, release=1761123044, batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, architecture=x86_64) Nov 23 09:05:12 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/max_json_body_size]/ensure: created Nov 23 09:05:12 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/1d56d0aa82e4479c6340c8029af22ed4359dde986547b01eacaa3bb6931a3b27/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/region_name_for_services]/ensure: created Nov 23 09:05:12 np0005532602 podman[65018]: 2025-11-23 09:05:12.898745678 +0000 UTC m=+0.121110898 container init ef2cb7177e6eb8611421ca24640c6a68e5a3cd42776424beb305f2b74975e5bd (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, managed_by=tripleo_ansible, tcib_managed=true, name=rhosp17/openstack-manila-api, summary=Red Hat OpenStack Platform 17.1 manila-api, container_name=container-puppet-manila, batch=17.1_20251118.1, io.buildah.version=1.41.4, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, vcs-type=git, distribution-scope=public, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-manila-api, architecture=x86_64, io.openshift.expose-services=, org.opencontainers.image.revision=e524e8624374da8fd36528d85fe944fe2450d351, build-date=2025-11-19T00:21:10Z, description=Red Hat OpenStack Platform 17.1 manila-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, release=1761123044, com.redhat.component=openstack-manila-api-container, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=e524e8624374da8fd36528d85fe944fe2450d351, version=17.1.12, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, vendor=Red Hat, Inc.) Nov 23 09:05:12 np0005532602 puppet-user[64555]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.12 seconds Nov 23 09:05:12 np0005532602 podman[65018]: 2025-11-23 09:05:12.801921024 +0000 UTC m=+0.024286254 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 Nov 23 09:05:12 np0005532602 podman[65018]: 2025-11-23 09:05:12.906832389 +0000 UTC m=+0.129197589 container start ef2cb7177e6eb8611421ca24640c6a68e5a3cd42776424beb305f2b74975e5bd (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=e524e8624374da8fd36528d85fe944fe2450d351, io.buildah.version=1.41.4, org.opencontainers.image.revision=e524e8624374da8fd36528d85fe944fe2450d351, build-date=2025-11-19T00:21:10Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-manila-api, description=Red Hat OpenStack Platform 17.1 manila-api, container_name=container-puppet-manila, tcib_managed=true, name=rhosp17/openstack-manila-api, managed_by=tripleo_ansible, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, version=17.1.12, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, release=1761123044, summary=Red Hat OpenStack Platform 17.1 manila-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-manila-api-container, url=https://www.redhat.com, distribution-scope=public, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_id=tripleo_puppet_step1, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1) Nov 23 09:05:12 np0005532602 podman[65018]: 2025-11-23 09:05:12.907119548 +0000 UTC m=+0.129484758 container attach ef2cb7177e6eb8611421ca24640c6a68e5a3cd42776424beb305f2b74975e5bd (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, description=Red Hat OpenStack Platform 17.1 manila-api, container_name=container-puppet-manila, distribution-scope=public, release=1761123044, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-manila-api, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, vcs-type=git, io.buildah.version=1.41.4, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=e524e8624374da8fd36528d85fe944fe2450d351, batch=17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-19T00:21:10Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-manila-api, architecture=x86_64, url=https://www.redhat.com, tcib_managed=true, org.opencontainers.image.revision=e524e8624374da8fd36528d85fe944fe2450d351, summary=Red Hat OpenStack Platform 17.1 manila-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, managed_by=tripleo_ansible, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, maintainer=OpenStack TripleO Team, com.redhat.component=openstack-manila-api-container) Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Heat_config[ec2authtoken/auth_uri]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Heat_config[yaql/limit_iterators]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Heat_config[yaql/memory_quota]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64418]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.92 seconds Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Cache/Heat_config[resource_finder_cache/caching]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64555]: Notice: /Stage[main]/Tripleo::Profile::Base::Iscsid/Exec[reset-iscsi-initiator-name]/returns: executed successfully Nov 23 09:05:12 np0005532602 puppet-user[64555]: Notice: /Stage[main]/Tripleo::Profile::Base::Iscsid/File[/etc/iscsi/.initiator_reset]/ensure: created Nov 23 09:05:12 np0005532602 puppet-user[64555]: Notice: /Stage[main]/Tripleo::Profile::Base::Iscsid/Exec[sync-iqn-to-host]/returns: executed successfully Nov 23 09:05:12 np0005532602 podman[65044]: 2025-11-23 09:05:12.979212964 +0000 UTC m=+0.083149047 container cleanup 1653ef7c7bc1c2a97da5c092a1728473551eaa3031369863d6b38b6df0721d3f (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, url=https://www.redhat.com, container_name=container-puppet-heat_api_cfn, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, release=1761123044, version=17.1.12, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api-cfn, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, com.redhat.component=openstack-heat-api-cfn-container, io.buildah.version=1.41.4, distribution-scope=public, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, io.openshift.expose-services=, vendor=Red Hat, Inc., build-date=2025-11-19T00:10:53Z, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, name=rhosp17/openstack-heat-api-cfn, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, tcib_managed=true, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, maintainer=OpenStack TripleO Team, batch=17.1_20251118.1) Nov 23 09:05:12 np0005532602 systemd[1]: libpod-conmon-1653ef7c7bc1c2a97da5c092a1728473551eaa3031369863d6b38b6df0721d3f.scope: Deactivated successfully. Nov 23 09:05:12 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-heat_api_cfn --conmon-pidfile /run/container-puppet-heat_api_cfn.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,heat_config,file,concat,file_line --env NAME=heat_api_cfn --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::heat::api_cfn#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-heat_api_cfn --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-heat_api_cfn.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 Nov 23 09:05:12 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Cron::Purge_deleted/Cron[heat-manage purge_deleted]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/auth_encryption_key]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/heat_metadata_server_url]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/heat_waitcondition_server_url]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/trusts_delegated_roles]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/max_resources_per_stack]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/num_engine_workers]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/convergence_engine]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/reauthentication_auth_method]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/max_nested_stack_depth]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Remoteip/File[remoteip.conf]/ensure: defined content as '{sha256}9c8d4355af8c0547dc87c380e06a19f272a0bd3fac83afce5f8eb116cf574c2e' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Horizon/File[/etc/openstack-dashboard/local_settings.d]/mode: mode changed '0750' to '0755' Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/client_retry_limit]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Horizon::Wsgi::Apache/File[/var/log/horizon]/mode: mode changed '0750' to '0751' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Horizon::Wsgi::Apache/File[/var/log/horizon/horizon.log]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}4af87ae775a58e76b8f50924dd91469a2c2507a5e9d29b1985570cd73ba32587' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Remoteip/Apache::Mod[remoteip]/File[remoteip.load]/ensure: defined content as '{sha256}3977211787f6c6bf5629e4156b32d1dc95c37bc640452d0027b2bc9b1ec9f2d7' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Horizon/Concat[/etc/openstack-dashboard/local_settings]/File[/etc/openstack-dashboard/local_settings]/content: content changed '{sha256}bb0e13a0afbf37de0b90c300eea7d75d3db826936a1effc1acf58205f154b6f2' to '{sha256}a2603d9b9edc2d93ebc9387cd94a4fe0295d9dfbc8e198f2e612c2d9e05a9c07' Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Horizon::Wsgi::Apache/File[/etc/httpd/conf.d/openstack-dashboard.conf]/content: content changed '{sha256}2674ec0a2b4f3412930e918216e5698d5bc877be4364105136866cad3f2ae4bb' to '{sha256}5c3c01834d94a99528a118d4a02978297ac0bf0250e0729c7e4bbd47d4865680' Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Alias/File[alias.conf]/ensure: defined content as '{sha256}8c17a7de4a27d92b2aca6b156dca9e26b9e0bf31b8cc43f63c971aeed09d4e54' Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Horizon::Dashboards::Heat/Concat[/etc/openstack-dashboard/local_settings.d/_1699_orchestration_settings.py]/File[/etc/openstack-dashboard/local_settings.d/_1699_orchestration_settings.py]/ensure: defined content as '{sha256}dd44da5c856beb5e53df88fc72180a79669b73c9c04d487b5033290279692113' Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Horizon::Dashboards::Manila/Concat[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/File[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/content: content changed '{sha256}30de7bbf440460cde78da0e2cf1cab2404921ef0b0e926f5ebaaf973dc4252c5' to '{sha256}838e0d57b7536ffc538afd2e4d916f26ccb29380c13563d0f1ef51d676112c34' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Horizon::Dashboards::Manila/Concat[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/File[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/group: group changed 'root' to 'apache' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Horizon::Dashboards::Manila/Concat[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/File[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/mode: mode changed '0644' to '0640' Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache::Mod::Alias/Apache::Mod[alias]/File[alias.load]/ensure: defined content as '{sha256}824016275330b45fd8bd04b07792de5f9aaa337f8272bfc01c5b57bb515fc9b4' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Horizon::Wsgi::Apache/Apache::Vhost[horizon_vhost]/Concat[10-horizon_vhost.conf]/File[/etc/httpd/conf.d/10-horizon_vhost.conf]/ensure: defined content as '{sha256}17a1ee99f4416f65b846ddbda6fd9d02c77b64e58546529a43325cfc6e3172ab' Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/connection]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: /Stage[main]/Horizon::Wsgi::Apache/Apache::Vhost[horizon_ssl_vhost]/Concat[15-horizon_ssl_vhost.conf]/File[/etc/httpd/conf.d/15-horizon_ssl_vhost.conf]/ensure: defined content as '{sha256}b5111b7f8b517bedd3ca4a434263925020953f34de0e7b5bd7808f71f4e8eb40' Nov 23 09:05:13 np0005532602 puppet-user[64418]: Notice: Applied catalog in 0.30 seconds Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/max_retries]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64418]: Application: Nov 23 09:05:13 np0005532602 puppet-user[64418]: Initial environment: production Nov 23 09:05:13 np0005532602 puppet-user[64418]: Converged environment: production Nov 23 09:05:13 np0005532602 puppet-user[64418]: Run mode: user Nov 23 09:05:13 np0005532602 puppet-user[64418]: Changes: Nov 23 09:05:13 np0005532602 puppet-user[64418]: Total: 50 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Events: Nov 23 09:05:13 np0005532602 puppet-user[64418]: Success: 50 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Total: 50 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Resources: Nov 23 09:05:13 np0005532602 puppet-user[64418]: Skipped: 33 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Changed: 48 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Out of sync: 48 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Total: 140 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Time: Nov 23 09:05:13 np0005532602 puppet-user[64418]: Concat file: 0.00 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Concat fragment: 0.00 Nov 23 09:05:13 np0005532602 puppet-user[64418]: File: 0.15 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Transaction evaluation: 0.29 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Catalog application: 0.30 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Config retrieval: 1.00 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Last run: 1763888713 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Total: 0.30 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Version: Nov 23 09:05:13 np0005532602 puppet-user[64418]: Config: 1763888712 Nov 23 09:05:13 np0005532602 puppet-user[64418]: Puppet: 7.10.0 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Notice: /Stage[main]/Tripleo::Profile::Base::Iscsid/Augeas[chap_algs in /etc/iscsi/iscsid.conf]/returns: executed successfully Nov 23 09:05:13 np0005532602 puppet-user[64555]: Notice: Applied catalog in 0.43 seconds Nov 23 09:05:13 np0005532602 puppet-user[64555]: Application: Nov 23 09:05:13 np0005532602 puppet-user[64555]: Initial environment: production Nov 23 09:05:13 np0005532602 puppet-user[64555]: Converged environment: production Nov 23 09:05:13 np0005532602 puppet-user[64555]: Run mode: user Nov 23 09:05:13 np0005532602 puppet-user[64555]: Changes: Nov 23 09:05:13 np0005532602 puppet-user[64555]: Total: 4 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Events: Nov 23 09:05:13 np0005532602 puppet-user[64555]: Success: 4 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Total: 4 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Resources: Nov 23 09:05:13 np0005532602 puppet-user[64555]: Changed: 4 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Out of sync: 4 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Skipped: 8 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Total: 13 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Time: Nov 23 09:05:13 np0005532602 puppet-user[64555]: File: 0.00 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Exec: 0.04 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Config retrieval: 0.15 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Augeas: 0.38 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Transaction evaluation: 0.43 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Catalog application: 0.43 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Last run: 1763888713 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Total: 0.43 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Version: Nov 23 09:05:13 np0005532602 puppet-user[64555]: Config: 1763888712 Nov 23 09:05:13 np0005532602 puppet-user[64555]: Puppet: 7.10.0 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/db_max_retries]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:13 np0005532602 podman[65142]: 2025-11-23 09:05:13.402478409 +0000 UTC m=+0.099074261 container create bc482732c09ba3f2425a0e079861c51ba2b89e85617685598736f5de1b41c05c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-memcached, batch=17.1_20251118.1, release=1761123044, io.openshift.expose-services=, distribution-scope=public, build-date=2025-11-18T22:49:49Z, com.redhat.component=openstack-memcached-container, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 memcached, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, description=Red Hat OpenStack Platform 17.1 memcached, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, container_name=container-puppet-memcached, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, url=https://www.redhat.com, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64, vendor=Red Hat, Inc., version=17.1.12) Nov 23 09:05:13 np0005532602 systemd[1]: Started libpod-conmon-bc482732c09ba3f2425a0e079861c51ba2b89e85617685598736f5de1b41c05c.scope. Nov 23 09:05:13 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:13 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/ceb3eca34ffa54b62cd5d0e3d56e2154a51d6ced0d53cf0826be7c899845d008/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:13 np0005532602 podman[65142]: 2025-11-23 09:05:13.453427858 +0000 UTC m=+0.150023710 container init bc482732c09ba3f2425a0e079861c51ba2b89e85617685598736f5de1b41c05c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, maintainer=OpenStack TripleO Team, release=1761123044, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, io.buildah.version=1.41.4, container_name=container-puppet-memcached, architecture=x86_64, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, build-date=2025-11-18T22:49:49Z, name=rhosp17/openstack-memcached, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 memcached, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, tcib_managed=true, com.redhat.component=openstack-memcached-container, batch=17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 memcached, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, konflux.additional-tags=17.1.12 17.1_20251118.1) Nov 23 09:05:13 np0005532602 podman[65142]: 2025-11-23 09:05:13.361239132 +0000 UTC m=+0.057835034 image pull registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Nov 23 09:05:13 np0005532602 podman[65142]: 2025-11-23 09:05:13.469635169 +0000 UTC m=+0.166231031 container start bc482732c09ba3f2425a0e079861c51ba2b89e85617685598736f5de1b41c05c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, name=rhosp17/openstack-memcached, release=1761123044, konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64, batch=17.1_20251118.1, build-date=2025-11-18T22:49:49Z, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, distribution-scope=public, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, description=Red Hat OpenStack Platform 17.1 memcached, container_name=container-puppet-memcached, com.redhat.component=openstack-memcached-container, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, url=https://www.redhat.com, vendor=Red Hat, Inc., vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, io.buildah.version=1.41.4, version=17.1.12, summary=Red Hat OpenStack Platform 17.1 memcached, config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached) Nov 23 09:05:13 np0005532602 podman[65142]: 2025-11-23 09:05:13.470104274 +0000 UTC m=+0.166700116 container attach bc482732c09ba3f2425a0e079861c51ba2b89e85617685598736f5de1b41c05c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, container_name=container-puppet-memcached, maintainer=OpenStack TripleO Team, version=17.1.12, distribution-scope=public, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 memcached, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, com.redhat.component=openstack-memcached-container, release=1761123044, managed_by=tripleo_ansible, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, build-date=2025-11-18T22:49:49Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, batch=17.1_20251118.1, vcs-type=git, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, vendor=Red Hat, Inc., konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, summary=Red Hat OpenStack Platform 17.1 memcached, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-memcached, tcib_managed=true, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:13 np0005532602 systemd[1]: var-lib-containers-storage-overlay-77657e92f52e7612f448093beafb08dc22c546a153743a1be52f69321382f051-merged.mount: Deactivated successfully. Nov 23 09:05:13 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-1653ef7c7bc1c2a97da5c092a1728473551eaa3031369863d6b38b6df0721d3f-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/rpc_response_timeout]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat/Oslo::Middleware[heat_config]/Heat_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/expose_headers]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/max_age]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/allow_headers]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/debug]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:13 np0005532602 systemd[1]: libpod-e20f3a0a5b2867cb9fcd546eb105343df22c31deec4a0cacf5b4347c4c9e741f.scope: Deactivated successfully. Nov 23 09:05:13 np0005532602 systemd[1]: libpod-e20f3a0a5b2867cb9fcd546eb105343df22c31deec4a0cacf5b4347c4c9e741f.scope: Consumed 2.489s CPU time. Nov 23 09:05:13 np0005532602 podman[65218]: 2025-11-23 09:05:13.732407895 +0000 UTC m=+0.050954438 container died e20f3a0a5b2867cb9fcd546eb105343df22c31deec4a0cacf5b4347c4c9e741f (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-iscsid, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, description=Red Hat OpenStack Platform 17.1 iscsid, distribution-scope=public, release=1761123044, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, batch=17.1_20251118.1, vendor=Red Hat, Inc., vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, io.buildah.version=1.41.4, name=rhosp17/openstack-iscsid, tcib_managed=true, com.redhat.component=openstack-iscsid-container, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 iscsid, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T23:44:13Z, container_name=container-puppet-iscsid, managed_by=tripleo_ansible) Nov 23 09:05:13 np0005532602 systemd[1]: tmp-crun.dGmJq8.mount: Deactivated successfully. Nov 23 09:05:13 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-e20f3a0a5b2867cb9fcd546eb105343df22c31deec4a0cacf5b4347c4c9e741f-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/backend]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/enabled]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/memcache_servers]/ensure: created Nov 23 09:05:13 np0005532602 podman[65218]: 2025-11-23 09:05:13.785012862 +0000 UTC m=+0.103559395 container cleanup e20f3a0a5b2867cb9fcd546eb105343df22c31deec4a0cacf5b4347c4c9e741f (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, distribution-scope=public, build-date=2025-11-18T23:44:13Z, name=rhosp17/openstack-iscsid, description=Red Hat OpenStack Platform 17.1 iscsid, maintainer=OpenStack TripleO Team, vcs-type=git, com.redhat.component=openstack-iscsid-container, url=https://www.redhat.com, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, batch=17.1_20251118.1, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-iscsid, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, container_name=container-puppet-iscsid, architecture=x86_64, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 iscsid, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, release=1761123044, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, io.openshift.expose-services=) Nov 23 09:05:13 np0005532602 systemd[1]: libpod-conmon-e20f3a0a5b2867cb9fcd546eb105343df22c31deec4a0cacf5b4347c4c9e741f.scope: Deactivated successfully. Nov 23 09:05:13 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-iscsid --conmon-pidfile /run/container-puppet-iscsid.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,iscsid_config --env NAME=iscsid --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::iscsid#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-iscsid --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-iscsid.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/iscsi:/tmp/iscsi.host:z --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/tls_enabled]/ensure: created Nov 23 09:05:13 np0005532602 systemd[1]: libpod-fedc31da9e45993f18a11639bf63747d8e44cdc0b387136232ab4cb4a663b91f.scope: Deactivated successfully. Nov 23 09:05:13 np0005532602 systemd[1]: libpod-fedc31da9e45993f18a11639bf63747d8e44cdc0b387136232ab4cb4a663b91f.scope: Consumed 3.261s CPU time. Nov 23 09:05:13 np0005532602 podman[64365]: 2025-11-23 09:05:13.838430493 +0000 UTC m=+3.712726201 container died fedc31da9e45993f18a11639bf63747d8e44cdc0b387136232ab4cb4a663b91f (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 horizon, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, konflux.additional-tags=17.1.12 17.1_20251118.1, container_name=container-puppet-horizon, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, tcib_managed=true, com.redhat.component=openstack-horizon-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-horizon, version=17.1.12, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 horizon, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, build-date=2025-11-18T23:41:37Z, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, vcs-type=git, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, distribution-scope=public, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, url=https://www.redhat.com, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, name=rhosp17/openstack-horizon) Nov 23 09:05:13 np0005532602 puppet-user[64824]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:13 np0005532602 puppet-user[64824]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:13 np0005532602 puppet-user[64824]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:13 np0005532602 puppet-user[64824]: (file & line not available) Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: /Stage[main]/Heat::Policy/Oslo::Policy[heat_config]/Heat_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:13 np0005532602 puppet-user[64396]: Notice: Applied catalog in 1.08 seconds Nov 23 09:05:13 np0005532602 puppet-user[64396]: Application: Nov 23 09:05:13 np0005532602 puppet-user[64396]: Initial environment: production Nov 23 09:05:13 np0005532602 puppet-user[64396]: Converged environment: production Nov 23 09:05:13 np0005532602 puppet-user[64396]: Run mode: user Nov 23 09:05:13 np0005532602 puppet-user[64396]: Changes: Nov 23 09:05:13 np0005532602 puppet-user[64396]: Total: 61 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Events: Nov 23 09:05:13 np0005532602 puppet-user[64396]: Success: 61 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Total: 61 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Resources: Nov 23 09:05:13 np0005532602 puppet-user[64396]: Skipped: 21 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Changed: 61 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Out of sync: 61 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Total: 259 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Time: Nov 23 09:05:13 np0005532602 puppet-user[64396]: Anchor: 0.00 Nov 23 09:05:13 np0005532602 puppet-user[64396]: File: 0.00 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Cron: 0.02 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Augeas: 0.02 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Package: 0.03 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Config retrieval: 0.87 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Heat config: 0.87 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Transaction evaluation: 1.08 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Catalog application: 1.08 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Last run: 1763888713 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Resources: 0.00 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Total: 1.08 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Version: Nov 23 09:05:13 np0005532602 puppet-user[64396]: Config: 1763888711 Nov 23 09:05:13 np0005532602 puppet-user[64396]: Puppet: 7.10.0 Nov 23 09:05:13 np0005532602 puppet-user[64824]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:13 np0005532602 puppet-user[64824]: (file & line not available) Nov 23 09:05:14 np0005532602 podman[65327]: 2025-11-23 09:05:14.028894955 +0000 UTC m=+0.181380333 container cleanup fedc31da9e45993f18a11639bf63747d8e44cdc0b387136232ab4cb4a663b91f (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 horizon, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, batch=17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-horizon, com.redhat.component=openstack-horizon-container, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 horizon, vcs-type=git, release=1761123044, version=17.1.12, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, tcib_managed=true, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, io.buildah.version=1.41.4, container_name=container-puppet-horizon, name=rhosp17/openstack-horizon, build-date=2025-11-18T23:41:37Z, architecture=x86_64, managed_by=tripleo_ansible, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, maintainer=OpenStack TripleO Team) Nov 23 09:05:14 np0005532602 systemd[1]: libpod-conmon-fedc31da9e45993f18a11639bf63747d8e44cdc0b387136232ab4cb4a663b91f.scope: Deactivated successfully. Nov 23 09:05:14 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-horizon --conmon-pidfile /run/container-puppet-horizon.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,horizon_config --env NAME=horizon --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::horizon#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-horizon --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-horizon.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 Nov 23 09:05:14 np0005532602 puppet-user[64824]: Notice: Accepting previously invalid value for target type 'Enum['sql', 'template']' Nov 23 09:05:14 np0005532602 puppet-user[64824]: Warning: Scope(Class[Keystone]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:14 np0005532602 puppet-user[64824]: removed in a future realse. Use keystone::db::database_connection instead Nov 23 09:05:14 np0005532602 podman[65415]: 2025-11-23 09:05:14.24697587 +0000 UTC m=+0.068963445 container create 81f4d7ccf81e76002a584c5ec66565a010246556702b492eed9166dbba263647 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=container-puppet-metrics_qdr, vendor=Red Hat, Inc., name=rhosp17/openstack-qdrouterd, description=Red Hat OpenStack Platform 17.1 qdrouterd, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, url=https://www.redhat.com, release=1761123044, config_id=tripleo_puppet_step1, version=17.1.12, managed_by=tripleo_ansible, vcs-type=git, tcib_managed=true, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, maintainer=OpenStack TripleO Team, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, batch=17.1_20251118.1, build-date=2025-11-18T22:49:46Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.component=openstack-qdrouterd-container, architecture=x86_64, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 qdrouterd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:14 np0005532602 systemd[1]: Started libpod-conmon-81f4d7ccf81e76002a584c5ec66565a010246556702b492eed9166dbba263647.scope. Nov 23 09:05:14 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:14 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/572c17fb2f5bd1064b765059d0aa52a5f7b8be9e5e9e1f32bd8ecf15eb6fb87c/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:14 np0005532602 podman[65415]: 2025-11-23 09:05:14.289573309 +0000 UTC m=+0.111560894 container init 81f4d7ccf81e76002a584c5ec66565a010246556702b492eed9166dbba263647 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, vendor=Red Hat, Inc., url=https://www.redhat.com, distribution-scope=public, config_id=tripleo_puppet_step1, build-date=2025-11-18T22:49:46Z, com.redhat.component=openstack-qdrouterd-container, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 qdrouterd, tcib_managed=true, io.buildah.version=1.41.4, batch=17.1_20251118.1, io.openshift.expose-services=, container_name=container-puppet-metrics_qdr, name=rhosp17/openstack-qdrouterd, managed_by=tripleo_ansible, vcs-type=git, maintainer=OpenStack TripleO Team, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 qdrouterd, version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044) Nov 23 09:05:14 np0005532602 podman[65415]: 2025-11-23 09:05:14.305244136 +0000 UTC m=+0.127231721 container start 81f4d7ccf81e76002a584c5ec66565a010246556702b492eed9166dbba263647 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, architecture=x86_64, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, name=rhosp17/openstack-qdrouterd, release=1761123044, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-qdrouterd-container, vcs-type=git, build-date=2025-11-18T22:49:46Z, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, batch=17.1_20251118.1, distribution-scope=public, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, url=https://www.redhat.com, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=container-puppet-metrics_qdr, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, version=17.1.12, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.buildah.version=1.41.4) Nov 23 09:05:14 np0005532602 podman[65415]: 2025-11-23 09:05:14.30538975 +0000 UTC m=+0.127377335 container attach 81f4d7ccf81e76002a584c5ec66565a010246556702b492eed9166dbba263647 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, container_name=container-puppet-metrics_qdr, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-type=git, architecture=x86_64, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, tcib_managed=true, version=17.1.12, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, build-date=2025-11-18T22:49:46Z, managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, name=rhosp17/openstack-qdrouterd, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, url=https://www.redhat.com, io.openshift.expose-services=, com.redhat.component=openstack-qdrouterd-container, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 qdrouterd, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 qdrouterd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044) Nov 23 09:05:14 np0005532602 podman[65415]: 2025-11-23 09:05:14.21173448 +0000 UTC m=+0.033722085 image pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Nov 23 09:05:14 np0005532602 podman[65490]: 2025-11-23 09:05:14.390897596 +0000 UTC m=+0.055123192 container create 983ab2537663078bbbb868d4215d18dae17fbb59ce58ce1c5e08ec1f1d9612ce (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, version=17.1.12, name=rhosp17/openstack-mariadb, vcs-type=git, build-date=2025-11-18T22:51:13Z, release=1761123044, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, tcib_managed=true, container_name=container-puppet-mysql, batch=17.1_20251118.1, config_id=tripleo_puppet_step1, architecture=x86_64, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, description=Red Hat OpenStack Platform 17.1 mariadb, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, konflux.additional-tags=17.1.12 17.1_20251118.1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, io.buildah.version=1.41.4, io.openshift.expose-services=, com.redhat.component=openstack-mariadb-container) Nov 23 09:05:14 np0005532602 systemd[1]: libpod-fb66018226701aa034f3653446ff6d3d98316035e187060a7da7ebfccefd8536.scope: Deactivated successfully. Nov 23 09:05:14 np0005532602 systemd[1]: libpod-fb66018226701aa034f3653446ff6d3d98316035e187060a7da7ebfccefd8536.scope: Consumed 4.041s CPU time. Nov 23 09:05:14 np0005532602 podman[64323]: 2025-11-23 09:05:14.401059309 +0000 UTC m=+4.400865625 container died fb66018226701aa034f3653446ff6d3d98316035e187060a7da7ebfccefd8536 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 heat-api, vcs-type=git, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, name=rhosp17/openstack-heat-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, maintainer=OpenStack TripleO Team, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, io.openshift.expose-services=, url=https://www.redhat.com, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-19T00:11:00Z, description=Red Hat OpenStack Platform 17.1 heat-api, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., container_name=container-puppet-heat, batch=17.1_20251118.1, com.redhat.component=openstack-heat-api-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, distribution-scope=public, io.buildah.version=1.41.4, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:14 np0005532602 systemd[1]: Started libpod-conmon-983ab2537663078bbbb868d4215d18dae17fbb59ce58ce1c5e08ec1f1d9612ce.scope. Nov 23 09:05:14 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:14 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/140b5e9a85942969e06db3c83344a74b260f95b4b4e523f114d9c7c3cd652fdd/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:14 np0005532602 podman[65490]: 2025-11-23 09:05:14.431035282 +0000 UTC m=+0.095260878 container init 983ab2537663078bbbb868d4215d18dae17fbb59ce58ce1c5e08ec1f1d9612ce (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, container_name=container-puppet-mysql, vcs-type=git, name=rhosp17/openstack-mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, description=Red Hat OpenStack Platform 17.1 mariadb, tcib_managed=true, batch=17.1_20251118.1, config_id=tripleo_puppet_step1, com.redhat.component=openstack-mariadb-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vendor=Red Hat, Inc., build-date=2025-11-18T22:51:13Z, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, managed_by=tripleo_ansible, distribution-scope=public, architecture=x86_64, url=https://www.redhat.com, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, io.buildah.version=1.41.4, io.openshift.expose-services=) Nov 23 09:05:14 np0005532602 podman[65490]: 2025-11-23 09:05:14.43700701 +0000 UTC m=+0.101232606 container start 983ab2537663078bbbb868d4215d18dae17fbb59ce58ce1c5e08ec1f1d9612ce (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, vendor=Red Hat, Inc., vcs-type=git, release=1761123044, distribution-scope=public, container_name=container-puppet-mysql, version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, description=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.component=openstack-mariadb-container, config_id=tripleo_puppet_step1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, tcib_managed=true, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, batch=17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, io.openshift.expose-services=, name=rhosp17/openstack-mariadb, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 mariadb, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-18T22:51:13Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team) Nov 23 09:05:14 np0005532602 podman[65490]: 2025-11-23 09:05:14.437123833 +0000 UTC m=+0.101349429 container attach 983ab2537663078bbbb868d4215d18dae17fbb59ce58ce1c5e08ec1f1d9612ce (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, url=https://www.redhat.com, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, io.buildah.version=1.41.4, architecture=x86_64, build-date=2025-11-18T22:51:13Z, release=1761123044, distribution-scope=public, tcib_managed=true, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, batch=17.1_20251118.1, com.redhat.component=openstack-mariadb-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 mariadb, container_name=container-puppet-mysql, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, name=rhosp17/openstack-mariadb, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, description=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.12, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, vcs-type=git) Nov 23 09:05:14 np0005532602 podman[65490]: 2025-11-23 09:05:14.360429929 +0000 UTC m=+0.024655545 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 09:05:14 np0005532602 podman[65520]: 2025-11-23 09:05:14.493351318 +0000 UTC m=+0.078814888 container cleanup fb66018226701aa034f3653446ff6d3d98316035e187060a7da7ebfccefd8536 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, summary=Red Hat OpenStack Platform 17.1 heat-api, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 heat-api, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, version=17.1.12, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, release=1761123044, managed_by=tripleo_ansible, vcs-type=git, io.buildah.version=1.41.4, tcib_managed=true, container_name=container-puppet-heat, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., batch=17.1_20251118.1, name=rhosp17/openstack-heat-api, distribution-scope=public, com.redhat.component=openstack-heat-api-container, build-date=2025-11-19T00:11:00Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream) Nov 23 09:05:14 np0005532602 systemd[1]: libpod-conmon-fb66018226701aa034f3653446ff6d3d98316035e187060a7da7ebfccefd8536.scope: Deactivated successfully. Nov 23 09:05:14 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-heat --conmon-pidfile /run/container-puppet-heat.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,heat_config,file,concat,file_line --env NAME=heat --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::heat::engine#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-heat --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-heat.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Nov 23 09:05:14 np0005532602 systemd[1]: var-lib-containers-storage-overlay-fa28d48b57ff00134fbd2a9ca957141435dc24b45deb99fa4dee0ac205c80618-merged.mount: Deactivated successfully. Nov 23 09:05:14 np0005532602 systemd[1]: var-lib-containers-storage-overlay-72c756afe8d71a0ceb1e4c70e235f94fde025275b8260fc75960953885c82363-merged.mount: Deactivated successfully. Nov 23 09:05:14 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-fedc31da9e45993f18a11639bf63747d8e44cdc0b387136232ab4cb4a663b91f-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:14 np0005532602 systemd[1]: var-lib-containers-storage-overlay-9a0a107d7706b9e9fb0b805170fd39abaf6c34de0f1c3ec758d8153cddd342e5-merged.mount: Deactivated successfully. Nov 23 09:05:14 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-fb66018226701aa034f3653446ff6d3d98316035e187060a7da7ebfccefd8536-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:14 np0005532602 puppet-user[65078]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:14 np0005532602 puppet-user[65078]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:14 np0005532602 puppet-user[65078]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:14 np0005532602 puppet-user[65078]: (file & line not available) Nov 23 09:05:14 np0005532602 puppet-user[65078]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:14 np0005532602 puppet-user[65078]: (file & line not available) Nov 23 09:05:14 np0005532602 puppet-user[65078]: Warning: Scope(Class[Manila]): The sql_connection parameter is deprecated and will be \ Nov 23 09:05:14 np0005532602 puppet-user[65078]: removed in a future realse. Use manila::db::database_connection instead Nov 23 09:05:14 np0005532602 podman[65666]: 2025-11-23 09:05:14.898286737 +0000 UTC m=+0.090656081 container create 74c3eb4bb09f6dbf5047c3e2c63ed921a477883808488b8a38c1e94467c11660 (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, com.redhat.component=openstack-neutron-server-container, managed_by=tripleo_ansible, vendor=Red Hat, Inc., version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.buildah.version=1.41.4, distribution-scope=public, release=1761123044, config_id=tripleo_puppet_step1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-neutron-server, container_name=container-puppet-neutron, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 neutron-server, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, org.opencontainers.image.revision=89d55f10f82ff50b4f24de36868d7c635c279c7c, vcs-type=git, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 neutron-server, vcs-ref=89d55f10f82ff50b4f24de36868d7c635c279c7c, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-neutron-server, batch=17.1_20251118.1, io.openshift.expose-services=, architecture=x86_64, tcib_managed=true, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-19T00:23:27Z) Nov 23 09:05:14 np0005532602 systemd[1]: Started libpod-conmon-74c3eb4bb09f6dbf5047c3e2c63ed921a477883808488b8a38c1e94467c11660.scope. Nov 23 09:05:14 np0005532602 podman[65666]: 2025-11-23 09:05:14.864383787 +0000 UTC m=+0.056753151 image pull registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 Nov 23 09:05:14 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:14 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/b26952c447eea9d727abd6c908868064da73a464b7a4bd268a954ff9f56452ad/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:14 np0005532602 podman[65666]: 2025-11-23 09:05:14.976436534 +0000 UTC m=+0.168805878 container init 74c3eb4bb09f6dbf5047c3e2c63ed921a477883808488b8a38c1e94467c11660 (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, managed_by=tripleo_ansible, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-neutron-server-container, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1, io.openshift.expose-services=, version=17.1.12, container_name=container-puppet-neutron, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-neutron-server, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, vcs-ref=89d55f10f82ff50b4f24de36868d7c635c279c7c, summary=Red Hat OpenStack Platform 17.1 neutron-server, distribution-scope=public, release=1761123044, build-date=2025-11-19T00:23:27Z, description=Red Hat OpenStack Platform 17.1 neutron-server, konflux.additional-tags=17.1.12 17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, name=rhosp17/openstack-neutron-server, org.opencontainers.image.revision=89d55f10f82ff50b4f24de36868d7c635c279c7c, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server) Nov 23 09:05:14 np0005532602 podman[65666]: 2025-11-23 09:05:14.98368192 +0000 UTC m=+0.176051284 container start 74c3eb4bb09f6dbf5047c3e2c63ed921a477883808488b8a38c1e94467c11660 (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, vcs-type=git, description=Red Hat OpenStack Platform 17.1 neutron-server, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, url=https://www.redhat.com, container_name=container-puppet-neutron, io.buildah.version=1.41.4, release=1761123044, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, vcs-ref=89d55f10f82ff50b4f24de36868d7c635c279c7c, batch=17.1_20251118.1, tcib_managed=true, name=rhosp17/openstack-neutron-server, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, org.opencontainers.image.revision=89d55f10f82ff50b4f24de36868d7c635c279c7c, com.redhat.component=openstack-neutron-server-container, konflux.additional-tags=17.1.12 17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, build-date=2025-11-19T00:23:27Z, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.12, summary=Red Hat OpenStack Platform 17.1 neutron-server, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-neutron-server, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI) Nov 23 09:05:14 np0005532602 puppet-user[64824]: Warning: Scope(Apache::Vhost[keystone_wsgi]): Nov 23 09:05:14 np0005532602 puppet-user[64824]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:14 np0005532602 podman[65666]: 2025-11-23 09:05:14.983945358 +0000 UTC m=+0.176314702 container attach 74c3eb4bb09f6dbf5047c3e2c63ed921a477883808488b8a38c1e94467c11660 (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=89d55f10f82ff50b4f24de36868d7c635c279c7c, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, summary=Red Hat OpenStack Platform 17.1 neutron-server, name=rhosp17/openstack-neutron-server, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-neutron-server, io.buildah.version=1.41.4, vcs-type=git, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-19T00:23:27Z, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, container_name=container-puppet-neutron, url=https://www.redhat.com, architecture=x86_64, vcs-ref=89d55f10f82ff50b4f24de36868d7c635c279c7c, distribution-scope=public, com.redhat.component=openstack-neutron-server-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 neutron-server, batch=17.1_20251118.1, release=1761123044, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:14 np0005532602 puppet-user[64824]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:14 np0005532602 puppet-user[64824]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:14 np0005532602 puppet-user[64824]: file names. Nov 23 09:05:14 np0005532602 puppet-user[64824]: Nov 23 09:05:14 np0005532602 puppet-user[64824]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:14 np0005532602 puppet-user[64824]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:14 np0005532602 puppet-user[64824]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 1.27 seconds Nov 23 09:05:15 np0005532602 puppet-user[65180]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:15 np0005532602 puppet-user[65180]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:15 np0005532602 puppet-user[65180]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:15 np0005532602 puppet-user[65180]: (file & line not available) Nov 23 09:05:15 np0005532602 puppet-user[65180]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:15 np0005532602 puppet-user[65180]: (file & line not available) Nov 23 09:05:15 np0005532602 puppet-user[65180]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.08 seconds Nov 23 09:05:15 np0005532602 puppet-user[65180]: Notice: /Stage[main]/Memcached/File[/etc/sysconfig/memcached]/content: content changed '{sha256}31f7d20fad86bdd2bc5692619928af8785dc0e9f858863aeece67cff0e4edfd2' to '{sha256}4997424c856782ebd2e73d4d63ee2d4fc83e97cecd24b356dd217fc580b2788d' Nov 23 09:05:15 np0005532602 puppet-user[65180]: Notice: Applied catalog in 0.02 seconds Nov 23 09:05:15 np0005532602 puppet-user[65180]: Application: Nov 23 09:05:15 np0005532602 puppet-user[65180]: Initial environment: production Nov 23 09:05:15 np0005532602 puppet-user[65180]: Converged environment: production Nov 23 09:05:15 np0005532602 puppet-user[65180]: Run mode: user Nov 23 09:05:15 np0005532602 puppet-user[65180]: Changes: Nov 23 09:05:15 np0005532602 puppet-user[65180]: Total: 1 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Events: Nov 23 09:05:15 np0005532602 puppet-user[65180]: Success: 1 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Total: 1 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Resources: Nov 23 09:05:15 np0005532602 puppet-user[65180]: Changed: 1 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Out of sync: 1 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Skipped: 9 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Total: 10 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Time: Nov 23 09:05:15 np0005532602 puppet-user[65180]: File: 0.01 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Transaction evaluation: 0.01 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Catalog application: 0.02 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Config retrieval: 0.10 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Last run: 1763888715 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Total: 0.02 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Version: Nov 23 09:05:15 np0005532602 puppet-user[65180]: Config: 1763888715 Nov 23 09:05:15 np0005532602 puppet-user[65180]: Puppet: 7.10.0 Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[token/expiration]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/enable]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/certfile]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/keyfile]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/ca_certs]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/ca_key]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/cert_subject]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[catalog/driver]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[catalog/template_file]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[token/provider]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[DEFAULT/notification_format]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/File[/etc/keystone/fernet-keys]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/File[/etc/keystone/fernet-keys/0]/ensure: defined content as '{sha256}75ae73972186b9f7ea814ec6db658cb9a6da84ba3336f5d2d38855aa07745457' Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/File[/etc/keystone/fernet-keys/1]/ensure: defined content as '{sha256}9eada9ec9f367115c5a27ddfedce988b6c7c100dde8fb2a059970f646b5135e3' Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/File[/etc/keystone/credential-keys]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/File[/etc/keystone/credential-keys/0]/ensure: defined content as '{sha256}31f16533c473c59bd8e931becb084526c9929ec116bb17377e4f705cd9236ef3' Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/File[/etc/keystone/credential-keys/1]/ensure: defined content as '{sha256}2f3550b38aeda4eb54c7e4712322e1b7f2b96d19a4cc46a8f27a97e5db0d4394' Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[fernet_tokens/key_repository]/ensure: created Nov 23 09:05:15 np0005532602 systemd[1]: tmp-crun.OWJkAt.mount: Deactivated successfully. Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[token/revoke_by_id]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[fernet_tokens/max_active_keys]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Keystone_config[credential/key_repository]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Cron::Trust_flush/Cron[keystone-manage trust_flush]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:15 np0005532602 systemd[1]: libpod-bc482732c09ba3f2425a0e079861c51ba2b89e85617685598736f5de1b41c05c.scope: Deactivated successfully. Nov 23 09:05:15 np0005532602 systemd[1]: libpod-bc482732c09ba3f2425a0e079861c51ba2b89e85617685598736f5de1b41c05c.scope: Consumed 2.040s CPU time. Nov 23 09:05:15 np0005532602 podman[65142]: 2025-11-23 09:05:15.636645077 +0000 UTC m=+2.333240929 container died bc482732c09ba3f2425a0e079861c51ba2b89e85617685598736f5de1b41c05c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, summary=Red Hat OpenStack Platform 17.1 memcached, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-memcached, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 memcached, io.openshift.expose-services=, tcib_managed=true, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, version=17.1.12, release=1761123044, build-date=2025-11-18T22:49:49Z, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, vcs-type=git, com.redhat.component=openstack-memcached-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, architecture=x86_64, container_name=container-puppet-memcached, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_puppet_step1) Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/backend]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/backend_argument]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/enabled]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/memcache_servers]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[65078]: Warning: Unknown variable: 'ensure'. (file: /etc/puppet/modules/manila/manifests/share.pp, line: 50, column: 18) Nov 23 09:05:15 np0005532602 puppet-user[65078]: Warning: Unknown variable: 'manila_generic_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 292, column: 48) Nov 23 09:05:15 np0005532602 puppet-user[65078]: Warning: Unknown variable: 'manila_netapp_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 294, column: 39) Nov 23 09:05:15 np0005532602 puppet-user[65078]: Warning: Unknown variable: 'manila_vmax_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 295, column: 39) Nov 23 09:05:15 np0005532602 puppet-user[65078]: Warning: Unknown variable: 'manila_powermax_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 296, column: 39) Nov 23 09:05:15 np0005532602 puppet-user[65078]: Warning: Unknown variable: 'manila_isilon_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 297, column: 39) Nov 23 09:05:15 np0005532602 puppet-user[65078]: Warning: Unknown variable: 'manila_unity_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 298, column: 39) Nov 23 09:05:15 np0005532602 puppet-user[65078]: Warning: Unknown variable: 'manila_vnx_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 299, column: 39) Nov 23 09:05:15 np0005532602 puppet-user[65078]: Warning: Unknown variable: 'manila_flashblade_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 300, column: 39) Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/tls_enabled]/ensure: created Nov 23 09:05:15 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-bc482732c09ba3f2425a0e079861c51ba2b89e85617685598736f5de1b41c05c-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:15 np0005532602 systemd[1]: var-lib-containers-storage-overlay-ceb3eca34ffa54b62cd5d0e3d56e2154a51d6ced0d53cf0826be7c899845d008-merged.mount: Deactivated successfully. Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Logging/Oslo::Log[keystone_config]/Keystone_config[DEFAULT/debug]/ensure: created Nov 23 09:05:15 np0005532602 podman[65798]: 2025-11-23 09:05:15.772276195 +0000 UTC m=+0.126700754 container cleanup bc482732c09ba3f2425a0e079861c51ba2b89e85617685598736f5de1b41c05c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, build-date=2025-11-18T22:49:49Z, url=https://www.redhat.com, vendor=Red Hat, Inc., konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, summary=Red Hat OpenStack Platform 17.1 memcached, tcib_managed=true, config_id=tripleo_puppet_step1, architecture=x86_64, container_name=container-puppet-memcached, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, description=Red Hat OpenStack Platform 17.1 memcached, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, name=rhosp17/openstack-memcached, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, maintainer=OpenStack TripleO Team, version=17.1.12, vcs-type=git, batch=17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.buildah.version=1.41.4, com.redhat.component=openstack-memcached-container, io.openshift.expose-services=, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:15 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-memcached --conmon-pidfile /run/container-puppet-memcached.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,file --env NAME=memcached --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::memcached#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-memcached --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-memcached.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Nov 23 09:05:15 np0005532602 systemd[1]: libpod-conmon-bc482732c09ba3f2425a0e079861c51ba2b89e85617685598736f5de1b41c05c.scope: Deactivated successfully. Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Logging/Oslo::Log[keystone_config]/Keystone_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Policy/Oslo::Policy[keystone_config]/Keystone_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Db/Oslo::Db[keystone_config]/Keystone_config[database/connection]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Db/Oslo::Db[keystone_config]/Keystone_config[database/max_retries]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Db/Oslo::Db[keystone_config]/Keystone_config[database/db_max_retries]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Oslo::Middleware[keystone_config]/Keystone_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:15 np0005532602 puppet-user[65078]: Warning: Scope(Apache::Vhost[manila_wsgi]): Nov 23 09:05:15 np0005532602 puppet-user[65078]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:15 np0005532602 puppet-user[65078]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:15 np0005532602 puppet-user[65078]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:15 np0005532602 puppet-user[65078]: file names. Nov 23 09:05:15 np0005532602 puppet-user[65078]: Nov 23 09:05:15 np0005532602 puppet-user[65078]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:15 np0005532602 puppet-user[65078]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:15 np0005532602 puppet-user[65078]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:15 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Default[keystone_config]/Keystone_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Notifications[keystone_config]/Keystone_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Notifications[keystone_config]/Keystone_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Notifications[keystone_config]/Keystone_config[oslo_messaging_notifications/topics]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Rabbit[keystone_config]/Keystone_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Rabbit[keystone_config]/Keystone_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65510]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:16 np0005532602 puppet-user[65510]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:16 np0005532602 puppet-user[65510]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:16 np0005532602 puppet-user[65510]: (file & line not available) Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}53dfa0d41d027ee4ada678fc8cff712d592eb56677fe52adaa1f3a2e42fd9f60' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:16 np0005532602 puppet-user[65510]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:16 np0005532602 puppet-user[65510]: (file & line not available) Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 1.42 seconds Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:16 np0005532602 podman[65936]: 2025-11-23 09:05:16.153593663 +0000 UTC m=+0.068534613 container create 5083e46826b0d0a990c54d24d6f368db41db6670d2d343e67f67c4893432e2cf (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, summary=Red Hat OpenStack Platform 17.1 nova-api, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-type=git, distribution-scope=public, container_name=container-puppet-nova, description=Red Hat OpenStack Platform 17.1 nova-api, batch=17.1_20251118.1, tcib_managed=true, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, config_id=tripleo_puppet_step1, io.buildah.version=1.41.4, io.openshift.expose-services=, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-19T00:34:57Z, name=rhosp17/openstack-nova-api, architecture=x86_64, url=https://www.redhat.com, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, version=17.1.12, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-nova-api-container, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI) Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:16 np0005532602 puppet-user[65510]: Notice: Accepting previously invalid value for target type 'Integer' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:16 np0005532602 systemd[1]: Started libpod-conmon-5083e46826b0d0a990c54d24d6f368db41db6670d2d343e67f67c4893432e2cf.scope. Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Wsgi::Apache/Openstacklib::Wsgi::Apache[keystone_wsgi]/File[/var/www/cgi-bin/keystone]/group: group changed 'root' to 'keystone' Nov 23 09:05:16 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:16 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/c7c53ec86ff419451a25a3950060b00ecad09c221eb0dee9167f6d95e35cf33b/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:16 np0005532602 puppet-user[65510]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.11 seconds Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Wsgi::Apache/Openstacklib::Wsgi::Apache[keystone_wsgi]/File[keystone_wsgi]/ensure: defined content as '{sha256}55e95baab868583f1b6646e2dcc61edb7f403991f97d4397478e9a9dd3e7d1f2' Nov 23 09:05:16 np0005532602 podman[65936]: 2025-11-23 09:05:16.198753327 +0000 UTC m=+0.113694277 container init 5083e46826b0d0a990c54d24d6f368db41db6670d2d343e67f67c4893432e2cf (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, vcs-type=git, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, version=17.1.12, build-date=2025-11-19T00:34:57Z, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-nova-api-container, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 nova-api, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 nova-api, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, batch=17.1_20251118.1, container_name=container-puppet-nova, release=1761123044, name=rhosp17/openstack-nova-api, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, architecture=x86_64, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, tcib_managed=true, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d) Nov 23 09:05:16 np0005532602 podman[65936]: 2025-11-23 09:05:16.202851079 +0000 UTC m=+0.117792019 container start 5083e46826b0d0a990c54d24d6f368db41db6670d2d343e67f67c4893432e2cf (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, maintainer=OpenStack TripleO Team, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, config_id=tripleo_puppet_step1, url=https://www.redhat.com, version=17.1.12, build-date=2025-11-19T00:34:57Z, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, com.redhat.component=openstack-nova-api-container, description=Red Hat OpenStack Platform 17.1 nova-api, summary=Red Hat OpenStack Platform 17.1 nova-api, name=rhosp17/openstack-nova-api, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, io.openshift.expose-services=, release=1761123044, vendor=Red Hat, Inc., container_name=container-puppet-nova, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, architecture=x86_64, tcib_managed=true) Nov 23 09:05:16 np0005532602 podman[65936]: 2025-11-23 09:05:16.203021904 +0000 UTC m=+0.117962854 container attach 5083e46826b0d0a990c54d24d6f368db41db6670d2d343e67f67c4893432e2cf (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, batch=17.1_20251118.1, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, name=rhosp17/openstack-nova-api, config_id=tripleo_puppet_step1, com.redhat.component=openstack-nova-api-container, container_name=container-puppet-nova, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, build-date=2025-11-19T00:34:57Z, version=17.1.12, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 nova-api, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 nova-api, url=https://www.redhat.com, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, release=1761123044, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, distribution-scope=public) Nov 23 09:05:16 np0005532602 podman[65936]: 2025-11-23 09:05:16.116811436 +0000 UTC m=+0.031752426 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/auth_mellon.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/auth_openidc.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[65510]: Notice: /Stage[main]/Qdr::Config/File[/var/lib/qdrouterd]/owner: owner changed 'qdrouterd' to 'root' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[65510]: Notice: /Stage[main]/Qdr::Config/File[/var/lib/qdrouterd]/group: group changed 'qdrouterd' to 'root' Nov 23 09:05:16 np0005532602 puppet-user[65510]: Notice: /Stage[main]/Qdr::Config/File[/var/lib/qdrouterd]/mode: mode changed '0700' to '0755' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[65510]: Notice: /Stage[main]/Qdr::Config/File[/etc/qpid-dispatch/ssl]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:16 np0005532602 puppet-user[65510]: Notice: /Stage[main]/Qdr::Config/File[qdrouterd.conf]/content: content changed '{sha256}89e10d8896247f992c5f0baf027c25a8ca5d0441be46d8859d9db2067ea74cd3' to '{sha256}93220dedf9d3112e917bee48fbfaa248aad1924d6103c238d244bfc0213ecdcb' Nov 23 09:05:16 np0005532602 puppet-user[65510]: Notice: /Stage[main]/Qdr::Config/File[/var/log/qdrouterd]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65510]: Notice: /Stage[main]/Qdr::Config/File[/var/log/qdrouterd/metrics_qdr.log]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:16 np0005532602 puppet-user[65510]: Notice: Applied catalog in 0.03 seconds Nov 23 09:05:16 np0005532602 puppet-user[65510]: Application: Nov 23 09:05:16 np0005532602 puppet-user[65510]: Initial environment: production Nov 23 09:05:16 np0005532602 puppet-user[65510]: Converged environment: production Nov 23 09:05:16 np0005532602 puppet-user[65510]: Run mode: user Nov 23 09:05:16 np0005532602 puppet-user[65510]: Changes: Nov 23 09:05:16 np0005532602 puppet-user[65510]: Total: 7 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Events: Nov 23 09:05:16 np0005532602 puppet-user[65510]: Success: 7 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Total: 7 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Resources: Nov 23 09:05:16 np0005532602 puppet-user[65510]: Skipped: 13 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Changed: 5 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Out of sync: 5 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Total: 20 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Time: Nov 23 09:05:16 np0005532602 puppet-user[65510]: File: 0.01 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Transaction evaluation: 0.02 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Catalog application: 0.03 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Config retrieval: 0.14 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Last run: 1763888716 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Total: 0.03 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Version: Nov 23 09:05:16 np0005532602 puppet-user[65510]: Config: 1763888716 Nov 23 09:05:16 np0005532602 puppet-user[65510]: Puppet: 7.10.0 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-auth_gssapi.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-auth_mellon.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-auth_openidc.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:16 np0005532602 puppet-user[65546]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:16 np0005532602 puppet-user[65546]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:16 np0005532602 puppet-user[65546]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:16 np0005532602 puppet-user[65546]: (file & line not available) Nov 23 09:05:16 np0005532602 systemd[1]: libpod-81f4d7ccf81e76002a584c5ec66565a010246556702b492eed9166dbba263647.scope: Deactivated successfully. Nov 23 09:05:16 np0005532602 systemd[1]: libpod-81f4d7ccf81e76002a584c5ec66565a010246556702b492eed9166dbba263647.scope: Consumed 2.077s CPU time. Nov 23 09:05:16 np0005532602 podman[65415]: 2025-11-23 09:05:16.777874104 +0000 UTC m=+2.599861719 container died 81f4d7ccf81e76002a584c5ec66565a010246556702b492eed9166dbba263647 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-qdrouterd-container, build-date=2025-11-18T22:49:46Z, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., version=17.1.12, distribution-scope=public, io.openshift.expose-services=, name=rhosp17/openstack-qdrouterd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, managed_by=tripleo_ansible, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, architecture=x86_64, vcs-type=git, description=Red Hat OpenStack Platform 17.1 qdrouterd, tcib_managed=true, container_name=container-puppet-metrics_qdr, maintainer=OpenStack TripleO Team) Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: /Stage[main]/Keystone::Wsgi::Apache/Openstacklib::Wsgi::Apache[keystone_wsgi]/Apache::Vhost[keystone_wsgi]/Concat[10-keystone_wsgi.conf]/File[/etc/httpd/conf.d/10-keystone_wsgi.conf]/ensure: defined content as '{sha256}2345fdd4b916ba99875c94af7fa363f32ad39fe2d02114d18a74f2de2df457d0' Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:16 np0005532602 puppet-user[65546]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:16 np0005532602 puppet-user[65546]: (file & line not available) Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[64824]: Notice: Applied catalog in 1.54 seconds Nov 23 09:05:16 np0005532602 puppet-user[64824]: Application: Nov 23 09:05:16 np0005532602 puppet-user[64824]: Initial environment: production Nov 23 09:05:16 np0005532602 puppet-user[64824]: Converged environment: production Nov 23 09:05:16 np0005532602 puppet-user[64824]: Run mode: user Nov 23 09:05:16 np0005532602 puppet-user[64824]: Changes: Nov 23 09:05:16 np0005532602 puppet-user[64824]: Total: 88 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Events: Nov 23 09:05:16 np0005532602 puppet-user[64824]: Success: 88 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Total: 88 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Resources: Nov 23 09:05:16 np0005532602 puppet-user[64824]: Skipped: 31 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Changed: 88 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Out of sync: 88 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Total: 279 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Time: Nov 23 09:05:16 np0005532602 puppet-user[64824]: Concat file: 0.00 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Concat fragment: 0.00 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Cron: 0.01 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Augeas: 0.02 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Package: 0.03 Nov 23 09:05:16 np0005532602 puppet-user[64824]: File: 0.63 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Keystone config: 0.64 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Config retrieval: 1.45 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Transaction evaluation: 1.53 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Catalog application: 1.54 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Last run: 1763888716 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Resources: 0.00 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Total: 1.54 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Version: Nov 23 09:05:16 np0005532602 puppet-user[64824]: Config: 1763888713 Nov 23 09:05:16 np0005532602 puppet-user[64824]: Puppet: 7.10.0 Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/api_paste_config]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65695]: Error: Facter: error while resolving custom fact "haproxy_version": undefined method `strip' for nil:NilClass Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/storage_availability_zone]/ensure: created Nov 23 09:05:16 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-81f4d7ccf81e76002a584c5ec66565a010246556702b492eed9166dbba263647-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:16 np0005532602 ovs-vsctl[66077]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/rootwrap_config]/ensure: created Nov 23 09:05:16 np0005532602 systemd[1]: var-lib-containers-storage-overlay-572c17fb2f5bd1064b765059d0aa52a5f7b8be9e5e9e1f32bd8ecf15eb6fb87c-merged.mount: Deactivated successfully. Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/state_path]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/host]/ensure: created Nov 23 09:05:16 np0005532602 podman[66058]: 2025-11-23 09:05:16.855014192 +0000 UTC m=+0.064739219 container cleanup 81f4d7ccf81e76002a584c5ec66565a010246556702b492eed9166dbba263647 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, description=Red Hat OpenStack Platform 17.1 qdrouterd, tcib_managed=true, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, maintainer=OpenStack TripleO Team, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, io.openshift.expose-services=, distribution-scope=public, build-date=2025-11-18T22:49:46Z, managed_by=tripleo_ansible, name=rhosp17/openstack-qdrouterd, release=1761123044, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-type=git, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, container_name=container-puppet-metrics_qdr, version=17.1.12, vendor=Red Hat, Inc., batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.component=openstack-qdrouterd-container) Nov 23 09:05:16 np0005532602 systemd[1]: libpod-conmon-81f4d7ccf81e76002a584c5ec66565a010246556702b492eed9166dbba263647.scope: Deactivated successfully. Nov 23 09:05:16 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-metrics_qdr --conmon-pidfile /run/container-puppet-metrics_qdr.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron --env NAME=metrics_qdr --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::metrics::qdr#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-metrics_qdr --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-metrics_qdr.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/osapi_share_listen]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/enabled_share_protocols]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/default_share_type]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/osapi_share_workers]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/auth_strategy]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Cron::Db_purge/Cron[manila-manage db purge]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/auth_url]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/auth_type]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/region_name]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/username]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65695]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:16 np0005532602 puppet-user[65695]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:16 np0005532602 puppet-user[65695]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:16 np0005532602 puppet-user[65695]: (file & line not available) Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/user_domain_name]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/password]/ensure: created Nov 23 09:05:16 np0005532602 puppet-user[65546]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.34 seconds Nov 23 09:05:16 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/project_name]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/project_domain_name]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65695]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:17 np0005532602 puppet-user[65695]: (file & line not available) Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[DEFAULT/network_api_class]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/auth_url]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65695]: Warning: Unknown variable: 'dhcp_agents_per_net'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/neutron.pp, line: 154, column: 37) Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/auth_type]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/region_name]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/username]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/user_domain_name]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65546]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Database::Mysql_bundle/File[/root/.my.cnf]/ensure: defined content as '{sha256}8f9f102b78c82f64f5c881c9b9592145be99d7368ac6940311bb319f0dd0aeac' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/password]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65546]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Database::Mysql_bundle/File[/etc/sysconfig/clustercheck]/ensure: defined content as '{sha256}dfd233e1771af116eb2865f83c7e14afe9e89393c61faf3e794c7f29c612e760' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/project_name]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65546]: Notice: /Stage[main]/Mysql::Server::Config/File[mysql-config-file]/content: content changed '{sha256}df7b18b99470a82afb1aebff284d910b04ceb628c9ac89d8e2fe9fb4682d5fc9' to '{sha256}6f38d92fc3f1e5e6f8763b24b74363a965cc2db689cc5dc5d9a100869f418ec9' Nov 23 09:05:17 np0005532602 puppet-user[65546]: Notice: /Stage[main]/Mysql::Server::Installdb/File[/var/log/mariadb/mariadb.log]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/project_domain_name]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[DEFAULT/network_plugin_ipv4_enabled]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65546]: Notice: Applied catalog in 0.06 seconds Nov 23 09:05:17 np0005532602 puppet-user[65546]: Application: Nov 23 09:05:17 np0005532602 puppet-user[65546]: Initial environment: production Nov 23 09:05:17 np0005532602 puppet-user[65546]: Converged environment: production Nov 23 09:05:17 np0005532602 puppet-user[65546]: Run mode: user Nov 23 09:05:17 np0005532602 puppet-user[65546]: Changes: Nov 23 09:05:17 np0005532602 puppet-user[65546]: Total: 4 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Events: Nov 23 09:05:17 np0005532602 puppet-user[65546]: Success: 4 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Total: 4 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Resources: Nov 23 09:05:17 np0005532602 puppet-user[65546]: Skipped: 13 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Changed: 4 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Out of sync: 4 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Total: 18 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Time: Nov 23 09:05:17 np0005532602 puppet-user[65546]: File: 0.02 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Transaction evaluation: 0.05 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Catalog application: 0.06 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Config retrieval: 0.38 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Last run: 1763888717 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Total: 0.06 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Version: Nov 23 09:05:17 np0005532602 puppet-user[65546]: Config: 1763888716 Nov 23 09:05:17 np0005532602 puppet-user[65546]: Puppet: 7.10.0 Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[DEFAULT/network_plugin_ipv6_enabled]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Backends/Manila_config[DEFAULT/enabled_share_backends]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Db/Oslo::Db[manila_config]/Manila_config[database/connection]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Db/Oslo::Db[manila_config]/Manila_config[database/max_retries]/ensure: created Nov 23 09:05:17 np0005532602 podman[66197]: 2025-11-23 09:05:17.17461919 +0000 UTC m=+0.057008899 container create d8e502461d33c01a35d31229f6cbb1a6764092c10f2e5ea221858c3164fb40eb (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, io.buildah.version=1.41.4, build-date=2025-11-19T00:34:57Z, vendor=Red Hat, Inc., vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=container-puppet-nova_metadata, description=Red Hat OpenStack Platform 17.1 nova-api, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, architecture=x86_64, com.redhat.component=openstack-nova-api-container, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, vcs-type=git, name=rhosp17/openstack-nova-api, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, managed_by=tripleo_ansible, release=1761123044, url=https://www.redhat.com, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, summary=Red Hat OpenStack Platform 17.1 nova-api) Nov 23 09:05:17 np0005532602 systemd[1]: Started libpod-conmon-d8e502461d33c01a35d31229f6cbb1a6764092c10f2e5ea221858c3164fb40eb.scope. Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Db/Oslo::Db[manila_config]/Manila_config[database/db_max_retries]/ensure: created Nov 23 09:05:17 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:17 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/be7f620b1d7252e69454f0051b6493dd3802ea32d164676aac4fea118dc8f79e/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:17 np0005532602 podman[66197]: 2025-11-23 09:05:17.147994677 +0000 UTC m=+0.030384396 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Nov 23 09:05:17 np0005532602 podman[66197]: 2025-11-23 09:05:17.252988404 +0000 UTC m=+0.135378113 container init d8e502461d33c01a35d31229f6cbb1a6764092c10f2e5ea221858c3164fb40eb (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, name=rhosp17/openstack-nova-api, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, summary=Red Hat OpenStack Platform 17.1 nova-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, managed_by=tripleo_ansible, com.redhat.component=openstack-nova-api-container, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, version=17.1.12, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.buildah.version=1.41.4, container_name=container-puppet-nova_metadata, architecture=x86_64, release=1761123044, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 nova-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, build-date=2025-11-19T00:34:57Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-type=git) Nov 23 09:05:17 np0005532602 podman[66197]: 2025-11-23 09:05:17.260880199 +0000 UTC m=+0.143269908 container start d8e502461d33c01a35d31229f6cbb1a6764092c10f2e5ea221858c3164fb40eb (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, vendor=Red Hat, Inc., vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, description=Red Hat OpenStack Platform 17.1 nova-api, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-nova-api, version=17.1.12, batch=17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 nova-api, container_name=container-puppet-nova_metadata, distribution-scope=public, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-nova-api-container, konflux.additional-tags=17.1.12 17.1_20251118.1, managed_by=tripleo_ansible, io.buildah.version=1.41.4, build-date=2025-11-19T00:34:57Z, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, tcib_managed=true, architecture=x86_64, maintainer=OpenStack TripleO Team) Nov 23 09:05:17 np0005532602 podman[66197]: 2025-11-23 09:05:17.261104386 +0000 UTC m=+0.143494095 container attach d8e502461d33c01a35d31229f6cbb1a6764092c10f2e5ea221858c3164fb40eb (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, release=1761123044, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://www.redhat.com, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, com.redhat.component=openstack-nova-api-container, vendor=Red Hat, Inc., io.openshift.expose-services=, io.buildah.version=1.41.4, tcib_managed=true, version=17.1.12, container_name=container-puppet-nova_metadata, konflux.additional-tags=17.1.12 17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 nova-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, config_id=tripleo_puppet_step1, distribution-scope=public, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 nova-api, managed_by=tripleo_ansible, build-date=2025-11-19T00:34:57Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, maintainer=OpenStack TripleO Team, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, name=rhosp17/openstack-nova-api) Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Oslo::Messaging::Rabbit[manila_config]/Manila_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:17 np0005532602 systemd[1]: libpod-983ab2537663078bbbb868d4215d18dae17fbb59ce58ce1c5e08ec1f1d9612ce.scope: Deactivated successfully. Nov 23 09:05:17 np0005532602 systemd[1]: libpod-983ab2537663078bbbb868d4215d18dae17fbb59ce58ce1c5e08ec1f1d9612ce.scope: Consumed 2.741s CPU time. Nov 23 09:05:17 np0005532602 podman[65490]: 2025-11-23 09:05:17.397928751 +0000 UTC m=+3.062154377 container died 983ab2537663078bbbb868d4215d18dae17fbb59ce58ce1c5e08ec1f1d9612ce (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, release=1761123044, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 mariadb, container_name=container-puppet-mysql, version=17.1.12, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, io.openshift.expose-services=, com.redhat.component=openstack-mariadb-container, config_id=tripleo_puppet_step1, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, batch=17.1_20251118.1, architecture=x86_64, build-date=2025-11-18T22:51:13Z, description=Red Hat OpenStack Platform 17.1 mariadb, tcib_managed=true, konflux.additional-tags=17.1.12 17.1_20251118.1, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, name=rhosp17/openstack-mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, vcs-type=git) Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/server_request_prefix]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/broadcast_prefix]/ensure: created Nov 23 09:05:17 np0005532602 systemd[1]: libpod-7f89702b846cc630779f5ee6f7c8c94cfbbce1e0d4f341984b801dda005854bf.scope: Deactivated successfully. Nov 23 09:05:17 np0005532602 systemd[1]: libpod-7f89702b846cc630779f5ee6f7c8c94cfbbce1e0d4f341984b801dda005854bf.scope: Consumed 4.586s CPU time. Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/group_request_prefix]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/container_name]/ensure: created Nov 23 09:05:17 np0005532602 podman[66309]: 2025-11-23 09:05:17.461898486 +0000 UTC m=+0.033539690 container died 7f89702b846cc630779f5ee6f7c8c94cfbbce1e0d4f341984b801dda005854bf (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-keystone, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, com.redhat.component=openstack-keystone-container, architecture=x86_64, io.openshift.expose-services=, container_name=container-puppet-keystone, description=Red Hat OpenStack Platform 17.1 keystone, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, distribution-scope=public, version=17.1.12, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, release=1761123044, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, maintainer=OpenStack TripleO Team, build-date=2025-11-18T23:45:30Z, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, summary=Red Hat OpenStack Platform 17.1 keystone, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, url=https://www.redhat.com, batch=17.1_20251118.1, name=rhosp17/openstack-keystone, managed_by=tripleo_ansible, vcs-type=git) Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/idle_timeout]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/trace]/ensure: created Nov 23 09:05:17 np0005532602 podman[66309]: 2025-11-23 09:05:17.481923612 +0000 UTC m=+0.053564786 container cleanup 7f89702b846cc630779f5ee6f7c8c94cfbbce1e0d4f341984b801dda005854bf (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 keystone, distribution-scope=public, io.openshift.expose-services=, io.buildah.version=1.41.4, container_name=container-puppet-keystone, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 keystone, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, name=rhosp17/openstack-keystone, release=1761123044, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-keystone, com.redhat.component=openstack-keystone-container, architecture=x86_64, managed_by=tripleo_ansible, version=17.1.12, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, build-date=2025-11-18T23:45:30Z, batch=17.1_20251118.1) Nov 23 09:05:17 np0005532602 systemd[1]: libpod-conmon-7f89702b846cc630779f5ee6f7c8c94cfbbce1e0d4f341984b801dda005854bf.scope: Deactivated successfully. Nov 23 09:05:17 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-keystone --conmon-pidfile /run/container-puppet-keystone.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config --env NAME=keystone --env STEP_CONFIG=include ::tripleo::packages#012['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }#012include tripleo::profile::base::keystone#012#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-keystone --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-keystone.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 Nov 23 09:05:17 np0005532602 podman[66292]: 2025-11-23 09:05:17.515219144 +0000 UTC m=+0.111277696 container cleanup 983ab2537663078bbbb868d4215d18dae17fbb59ce58ce1c5e08ec1f1d9612ce (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, summary=Red Hat OpenStack Platform 17.1 mariadb, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, build-date=2025-11-18T22:51:13Z, container_name=container-puppet-mysql, com.redhat.component=openstack-mariadb-container, vcs-type=git, description=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, io.openshift.expose-services=, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, tcib_managed=true, url=https://www.redhat.com, version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, name=rhosp17/openstack-mariadb, architecture=x86_64, batch=17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., release=1761123044) Nov 23 09:05:17 np0005532602 systemd[1]: libpod-conmon-983ab2537663078bbbb868d4215d18dae17fbb59ce58ce1c5e08ec1f1d9612ce.scope: Deactivated successfully. Nov 23 09:05:17 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-mysql --conmon-pidfile /run/container-puppet-mysql.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,file --env NAME=mysql --env STEP_CONFIG=include ::tripleo::packages#012['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }#012exec {'wait-for-settle': command => '/bin/true' }#012include tripleo::profile::pacemaker::database::mysql_bundle --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-mysql --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-mysql.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Oslo::Messaging::Default[manila_config]/Manila_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Oslo::Messaging::Default[manila_config]/Manila_config[DEFAULT/control_exchange]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Oslo::Messaging::Notifications[manila_config]/Manila_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:17 np0005532602 systemd[1]: var-lib-containers-storage-overlay-140b5e9a85942969e06db3c83344a74b260f95b4b4e523f114d9c7c3cd652fdd-merged.mount: Deactivated successfully. Nov 23 09:05:17 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-983ab2537663078bbbb868d4215d18dae17fbb59ce58ce1c5e08ec1f1d9612ce-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:17 np0005532602 systemd[1]: var-lib-containers-storage-overlay-89417e889f5cbba18ae9fac3de75870e22b0c1078360f97b39719f96252c4bbf-merged.mount: Deactivated successfully. Nov 23 09:05:17 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-7f89702b846cc630779f5ee6f7c8c94cfbbce1e0d4f341984b801dda005854bf-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Oslo::Messaging::Notifications[manila_config]/Manila_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila/Oslo::Concurrency[manila_config]/Manila_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Logging/Oslo::Log[manila_config]/Manila_config[DEFAULT/debug]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Logging/Oslo::Log[manila_config]/Manila_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:17 np0005532602 podman[66427]: 2025-11-23 09:05:17.822095722 +0000 UTC m=+0.049061391 container create 844e287c7a76c8213d0bf326e55a74bd994dd0637ecd92f62c18daa09e4e03c4 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, config_id=tripleo_puppet_step1, vcs-type=git, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 cron, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cron, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, container_name=container-puppet-crond, summary=Red Hat OpenStack Platform 17.1 cron, tcib_managed=true, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, io.openshift.expose-services=, com.redhat.component=openstack-cron-container, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, version=17.1.12, distribution-scope=public, name=rhosp17/openstack-cron, release=1761123044, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T22:49:32Z, batch=17.1_20251118.1) Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:17 np0005532602 podman[66433]: 2025-11-23 09:05:17.847141318 +0000 UTC m=+0.064462701 container create bc392ef134f0a9b6aa858ab7846fd152635d2cba6a300f493b55e59ee1f61452 (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ovn-controller, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 ovn-controller, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, io.buildah.version=1.41.4, tcib_managed=true, build-date=2025-11-18T23:34:05Z, name=rhosp17/openstack-ovn-controller, version=17.1.12, vcs-ref=ae875c168a6ec3400acf0a639b71f4bcc4adf272, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 ovn-controller, distribution-scope=public, vendor=Red Hat, Inc., container_name=container-puppet-ovn_controller, org.opencontainers.image.revision=ae875c168a6ec3400acf0a639b71f4bcc4adf272, batch=17.1_20251118.1, architecture=x86_64, com.redhat.component=openstack-ovn-controller-container) Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:17 np0005532602 systemd[1]: Started libpod-conmon-844e287c7a76c8213d0bf326e55a74bd994dd0637ecd92f62c18daa09e4e03c4.scope. Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:17 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:17 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/a241d7e8d7b582ad3f0fc584566b3d05501b63648758b3ca5479b7e00cea919f/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:17 np0005532602 systemd[1]: Started libpod-conmon-bc392ef134f0a9b6aa858ab7846fd152635d2cba6a300f493b55e59ee1f61452.scope. Nov 23 09:05:17 np0005532602 podman[66427]: 2025-11-23 09:05:17.875933115 +0000 UTC m=+0.102898794 container init 844e287c7a76c8213d0bf326e55a74bd994dd0637ecd92f62c18daa09e4e03c4 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, config_id=tripleo_puppet_step1, tcib_managed=true, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, summary=Red Hat OpenStack Platform 17.1 cron, batch=17.1_20251118.1, vendor=Red Hat, Inc., architecture=x86_64, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 cron, version=17.1.12, distribution-scope=public, name=rhosp17/openstack-cron, managed_by=tripleo_ansible, vcs-type=git, build-date=2025-11-18T22:49:32Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.component=openstack-cron-container, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cron, container_name=container-puppet-crond) Nov 23 09:05:17 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:17 np0005532602 podman[66427]: 2025-11-23 09:05:17.88077695 +0000 UTC m=+0.107742629 container start 844e287c7a76c8213d0bf326e55a74bd994dd0637ecd92f62c18daa09e4e03c4 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_id=tripleo_puppet_step1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, io.buildah.version=1.41.4, vendor=Red Hat, Inc., org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-cron-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, tcib_managed=true, batch=17.1_20251118.1, name=rhosp17/openstack-cron, vcs-type=git, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, container_name=container-puppet-crond, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 cron, version=17.1.12, io.openshift.expose-services=, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, release=1761123044, build-date=2025-11-18T22:49:32Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cron, summary=Red Hat OpenStack Platform 17.1 cron) Nov 23 09:05:17 np0005532602 podman[66427]: 2025-11-23 09:05:17.880915744 +0000 UTC m=+0.107881433 container attach 844e287c7a76c8213d0bf326e55a74bd994dd0637ecd92f62c18daa09e4e03c4 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cron, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, build-date=2025-11-18T22:49:32Z, summary=Red Hat OpenStack Platform 17.1 cron, distribution-scope=public, managed_by=tripleo_ansible, io.buildah.version=1.41.4, version=17.1.12, tcib_managed=true, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 cron, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, architecture=x86_64, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, konflux.additional-tags=17.1.12 17.1_20251118.1, vendor=Red Hat, Inc., com.redhat.component=openstack-cron-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, container_name=container-puppet-crond, name=rhosp17/openstack-cron, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 cron) Nov 23 09:05:17 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/4f1da8f2245f1b2d0d40baa8247193bb600dd996d0ffc1fb1499ab6420d40660/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:17 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/4f1da8f2245f1b2d0d40baa8247193bb600dd996d0ffc1fb1499ab6420d40660/merged/etc/sysconfig/modules supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:17 np0005532602 podman[66433]: 2025-11-23 09:05:17.889541771 +0000 UTC m=+0.106863154 container init bc392ef134f0a9b6aa858ab7846fd152635d2cba6a300f493b55e59ee1f61452 (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, tcib_managed=true, maintainer=OpenStack TripleO Team, version=17.1.12, io.openshift.expose-services=, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 ovn-controller, architecture=x86_64, managed_by=tripleo_ansible, com.redhat.component=openstack-ovn-controller-container, konflux.additional-tags=17.1.12 17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-18T23:34:05Z, config_id=tripleo_puppet_step1, vcs-type=git, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=ae875c168a6ec3400acf0a639b71f4bcc4adf272, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-ovn-controller, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, batch=17.1_20251118.1, container_name=container-puppet-ovn_controller, description=Red Hat OpenStack Platform 17.1 ovn-controller, release=1761123044, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ovn-controller, vendor=Red Hat, Inc., vcs-ref=ae875c168a6ec3400acf0a639b71f4bcc4adf272, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller) Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:17 np0005532602 podman[66433]: 2025-11-23 09:05:17.895286402 +0000 UTC m=+0.112607795 container start bc392ef134f0a9b6aa858ab7846fd152635d2cba6a300f493b55e59ee1f61452 (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, io.openshift.expose-services=, vcs-ref=ae875c168a6ec3400acf0a639b71f4bcc4adf272, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 ovn-controller, distribution-scope=public, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, tcib_managed=true, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ovn-controller, container_name=container-puppet-ovn_controller, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-ovn-controller, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-ovn-controller-container, org.opencontainers.image.revision=ae875c168a6ec3400acf0a639b71f4bcc4adf272, io.buildah.version=1.41.4, build-date=2025-11-18T23:34:05Z, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, batch=17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 ovn-controller, architecture=x86_64, vendor=Red Hat, Inc., url=https://www.redhat.com) Nov 23 09:05:17 np0005532602 podman[66433]: 2025-11-23 09:05:17.895458767 +0000 UTC m=+0.112780150 container attach bc392ef134f0a9b6aa858ab7846fd152635d2cba6a300f493b55e59ee1f61452 (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, version=17.1.12, vcs-type=git, url=https://www.redhat.com, batch=17.1_20251118.1, tcib_managed=true, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, architecture=x86_64, vcs-ref=ae875c168a6ec3400acf0a639b71f4bcc4adf272, com.redhat.component=openstack-ovn-controller-container, description=Red Hat OpenStack Platform 17.1 ovn-controller, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ovn-controller, container_name=container-puppet-ovn_controller, org.opencontainers.image.revision=ae875c168a6ec3400acf0a639b71f4bcc4adf272, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, summary=Red Hat OpenStack Platform 17.1 ovn-controller, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., konflux.additional-tags=17.1.12 17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-ovn-controller, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, build-date=2025-11-18T23:34:05Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, release=1761123044) Nov 23 09:05:17 np0005532602 podman[66427]: 2025-11-23 09:05:17.798307004 +0000 UTC m=+0.025272683 image pull registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}42b2b3e1254096a3c28e781e5fcac0be11fcca2a0d1dc1ddb2773c358318ea37' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:17 np0005532602 podman[66433]: 2025-11-23 09:05:17.81732589 +0000 UTC m=+0.034647303 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:17 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Policy/Oslo::Policy[manila_config]/Manila_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Api/Oslo::Middleware[manila_config]/Manila_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Wsgi::Apache/Openstacklib::Wsgi::Apache[manila_wsgi]/File[/var/www/cgi-bin/manila]/group: group changed 'root' to 'manila' Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Wsgi::Apache/Openstacklib::Wsgi::Apache[manila_wsgi]/File[manila_wsgi]/ensure: defined content as '{sha256}ca07199ace8325d094e754ccdfefb2b5a78a13cd657d68221b3a68b53b0dd893' Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/driver_handles_share_servers]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/share_backend_name]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/share_driver]/ensure: created Nov 23 09:05:18 np0005532602 ovs-vsctl[66498]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_conf_path]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_auth_id]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_cluster_name]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_ganesha_server_ip]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_ganesha_server_is_remote]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_volume_mode]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_protocol_helper_type]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: /Stage[main]/Manila::Wsgi::Apache/Openstacklib::Wsgi::Apache[manila_wsgi]/Apache::Vhost[manila_wsgi]/Concat[10-manila_wsgi.conf]/File[/etc/httpd/conf.d/10-manila_wsgi.conf]/ensure: defined content as '{sha256}77d3667c124c273d6af5eb54625401ee1827272ac5bf918b87aa7befc43787b9' Nov 23 09:05:18 np0005532602 puppet-user[65078]: Notice: Applied catalog in 1.89 seconds Nov 23 09:05:18 np0005532602 puppet-user[65078]: Application: Nov 23 09:05:18 np0005532602 puppet-user[65078]: Initial environment: production Nov 23 09:05:18 np0005532602 puppet-user[65078]: Converged environment: production Nov 23 09:05:18 np0005532602 puppet-user[65078]: Run mode: user Nov 23 09:05:18 np0005532602 puppet-user[65078]: Changes: Nov 23 09:05:18 np0005532602 puppet-user[65078]: Total: 115 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Events: Nov 23 09:05:18 np0005532602 puppet-user[65078]: Success: 115 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Total: 115 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Resources: Nov 23 09:05:18 np0005532602 puppet-user[65078]: Changed: 115 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Out of sync: 115 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Skipped: 47 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Total: 330 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Time: Nov 23 09:05:18 np0005532602 puppet-user[65078]: Resources: 0.00 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Concat file: 0.00 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Concat fragment: 0.00 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Cron: 0.01 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Package: 0.01 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Augeas: 0.02 Nov 23 09:05:18 np0005532602 puppet-user[65078]: File: 0.15 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Manila config: 1.15 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Config retrieval: 1.60 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Transaction evaluation: 1.88 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Catalog application: 1.89 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Last run: 1763888718 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Total: 1.89 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Version: Nov 23 09:05:18 np0005532602 puppet-user[65078]: Config: 1763888714 Nov 23 09:05:18 np0005532602 puppet-user[65078]: Puppet: 7.10.0 Nov 23 09:05:18 np0005532602 puppet-user[65967]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:18 np0005532602 puppet-user[65967]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:18 np0005532602 puppet-user[65967]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:18 np0005532602 puppet-user[65967]: (file & line not available) Nov 23 09:05:18 np0005532602 puppet-user[65967]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:18 np0005532602 puppet-user[65967]: (file & line not available) Nov 23 09:05:18 np0005532602 puppet-user[65695]: Warning: Scope(Apache::Vhost[neutron-api-proxy]): Nov 23 09:05:18 np0005532602 puppet-user[65695]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:18 np0005532602 puppet-user[65695]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:18 np0005532602 puppet-user[65695]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:18 np0005532602 puppet-user[65695]: file names. Nov 23 09:05:18 np0005532602 puppet-user[65695]: Nov 23 09:05:18 np0005532602 puppet-user[65695]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:18 np0005532602 puppet-user[65695]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:18 np0005532602 puppet-user[65695]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:18 np0005532602 puppet-user[65967]: Warning: Scope(Class[Nova]): The os_region_name parameter is deprecated and will be removed \ Nov 23 09:05:18 np0005532602 puppet-user[65967]: in a future release. Use nova::cinder::os_region_name instead Nov 23 09:05:18 np0005532602 puppet-user[65967]: Warning: Scope(Class[Nova]): The catalog_info parameter is deprecated and will be removed \ Nov 23 09:05:18 np0005532602 puppet-user[65967]: in a future release. Use nova::cinder::catalog_info instead Nov 23 09:05:18 np0005532602 puppet-user[65967]: Warning: Scope(Class[Nova]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:18 np0005532602 puppet-user[65967]: removed in a future realse. Use nova::db::database_connection instead Nov 23 09:05:18 np0005532602 puppet-user[65967]: Warning: Scope(Class[Nova]): The api_database_connection parameter is deprecated and will be \ Nov 23 09:05:18 np0005532602 puppet-user[65967]: removed in a future realse. Use nova::db::api_database_connection instead Nov 23 09:05:18 np0005532602 puppet-user[65967]: Warning: Unknown variable: '::nova::compute::verify_glance_signatures'. (file: /etc/puppet/modules/nova/manifests/glance.pp, line: 62, column: 41) Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 1.68 seconds Nov 23 09:05:18 np0005532602 systemd[1]: libpod-ef2cb7177e6eb8611421ca24640c6a68e5a3cd42776424beb305f2b74975e5bd.scope: Deactivated successfully. Nov 23 09:05:18 np0005532602 systemd[1]: libpod-ef2cb7177e6eb8611421ca24640c6a68e5a3cd42776424beb305f2b74975e5bd.scope: Consumed 5.346s CPU time. Nov 23 09:05:18 np0005532602 podman[65018]: 2025-11-23 09:05:18.854294763 +0000 UTC m=+6.076659973 container died ef2cb7177e6eb8611421ca24640c6a68e5a3cd42776424beb305f2b74975e5bd (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, name=rhosp17/openstack-manila-api, description=Red Hat OpenStack Platform 17.1 manila-api, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, build-date=2025-11-19T00:21:10Z, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, version=17.1.12, release=1761123044, config_id=tripleo_puppet_step1, vcs-type=git, io.openshift.expose-services=, batch=17.1_20251118.1, architecture=x86_64, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 manila-api, org.opencontainers.image.revision=e524e8624374da8fd36528d85fe944fe2450d351, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-manila-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-manila-api-container, vcs-ref=e524e8624374da8fd36528d85fe944fe2450d351, distribution-scope=public, container_name=container-puppet-manila, managed_by=tripleo_ansible, io.buildah.version=1.41.4, vendor=Red Hat, Inc., baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/bind_host]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/auth_strategy]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/core_plugin]/ensure: created Nov 23 09:05:18 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-ef2cb7177e6eb8611421ca24640c6a68e5a3cd42776424beb305f2b74975e5bd-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/host]/ensure: created Nov 23 09:05:18 np0005532602 systemd[1]: var-lib-containers-storage-overlay-1d56d0aa82e4479c6340c8029af22ed4359dde986547b01eacaa3bb6931a3b27-merged.mount: Deactivated successfully. Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/dns_domain]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/dhcp_agent_notification]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/allow_overlapping_ips]/ensure: created Nov 23 09:05:18 np0005532602 podman[66597]: 2025-11-23 09:05:18.97507254 +0000 UTC m=+0.105286867 container cleanup ef2cb7177e6eb8611421ca24640c6a68e5a3cd42776424beb305f2b74975e5bd (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, build-date=2025-11-19T00:21:10Z, url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=container-puppet-manila, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.buildah.version=1.41.4, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 manila-api, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 manila-api, release=1761123044, vcs-type=git, architecture=x86_64, distribution-scope=public, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-manila-api, batch=17.1_20251118.1, com.redhat.component=openstack-manila-api-container, name=rhosp17/openstack-manila-api, org.opencontainers.image.revision=e524e8624374da8fd36528d85fe944fe2450d351, tcib_managed=true, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, version=17.1.12, vcs-ref=e524e8624374da8fd36528d85fe944fe2450d351, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:18 np0005532602 systemd[1]: libpod-conmon-ef2cb7177e6eb8611421ca24640c6a68e5a3cd42776424beb305f2b74975e5bd.scope: Deactivated successfully. Nov 23 09:05:18 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-manila --conmon-pidfile /run/container-puppet-manila.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line --env NAME=manila --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::manila::api#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::manila::scheduler#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::pacemaker::manila::share_bundle#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-manila --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-manila.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/global_physnet_mtu]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/vlan_transparent]/ensure: created Nov 23 09:05:18 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Neutron_config[agent/root_helper]/ensure: created Nov 23 09:05:18 np0005532602 ovs-vsctl[66629]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Neutron_config[agent/report_interval]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/service_plugins]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/auth_url]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/username]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/password]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/project_domain_name]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/project_name]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/user_domain_name]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/region_name]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/endpoint_type]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/auth_type]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/auth_url]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/username]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/password]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/project_domain_name]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/project_name]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/user_domain_name]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/region_name]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[66272]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:19 np0005532602 puppet-user[66272]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:19 np0005532602 puppet-user[66272]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:19 np0005532602 puppet-user[66272]: (file & line not available) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/auth_type]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65967]: Warning: Unknown variable: '::nova::scheduler::filter::scheduler_max_attempts'. (file: /etc/puppet/modules/nova/manifests/scheduler.pp, line: 122, column: 29) Nov 23 09:05:19 np0005532602 puppet-user[65967]: Warning: Unknown variable: '::nova::scheduler::filter::periodic_task_interval'. (file: /etc/puppet/modules/nova/manifests/scheduler.pp, line: 123, column: 39) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/l3_ha]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/max_l3_agents_per_router]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65967]: Warning: Scope(Class[Nova::Scheduler::Filter]): The nova::scheduler::filter::scheduler_max_attempts parameter has been deprecated and \ Nov 23 09:05:19 np0005532602 puppet-user[65967]: will be removed in a future release. Use the nova::scheduler::max_attempts parameter instead. Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/api_workers]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/rpc_workers]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[66272]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:19 np0005532602 puppet-user[66272]: (file & line not available) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/agent_down_time]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/router_scheduler_driver]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/allow_automatic_l3agent_failover]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server/Neutron_config[ovs/igmp_snooping_enable]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Quota/Neutron_config[quotas/quota_port]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Quota/Neutron_config[quotas/quota_security_group]/ensure: created Nov 23 09:05:19 np0005532602 podman[66739]: 2025-11-23 09:05:19.308592423 +0000 UTC m=+0.049228038 container create 376210531fa0149c258dc2047204e091a05fdd4fc13237a8b50ac3f1dc8fe409 (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, managed_by=tripleo_ansible, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 placement-api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, com.redhat.component=openstack-placement-api-container, version=17.1.12, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, release=1761123044, vcs-type=git, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, name=rhosp17/openstack-placement-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-placement-api, io.buildah.version=1.41.4, container_name=container-puppet-placement, summary=Red Hat OpenStack Platform 17.1 placement-api, architecture=x86_64, url=https://www.redhat.com, batch=17.1_20251118.1, build-date=2025-11-18T23:41:26Z, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Quota/Neutron_config[quotas/quota_network_gateway]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Quota/Neutron_config[quotas/quota_packet_filter]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/File[/etc/neutron/plugin.ini]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/File[/etc/default/neutron-server]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/type_drivers]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/tenant_network_types]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/mechanism_drivers]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/path_mtu]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/extension_drivers]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/overlay_ip_version]/ensure: created Nov 23 09:05:19 np0005532602 systemd[1]: Started libpod-conmon-376210531fa0149c258dc2047204e091a05fdd4fc13237a8b50ac3f1dc8fe409.scope. Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Default[neutron_config]/Neutron_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:19 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Default[neutron_config]/Neutron_config[DEFAULT/control_exchange]/ensure: created Nov 23 09:05:19 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/a3632d314176ceac5eb550e4a0b77e24fdec443d7a1bcbddac39c8126234b36b/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Oslo::Concurrency[neutron_config]/Neutron_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Notifications[neutron_config]/Neutron_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:19 np0005532602 podman[66739]: 2025-11-23 09:05:19.357954852 +0000 UTC m=+0.098590477 container init 376210531fa0149c258dc2047204e091a05fdd4fc13237a8b50ac3f1dc8fe409 (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, build-date=2025-11-18T23:41:26Z, container_name=container-puppet-placement, release=1761123044, io.buildah.version=1.41.4, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 placement-api, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 placement-api, vcs-type=git, name=rhosp17/openstack-placement-api, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, distribution-scope=public, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-placement-api, com.redhat.component=openstack-placement-api-container, batch=17.1_20251118.1, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, url=https://www.redhat.com, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Notifications[neutron_config]/Neutron_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:19 np0005532602 podman[66739]: 2025-11-23 09:05:19.366213888 +0000 UTC m=+0.106849513 container start 376210531fa0149c258dc2047204e091a05fdd4fc13237a8b50ac3f1dc8fe409 (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, version=17.1.12, io.buildah.version=1.41.4, vcs-type=git, konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64, vendor=Red Hat, Inc., container_name=container-puppet-placement, maintainer=OpenStack TripleO Team, com.redhat.component=openstack-placement-api-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, release=1761123044, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, name=rhosp17/openstack-placement-api, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-placement-api, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 placement-api, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, description=Red Hat OpenStack Platform 17.1 placement-api, build-date=2025-11-18T23:41:26Z, config_id=tripleo_puppet_step1, distribution-scope=public) Nov 23 09:05:19 np0005532602 podman[66739]: 2025-11-23 09:05:19.366493496 +0000 UTC m=+0.107129151 container attach 376210531fa0149c258dc2047204e091a05fdd4fc13237a8b50ac3f1dc8fe409 (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, vcs-type=git, com.redhat.component=openstack-placement-api-container, build-date=2025-11-18T23:41:26Z, container_name=container-puppet-placement, managed_by=tripleo_ansible, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, release=1761123044, version=17.1.12, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1 openstack-placement-api, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, batch=17.1_20251118.1, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 placement-api, name=rhosp17/openstack-placement-api, description=Red Hat OpenStack Platform 17.1 placement-api) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Rabbit[neutron_config]/Neutron_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Rabbit[neutron_config]/Neutron_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:19 np0005532602 podman[66739]: 2025-11-23 09:05:19.283628359 +0000 UTC m=+0.024263984 image pull registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 Nov 23 09:05:19 np0005532602 puppet-user[66272]: Warning: Scope(Class[Nova]): The os_region_name parameter is deprecated and will be removed \ Nov 23 09:05:19 np0005532602 puppet-user[66272]: in a future release. Use nova::cinder::os_region_name instead Nov 23 09:05:19 np0005532602 puppet-user[66272]: Warning: Scope(Class[Nova]): The catalog_info parameter is deprecated and will be removed \ Nov 23 09:05:19 np0005532602 puppet-user[66272]: in a future release. Use nova::cinder::catalog_info instead Nov 23 09:05:19 np0005532602 puppet-user[66272]: Warning: Scope(Class[Nova]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:19 np0005532602 puppet-user[66272]: removed in a future realse. Use nova::db::database_connection instead Nov 23 09:05:19 np0005532602 puppet-user[66272]: Warning: Scope(Class[Nova]): The api_database_connection parameter is deprecated and will be \ Nov 23 09:05:19 np0005532602 puppet-user[66272]: removed in a future realse. Use nova::db::api_database_connection instead Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Logging/Oslo::Log[neutron_config]/Neutron_config[DEFAULT/debug]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Logging/Oslo::Log[neutron_config]/Neutron_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[66272]: Warning: Unknown variable: '::nova::compute::verify_glance_signatures'. (file: /etc/puppet/modules/nova/manifests/glance.pp, line: 62, column: 41) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[66482]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:19 np0005532602 puppet-user[66482]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:19 np0005532602 puppet-user[66482]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:19 np0005532602 puppet-user[66482]: (file & line not available) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[66482]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:19 np0005532602 puppet-user[66482]: (file & line not available) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}5c902aa3c0763871a979109c49ed76fec319f3bf35a2609f2a0e8255a8604e4b' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:19 np0005532602 puppet-user[66482]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.07 seconds Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:19 np0005532602 puppet-user[65967]: Warning: Scope(Apache::Vhost[nova_api_wsgi]): Nov 23 09:05:19 np0005532602 puppet-user[65967]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:19 np0005532602 puppet-user[65967]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:19 np0005532602 puppet-user[65967]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:19 np0005532602 puppet-user[65967]: file names. Nov 23 09:05:19 np0005532602 puppet-user[65967]: Nov 23 09:05:19 np0005532602 puppet-user[65967]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:19 np0005532602 puppet-user[65967]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:19 np0005532602 puppet-user[65967]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:19 np0005532602 puppet-user[66482]: Notice: /Stage[main]/Tripleo::Profile::Base::Logging::Logrotate/File[/etc/logrotate-crond.conf]/ensure: defined content as '{sha256}1c3202f58bd2ae16cb31badcbb7f0d4e6697157b987d1887736ad96bb73d70b0' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:19 np0005532602 puppet-user[66482]: Notice: /Stage[main]/Tripleo::Profile::Base::Logging::Logrotate/Cron[logrotate-crond]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:19 np0005532602 puppet-user[66482]: Notice: Applied catalog in 0.04 seconds Nov 23 09:05:19 np0005532602 puppet-user[66482]: Application: Nov 23 09:05:19 np0005532602 puppet-user[66482]: Initial environment: production Nov 23 09:05:19 np0005532602 puppet-user[66482]: Converged environment: production Nov 23 09:05:19 np0005532602 puppet-user[66482]: Run mode: user Nov 23 09:05:19 np0005532602 puppet-user[66482]: Changes: Nov 23 09:05:19 np0005532602 puppet-user[66482]: Total: 2 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Events: Nov 23 09:05:19 np0005532602 puppet-user[66482]: Success: 2 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Total: 2 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Resources: Nov 23 09:05:19 np0005532602 puppet-user[66482]: Changed: 2 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Out of sync: 2 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Skipped: 7 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Total: 9 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Time: Nov 23 09:05:19 np0005532602 puppet-user[66482]: File: 0.00 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Cron: 0.01 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Transaction evaluation: 0.04 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Catalog application: 0.04 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Config retrieval: 0.09 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Last run: 1763888719 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Total: 0.04 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Version: Nov 23 09:05:19 np0005532602 puppet-user[66482]: Config: 1763888719 Nov 23 09:05:19 np0005532602 puppet-user[66482]: Puppet: 7.10.0 Nov 23 09:05:19 np0005532602 puppet-user[66487]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:19 np0005532602 puppet-user[66487]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:19 np0005532602 puppet-user[66487]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:19 np0005532602 puppet-user[66487]: (file & line not available) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Db/Oslo::Db[neutron_config]/Neutron_config[database/connection]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[66487]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:19 np0005532602 puppet-user[66487]: (file & line not available) Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Db/Oslo::Db[neutron_config]/Neutron_config[database/max_retries]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Db/Oslo::Db[neutron_config]/Neutron_config[database/db_max_retries]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Policy/Oslo::Policy[neutron_config]/Neutron_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65967]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 1.66 seconds Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Server/Oslo::Middleware[neutron_config]/Neutron_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[geneve]/Neutron_plugin_ml2[ml2_type_geneve/max_header_size]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[geneve]/Neutron_plugin_ml2[ml2_type_geneve/vni_ranges]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[vxlan]/Neutron_plugin_ml2[ml2_type_vxlan/vxlan_group]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[vxlan]/Neutron_plugin_ml2[ml2_type_vxlan/vni_ranges]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[vlan]/Neutron_plugin_ml2[ml2_type_vlan/network_vlan_ranges]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[flat]/Neutron_plugin_ml2[ml2_type_flat/flat_networks]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_nb_connection]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_sb_connection]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_nb_private_key]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_nb_certificate]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_nb_ca_cert]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_sb_private_key]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_sb_certificate]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_sb_ca_cert]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovsdb_connection_timeout]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovsdb_probe_interval]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/neutron_sync_mode]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_metadata_enabled]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/enable_distributed_floating_ip]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/dns_servers]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_emit_need_to_frag]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[network_log/rate_limit]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[network_log/burst_limit]/ensure: created Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Proxy/File[proxy.conf]/ensure: defined content as '{sha256}1f83fb9fdc691792f18c7eef57c351df7f581957c8cb90ee22ffbc7ff580389a' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Proxy/Apache::Mod[proxy]/File[proxy.load]/ensure: defined content as '{sha256}2511d6ea64c0f253b219670c445ed4f403f94caba5fb05e0b9600f0d107e1dda' Nov 23 09:05:19 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Proxy_http/Apache::Mod[proxy_http]/File[proxy_http.load]/ensure: defined content as '{sha256}da88b8cc8564c211a609dab024b97c97ea5935c94badbf4940125f679d198781' Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.28 seconds Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: /Stage[main]/Tripleo::Profile::Base::Neutron::Server/Tripleo::Tls_proxy[neutron-api]/Apache::Vhost[neutron-api-proxy]/Concat[25-neutron-api-proxy.conf]/File[/etc/httpd/conf.d/25-neutron-api-proxy.conf]/ensure: defined content as '{sha256}1ed503a606c51ca5c79ad7afe01cad25c163e36794a7b5b2c5c59c3a26aac14b' Nov 23 09:05:20 np0005532602 puppet-user[65695]: Notice: Applied catalog in 1.28 seconds Nov 23 09:05:20 np0005532602 puppet-user[65695]: Application: Nov 23 09:05:20 np0005532602 puppet-user[65695]: Initial environment: production Nov 23 09:05:20 np0005532602 puppet-user[65695]: Converged environment: production Nov 23 09:05:20 np0005532602 puppet-user[65695]: Run mode: user Nov 23 09:05:20 np0005532602 puppet-user[65695]: Changes: Nov 23 09:05:20 np0005532602 puppet-user[65695]: Total: 137 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Events: Nov 23 09:05:20 np0005532602 puppet-user[65695]: Success: 137 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Total: 137 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Resources: Nov 23 09:05:20 np0005532602 puppet-user[65695]: Changed: 137 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Out of sync: 137 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Skipped: 41 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Total: 384 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Time: Nov 23 09:05:20 np0005532602 puppet-user[65695]: Resources: 0.00 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Concat file: 0.00 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Concat fragment: 0.00 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Augeas: 0.02 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Package: 0.03 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Neutron plugin ml2: 0.07 Nov 23 09:05:20 np0005532602 puppet-user[65695]: File: 0.10 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Neutron config: 0.82 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Transaction evaluation: 1.26 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Catalog application: 1.28 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Config retrieval: 1.83 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Last run: 1763888720 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Total: 1.28 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Version: Nov 23 09:05:20 np0005532602 puppet-user[65695]: Config: 1763888716 Nov 23 09:05:20 np0005532602 puppet-user[65695]: Puppet: 7.10.0 Nov 23 09:05:20 np0005532602 systemd[1]: libpod-844e287c7a76c8213d0bf326e55a74bd994dd0637ecd92f62c18daa09e4e03c4.scope: Deactivated successfully. Nov 23 09:05:20 np0005532602 systemd[1]: libpod-844e287c7a76c8213d0bf326e55a74bd994dd0637ecd92f62c18daa09e4e03c4.scope: Consumed 2.018s CPU time. Nov 23 09:05:20 np0005532602 ovs-vsctl[66929]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-remote=ssl:172.17.0.103:6642,ssl:172.17.0.104:6642,ssl:172.17.0.105:6642 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-remote]/ensure: created Nov 23 09:05:20 np0005532602 ovs-vsctl[66933]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-type=geneve Nov 23 09:05:20 np0005532602 podman[66922]: 2025-11-23 09:05:20.181116187 +0000 UTC m=+0.077803838 container died 844e287c7a76c8213d0bf326e55a74bd994dd0637ecd92f62c18daa09e4e03c4 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., version=17.1.12, build-date=2025-11-18T22:49:32Z, summary=Red Hat OpenStack Platform 17.1 cron, com.redhat.component=openstack-cron-container, io.buildah.version=1.41.4, architecture=x86_64, name=rhosp17/openstack-cron, url=https://www.redhat.com, io.openshift.expose-services=, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cron, maintainer=OpenStack TripleO Team, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, distribution-scope=public, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=container-puppet-crond, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, description=Red Hat OpenStack Platform 17.1 cron, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, release=1761123044, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, tcib_managed=true, config_id=tripleo_puppet_step1) Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-encap-type]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:20 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-844e287c7a76c8213d0bf326e55a74bd994dd0637ecd92f62c18daa09e4e03c4-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:20 np0005532602 systemd[1]: var-lib-containers-storage-overlay-a241d7e8d7b582ad3f0fc584566b3d05501b63648758b3ca5479b7e00cea919f-merged.mount: Deactivated successfully. Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:20 np0005532602 ovs-vsctl[66939]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-ip=172.19.0.105 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-encap-ip]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:20 np0005532602 podman[66922]: 2025-11-23 09:05:20.216539753 +0000 UTC m=+0.113227384 container cleanup 844e287c7a76c8213d0bf326e55a74bd994dd0637ecd92f62c18daa09e4e03c4 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, build-date=2025-11-18T22:49:32Z, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, managed_by=tripleo_ansible, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cron, summary=Red Hat OpenStack Platform 17.1 cron, version=17.1.12, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-cron-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 cron, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, io.openshift.expose-services=, name=rhosp17/openstack-cron, release=1761123044, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, container_name=container-puppet-crond, vendor=Red Hat, Inc.) Nov 23 09:05:20 np0005532602 systemd[1]: libpod-conmon-844e287c7a76c8213d0bf326e55a74bd994dd0637ecd92f62c18daa09e4e03c4.scope: Deactivated successfully. Nov 23 09:05:20 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-crond --conmon-pidfile /run/container-puppet-crond.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron --env NAME=crond --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::logging::logrotate --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-crond --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-crond.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 Nov 23 09:05:20 np0005532602 ovs-vsctl[66949]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:hostname=np0005532602.ooo.test Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:hostname]/value: value changed 'np0005532602.novalocal' to 'np0005532602.ooo.test' Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}b8a60ed04f45c2616ded10652c00040e1164ef72f6b6380e0c48acddb632b617' Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:20 np0005532602 ovs-vsctl[66957]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-bridge=br-int Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-bridge]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:20 np0005532602 ovs-vsctl[66967]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-remote-probe-interval=60000 Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-remote-probe-interval]/ensure: created Nov 23 09:05:20 np0005532602 ovs-vsctl[66969]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-openflow-probe-interval=60 Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-openflow-probe-interval]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:20 np0005532602 ovs-vsctl[66976]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-monitor-all=true Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-monitor-all]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:20 np0005532602 ovs-vsctl[66983]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-ofctrl-wait-before-clear=8000 Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-ofctrl-wait-before-clear]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Wsgi::Apache_api/Openstacklib::Wsgi::Apache[nova_api_wsgi]/File[/var/www/cgi-bin/nova]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Wsgi::Apache_api/Openstacklib::Wsgi::Apache[nova_api_wsgi]/File[nova_api_wsgi]/ensure: defined content as '{sha256}901cc9636a87a089b1b6620430d7a36909add0ca7dc2216b74d7bb9dc627d776' Nov 23 09:05:20 np0005532602 ovs-vsctl[66989]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-tos=0 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-encap-tos]/ensure: created Nov 23 09:05:20 np0005532602 ovs-vsctl[66997]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-chassis-mac-mappings=datacentre:fa:16:3e:22:43:2e Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-chassis-mac-mappings]/ensure: created Nov 23 09:05:20 np0005532602 ovs-vsctl[67002]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-bridge-mappings=datacentre:br-ex Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/ssl_only]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-bridge-mappings]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/cert]/ensure: created Nov 23 09:05:20 np0005532602 ovs-vsctl[67007]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-match-northd-version=false Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/key]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-match-northd-version]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[console/ssl_minimum_version]/ensure: created Nov 23 09:05:20 np0005532602 ovs-vsctl[67019]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:garp-max-timeout-sec=0 Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/my_ip]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:garp-max-timeout-sec]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/host]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[66272]: Warning: Scope(Apache::Vhost[nova_metadata_wsgi]): Nov 23 09:05:20 np0005532602 puppet-user[66272]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:20 np0005532602 puppet-user[66272]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:20 np0005532602 puppet-user[66272]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:20 np0005532602 puppet-user[66272]: file names. Nov 23 09:05:20 np0005532602 puppet-user[66272]: Nov 23 09:05:20 np0005532602 puppet-user[66272]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:20 np0005532602 puppet-user[66272]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:20 np0005532602 puppet-user[66272]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:20 np0005532602 puppet-user[66487]: Notice: Applied catalog in 0.45 seconds Nov 23 09:05:20 np0005532602 puppet-user[66487]: Application: Nov 23 09:05:20 np0005532602 puppet-user[66487]: Initial environment: production Nov 23 09:05:20 np0005532602 puppet-user[66487]: Converged environment: production Nov 23 09:05:20 np0005532602 puppet-user[66487]: Run mode: user Nov 23 09:05:20 np0005532602 puppet-user[66487]: Changes: Nov 23 09:05:20 np0005532602 puppet-user[66487]: Total: 14 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Events: Nov 23 09:05:20 np0005532602 puppet-user[66487]: Success: 14 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Total: 14 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Resources: Nov 23 09:05:20 np0005532602 puppet-user[66487]: Skipped: 12 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Changed: 14 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Out of sync: 14 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Total: 29 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Time: Nov 23 09:05:20 np0005532602 puppet-user[66487]: Exec: 0.02 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Config retrieval: 0.32 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Vs config: 0.39 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Transaction evaluation: 0.45 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Catalog application: 0.45 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Last run: 1763888720 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Total: 0.45 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Version: Nov 23 09:05:20 np0005532602 puppet-user[66487]: Config: 1763888719 Nov 23 09:05:20 np0005532602 puppet-user[66487]: Puppet: 7.10.0 Nov 23 09:05:20 np0005532602 podman[67020]: 2025-11-23 09:05:20.574187974 +0000 UTC m=+0.080869079 container create 6c69544db5177fa652b4b7ca56550c9a7bfed2507df170bb0100480bbf79eb9a (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, build-date=2025-11-18T22:49:50Z, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, konflux.additional-tags=17.1.12 17.1_20251118.1, container_name=container-puppet-rabbitmq, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, url=https://www.redhat.com, io.buildah.version=1.41.4, name=rhosp17/openstack-rabbitmq, vendor=Red Hat, Inc., distribution-scope=public, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.component=openstack-rabbitmq-container, vcs-type=git, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 rabbitmq, summary=Red Hat OpenStack Platform 17.1 rabbitmq, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, tcib_managed=true, release=1761123044, maintainer=OpenStack TripleO Team) Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/dhcp_domain]/ensure: created Nov 23 09:05:20 np0005532602 systemd[1]: Started libpod-conmon-6c69544db5177fa652b4b7ca56550c9a7bfed2507df170bb0100480bbf79eb9a.scope. Nov 23 09:05:20 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:20 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/0dcb25a70afe7ba503d86fb7a5111f7dc2f9ba9a17920144b607021bf254d57f/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:20 np0005532602 podman[67020]: 2025-11-23 09:05:20.619009069 +0000 UTC m=+0.125690174 container init 6c69544db5177fa652b4b7ca56550c9a7bfed2507df170bb0100480bbf79eb9a (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, batch=17.1_20251118.1, tcib_managed=true, maintainer=OpenStack TripleO Team, distribution-scope=public, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, vcs-type=git, container_name=container-puppet-rabbitmq, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 rabbitmq, release=1761123044, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-rabbitmq-container, config_id=tripleo_puppet_step1, architecture=x86_64, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:49:50Z, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 rabbitmq, name=rhosp17/openstack-rabbitmq) Nov 23 09:05:20 np0005532602 puppet-user[66272]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 1.44 seconds Nov 23 09:05:20 np0005532602 podman[67020]: 2025-11-23 09:05:20.628547123 +0000 UTC m=+0.135228228 container start 6c69544db5177fa652b4b7ca56550c9a7bfed2507df170bb0100480bbf79eb9a (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, name=rhosp17/openstack-rabbitmq, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, container_name=container-puppet-rabbitmq, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 rabbitmq, build-date=2025-11-18T22:49:50Z, managed_by=tripleo_ansible, architecture=x86_64, vcs-type=git, release=1761123044, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-rabbitmq-container, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, version=17.1.12, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 rabbitmq, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, batch=17.1_20251118.1, url=https://www.redhat.com, vendor=Red Hat, Inc.) Nov 23 09:05:20 np0005532602 podman[67020]: 2025-11-23 09:05:20.62878042 +0000 UTC m=+0.135461555 container attach 6c69544db5177fa652b4b7ca56550c9a7bfed2507df170bb0100480bbf79eb9a (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, description=Red Hat OpenStack Platform 17.1 rabbitmq, com.redhat.component=openstack-rabbitmq-container, konflux.additional-tags=17.1.12 17.1_20251118.1, container_name=container-puppet-rabbitmq, name=rhosp17/openstack-rabbitmq, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 rabbitmq, vcs-type=git, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, tcib_managed=true, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, batch=17.1_20251118.1, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, build-date=2025-11-18T22:49:50Z, io.openshift.expose-services=, release=1761123044) Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[vif_plug_ovs/ovsdb_connection]/ensure: created Nov 23 09:05:20 np0005532602 podman[67020]: 2025-11-23 09:05:20.538660006 +0000 UTC m=+0.045341121 image pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[notifications/notification_format]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/state_path]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/service_down_time]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/rootwrap_config]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/report_interval]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[notifications/notify_on_state_change]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Nova_config[cinder/cross_az_attach]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Glance/Nova_config[glance/valid_interfaces]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/auth_type]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/auth_url]/ensure: created Nov 23 09:05:20 np0005532602 systemd[1]: libpod-74c3eb4bb09f6dbf5047c3e2c63ed921a477883808488b8a38c1e94467c11660.scope: Deactivated successfully. Nov 23 09:05:20 np0005532602 systemd[1]: libpod-74c3eb4bb09f6dbf5047c3e2c63ed921a477883808488b8a38c1e94467c11660.scope: Consumed 5.441s CPU time. Nov 23 09:05:20 np0005532602 podman[65666]: 2025-11-23 09:05:20.873708053 +0000 UTC m=+6.066077417 container died 74c3eb4bb09f6dbf5047c3e2c63ed921a477883808488b8a38c1e94467c11660 (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, distribution-scope=public, release=1761123044, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, vcs-type=git, url=https://www.redhat.com, name=rhosp17/openstack-neutron-server, container_name=container-puppet-neutron, config_id=tripleo_puppet_step1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, vcs-ref=89d55f10f82ff50b4f24de36868d7c635c279c7c, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-neutron-server, batch=17.1_20251118.1, org.opencontainers.image.revision=89d55f10f82ff50b4f24de36868d7c635c279c7c, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, architecture=x86_64, build-date=2025-11-19T00:23:27Z, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., io.openshift.expose-services=, com.redhat.component=openstack-neutron-server-container, managed_by=tripleo_ansible, konflux.additional-tags=17.1.12 17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 neutron-server, summary=Red Hat OpenStack Platform 17.1 neutron-server) Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/password]/ensure: created Nov 23 09:05:20 np0005532602 systemd[1]: libpod-bc392ef134f0a9b6aa858ab7846fd152635d2cba6a300f493b55e59ee1f61452.scope: Deactivated successfully. Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/project_domain_name]/ensure: created Nov 23 09:05:20 np0005532602 systemd[1]: libpod-bc392ef134f0a9b6aa858ab7846fd152635d2cba6a300f493b55e59ee1f61452.scope: Consumed 2.786s CPU time. Nov 23 09:05:20 np0005532602 podman[66433]: 2025-11-23 09:05:20.888306269 +0000 UTC m=+3.105627682 container died bc392ef134f0a9b6aa858ab7846fd152635d2cba6a300f493b55e59ee1f61452 (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, distribution-scope=public, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 ovn-controller, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ovn-controller, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, vcs-type=git, name=rhosp17/openstack-ovn-controller, org.opencontainers.image.revision=ae875c168a6ec3400acf0a639b71f4bcc4adf272, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, container_name=container-puppet-ovn_controller, description=Red Hat OpenStack Platform 17.1 ovn-controller, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, batch=17.1_20251118.1, build-date=2025-11-18T23:34:05Z, release=1761123044, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, io.openshift.expose-services=, com.redhat.component=openstack-ovn-controller-container, vcs-ref=ae875c168a6ec3400acf0a639b71f4bcc4adf272, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team) Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/project_name]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/user_domain_name]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/username]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/region_name]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/valid_interfaces]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/instance_name_template]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:20 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:20 np0005532602 podman[67123]: 2025-11-23 09:05:20.98775949 +0000 UTC m=+0.107538883 container cleanup 74c3eb4bb09f6dbf5047c3e2c63ed921a477883808488b8a38c1e94467c11660 (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, org.opencontainers.image.revision=89d55f10f82ff50b4f24de36868d7c635c279c7c, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-neutron-server, architecture=x86_64, managed_by=tripleo_ansible, com.redhat.component=openstack-neutron-server-container, name=rhosp17/openstack-neutron-server, vcs-ref=89d55f10f82ff50b4f24de36868d7c635c279c7c, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, distribution-scope=public, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, version=17.1.12, description=Red Hat OpenStack Platform 17.1 neutron-server, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, build-date=2025-11-19T00:23:27Z, config_id=tripleo_puppet_step1, tcib_managed=true, vendor=Red Hat, Inc., io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 neutron-server, konflux.additional-tags=17.1.12 17.1_20251118.1, container_name=container-puppet-neutron, url=https://www.redhat.com, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream) Nov 23 09:05:20 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/enabled_apis]/ensure: created Nov 23 09:05:20 np0005532602 systemd[1]: libpod-conmon-74c3eb4bb09f6dbf5047c3e2c63ed921a477883808488b8a38c1e94467c11660.scope: Deactivated successfully. Nov 23 09:05:20 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-neutron --conmon-pidfile /run/container-puppet-neutron.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2 --env NAME=neutron --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::neutron::server#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::neutron::plugins::ml2#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-neutron --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-neutron.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 Nov 23 09:05:20 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:20 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:20 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Api/Nova_config[wsgi/api_paste_config]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/osapi_compute_listen]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/osapi_compute_listen_port]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/osapi_compute_workers]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}22919079f5de3fecd0e6d991670d896cd7725c46701dbde26ca064af36c4bcba' Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Api/Nova_config[api/use_forwarded_for]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Api/Nova_config[api/max_limit]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:21 np0005532602 podman[67134]: 2025-11-23 09:05:21.080736659 +0000 UTC m=+0.181205837 container cleanup bc392ef134f0a9b6aa858ab7846fd152635d2cba6a300f493b55e59ee1f61452 (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=ae875c168a6ec3400acf0a639b71f4bcc4adf272, version=17.1.12, batch=17.1_20251118.1, io.openshift.expose-services=, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 ovn-controller, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 ovn-controller, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ovn-controller, com.redhat.component=openstack-ovn-controller-container, container_name=container-puppet-ovn_controller, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, url=https://www.redhat.com, build-date=2025-11-18T23:34:05Z, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, org.opencontainers.image.revision=ae875c168a6ec3400acf0a639b71f4bcc4adf272, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, config_id=tripleo_puppet_step1, distribution-scope=public, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, name=rhosp17/openstack-ovn-controller, release=1761123044) Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:21 np0005532602 systemd[1]: libpod-conmon-bc392ef134f0a9b6aa858ab7846fd152635d2cba6a300f493b55e59ee1f61452.scope: Deactivated successfully. Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:21 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-ovn_controller --conmon-pidfile /run/container-puppet-ovn_controller.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,vs_config,exec --env NAME=ovn_controller --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::neutron::agents::ovn#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-ovn_controller --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-ovn_controller.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /etc/sysconfig/modules:/etc/sysconfig/modules --volume /lib/modules:/lib/modules:ro --volume /run/openvswitch:/run/openvswitch:shared,z --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/allow_resize_to_same_host]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:21 np0005532602 puppet-user[66769]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:21 np0005532602 puppet-user[66769]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:21 np0005532602 puppet-user[66769]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:21 np0005532602 puppet-user[66769]: (file & line not available) Nov 23 09:05:21 np0005532602 puppet-user[66769]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:21 np0005532602 puppet-user[66769]: (file & line not available) Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/ssl_only]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/cert]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[DEFAULT/vif_plugging_is_fatal]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/key]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[DEFAULT/vif_plugging_timeout]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[console/ssl_minimum_version]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/default_floating_pool]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/my_ip]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/timeout]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/project_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/host]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/project_domain_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/region_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/username]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/dhcp_domain]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/user_domain_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/password]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/auth_url]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[vif_plug_ovs/ovsdb_connection]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/valid_interfaces]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[notifications/notification_format]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/state_path]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/service_down_time]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/rootwrap_config]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/report_interval]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[notifications/notify_on_state_change]/ensure: created Nov 23 09:05:21 np0005532602 podman[67311]: 2025-11-23 09:05:21.411395486 +0000 UTC m=+0.068369316 container create 6681c715fe53a7547e9bddd39374336827afa1b0b978be234582351a84c2ccc7 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, config_id=tripleo_puppet_step1, build-date=2025-11-18T22:49:49Z, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-redis-container, container_name=container-puppet-redis, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, vendor=Red Hat, Inc., release=1761123044, version=17.1.12, tcib_managed=true, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, description=Red Hat OpenStack Platform 17.1 redis, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, vcs-type=git, name=rhosp17/openstack-redis, summary=Red Hat OpenStack Platform 17.1 redis, io.openshift.expose-services=, batch=17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream) Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Nova_config[cinder/cross_az_attach]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/ovs_bridge]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/extension_sync_interval]/ensure: created Nov 23 09:05:21 np0005532602 systemd[1]: Started libpod-conmon-6681c715fe53a7547e9bddd39374336827afa1b0b978be234582351a84c2ccc7.scope. Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/auth_type]/ensure: created Nov 23 09:05:21 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:21 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/522c4b1d2ccaf90a8d6cc4aa701d125c7ce00733fa295249d97703cebe17f68a/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:21 np0005532602 podman[67311]: 2025-11-23 09:05:21.456854801 +0000 UTC m=+0.113828641 container init 6681c715fe53a7547e9bddd39374336827afa1b0b978be234582351a84c2ccc7 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 redis, container_name=container-puppet-redis, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, description=Red Hat OpenStack Platform 17.1 redis, build-date=2025-11-18T22:49:49Z, release=1761123044, vcs-type=git, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, vendor=Red Hat, Inc., batch=17.1_20251118.1, name=rhosp17/openstack-redis, config_id=tripleo_puppet_step1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-redis-container, version=17.1.12, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 redis) Nov 23 09:05:21 np0005532602 podman[67311]: 2025-11-23 09:05:21.471501467 +0000 UTC m=+0.128475307 container start 6681c715fe53a7547e9bddd39374336827afa1b0b978be234582351a84c2ccc7 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, build-date=2025-11-18T22:49:49Z, vcs-type=git, version=17.1.12, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, managed_by=tripleo_ansible, tcib_managed=true, vendor=Red Hat, Inc., url=https://www.redhat.com, architecture=x86_64, com.redhat.component=openstack-redis-container, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 redis, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 redis, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=container-puppet-redis, batch=17.1_20251118.1, name=rhosp17/openstack-redis, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:21 np0005532602 podman[67311]: 2025-11-23 09:05:21.472559788 +0000 UTC m=+0.129533668 container attach 6681c715fe53a7547e9bddd39374336827afa1b0b978be234582351a84c2ccc7 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, io.buildah.version=1.41.4, container_name=container-puppet-redis, url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, vendor=Red Hat, Inc., batch=17.1_20251118.1, name=rhosp17/openstack-redis, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, summary=Red Hat OpenStack Platform 17.1 redis, managed_by=tripleo_ansible, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, build-date=2025-11-18T22:49:49Z, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, release=1761123044, com.redhat.component=openstack-redis-container, version=17.1.12, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, distribution-scope=public, config_id=tripleo_puppet_step1, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 redis, maintainer=OpenStack TripleO Team, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:21 np0005532602 podman[67311]: 2025-11-23 09:05:21.37390753 +0000 UTC m=+0.030881340 image pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Nov 23 09:05:21 np0005532602 podman[67335]: 2025-11-23 09:05:21.491191623 +0000 UTC m=+0.071099448 container create 5e8c3a78763913684880b49330fe35441422c9733c794260802a79641cfeca81 (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, container_name=container-puppet-rsyslog, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-rsyslog-container, io.buildah.version=1.41.4, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, name=rhosp17/openstack-rsyslog, maintainer=OpenStack TripleO Team, build-date=2025-11-18T22:49:49Z, description=Red Hat OpenStack Platform 17.1 rsyslog, summary=Red Hat OpenStack Platform 17.1 rsyslog, architecture=x86_64, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, tcib_managed=true, url=https://www.redhat.com, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, vendor=Red Hat, Inc., managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, io.openshift.expose-services=, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rsyslog) Nov 23 09:05:21 np0005532602 systemd[1]: Started libpod-conmon-5e8c3a78763913684880b49330fe35441422c9733c794260802a79641cfeca81.scope. Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Vendordata/Nova_config[vendordata_dynamic_auth/project_domain_name]/ensure: created Nov 23 09:05:21 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:21 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/6e92c42cc3f043431b8c3fe72403b48cc6c6a992eb7f9fc59abf363321fa1d1b/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:21 np0005532602 podman[67335]: 2025-11-23 09:05:21.535559115 +0000 UTC m=+0.115466940 container init 5e8c3a78763913684880b49330fe35441422c9733c794260802a79641cfeca81 (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, release=1761123044, version=17.1.12, build-date=2025-11-18T22:49:49Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.buildah.version=1.41.4, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rsyslog, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, container_name=container-puppet-rsyslog, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, tcib_managed=true, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., com.redhat.component=openstack-rsyslog-container, distribution-scope=public, architecture=x86_64, name=rhosp17/openstack-rsyslog, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 rsyslog, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, managed_by=tripleo_ansible, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 rsyslog, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-type=git) Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Vendordata/Nova_config[vendordata_dynamic_auth/user_domain_name]/ensure: created Nov 23 09:05:21 np0005532602 podman[67335]: 2025-11-23 09:05:21.542435109 +0000 UTC m=+0.122342934 container start 5e8c3a78763913684880b49330fe35441422c9733c794260802a79641cfeca81 (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rsyslog, container_name=container-puppet-rsyslog, version=17.1.12, summary=Red Hat OpenStack Platform 17.1 rsyslog, url=https://www.redhat.com, tcib_managed=true, vendor=Red Hat, Inc., name=rhosp17/openstack-rsyslog, com.redhat.component=openstack-rsyslog-container, io.buildah.version=1.41.4, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, build-date=2025-11-18T22:49:49Z, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 rsyslog, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1) Nov 23 09:05:21 np0005532602 podman[67335]: 2025-11-23 09:05:21.54280726 +0000 UTC m=+0.122715115 container attach 5e8c3a78763913684880b49330fe35441422c9733c794260802a79641cfeca81 (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rsyslog, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-type=git, release=1761123044, vendor=Red Hat, Inc., com.redhat.component=openstack-rsyslog-container, managed_by=tripleo_ansible, container_name=container-puppet-rsyslog, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 rsyslog, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, name=rhosp17/openstack-rsyslog, distribution-scope=public, tcib_managed=true, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T22:49:49Z, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, version=17.1.12, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 rsyslog, architecture=x86_64) Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Conductor/Nova_config[conductor/workers]/ensure: created Nov 23 09:05:21 np0005532602 podman[67335]: 2025-11-23 09:05:21.450664736 +0000 UTC m=+0.030572581 image pull registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Glance/Nova_config[glance/valid_interfaces]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/workers]/ensure: created Nov 23 09:05:21 np0005532602 systemd[1]: var-lib-containers-storage-overlay-4f1da8f2245f1b2d0d40baa8247193bb600dd996d0ffc1fb1499ab6420d40660-merged.mount: Deactivated successfully. Nov 23 09:05:21 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-bc392ef134f0a9b6aa858ab7846fd152635d2cba6a300f493b55e59ee1f61452-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:21 np0005532602 systemd[1]: var-lib-containers-storage-overlay-b26952c447eea9d727abd6c908868064da73a464b7a4bd268a954ff9f56452ad-merged.mount: Deactivated successfully. Nov 23 09:05:21 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-74c3eb4bb09f6dbf5047c3e2c63ed921a477883808488b8a38c1e94467c11660-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/discover_hosts_in_cells_interval]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/query_placement_for_image_type_support]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/limit_tenants_to_placement_aggregate]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/placement_aggregate_required_for_tenants]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/auth_type]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/auth_url]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/password]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/project_domain_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/enable_isolated_aggregate_filtering]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/project_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/query_placement_for_availability_zone]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/user_domain_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/query_placement_for_routed_network_aggregates]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/username]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/region_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Scheduler::Filter/Nova_config[filter_scheduler/host_subset_size]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/valid_interfaces]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[DEFAULT/vif_plugging_is_fatal]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[DEFAULT/vif_plugging_timeout]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/default_floating_pool]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Scheduler::Filter/Nova_config[filter_scheduler/weight_classes]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/timeout]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/project_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/project_domain_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/region_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/username]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/user_domain_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/password]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/auth_url]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Scheduler::Filter/Nova_config[filter_scheduler/shuffle_best_same_weighed_hosts]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/valid_interfaces]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/ovs_bridge]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/extension_sync_interval]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/auth_type]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/vencrypt_ca_certs]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/vencrypt_client_cert]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Metadata/Nova_config[api/local_metadata_per_cell]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/vencrypt_client_key]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Metadata/Nova_config[neutron/service_metadata_proxy]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/novncproxy_host]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Metadata/Nova_config[neutron/metadata_proxy_shared_secret]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/novncproxy_port]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/auth_schemes]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Logging/Oslo::Log[nova_config]/Nova_config[DEFAULT/debug]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Logging/Oslo::Log[nova_config]/Nova_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Vendordata/Nova_config[vendordata_dynamic_auth/project_domain_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Vendordata/Nova_config[vendordata_dynamic_auth/user_domain_name]/ensure: created Nov 23 09:05:21 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Logging/Oslo::Log[nova_config]/Nova_config[DEFAULT/debug]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Logging/Oslo::Log[nova_config]/Nova_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/backend]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/enabled]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/memcache_servers]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/tls_enabled]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/backend]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Warning: Scope(Apache::Vhost[placement_wsgi]): Nov 23 09:05:22 np0005532602 puppet-user[66769]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:22 np0005532602 puppet-user[66769]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:22 np0005532602 puppet-user[66769]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:22 np0005532602 puppet-user[66769]: file names. Nov 23 09:05:22 np0005532602 puppet-user[66769]: Nov 23 09:05:22 np0005532602 puppet-user[66769]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:22 np0005532602 puppet-user[66769]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:22 np0005532602 puppet-user[66769]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/enabled]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/memcache_servers]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 1.17 seconds Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/tls_enabled]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/ssl]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/ssl]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Logging/Oslo::Log[placement_config]/Placement_config[DEFAULT/debug]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Logging/Oslo::Log[placement_config]/Placement_config[DEFAULT/log_file]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Logging/Oslo::Log[placement_config]/Placement_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Db/Oslo::Db[placement_config]/Placement_config[placement_database/connection]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Oslo::Messaging::Default[nova_config]/Nova_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Oslo::Messaging::Notifications[nova_config]/Nova_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Oslo::Messaging::Notifications[nova_config]/Nova_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}0889d5d4162a37cb7c01c0b4592bff319a68ed3234db4c6fe76b038263afa24e' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Oslo::Messaging::Default[nova_config]/Nova_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Policy/Oslo::Policy[placement_config]/Placement_config[oslo_policy/enforce_scope]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Policy/Oslo::Policy[placement_config]/Placement_config[oslo_policy/enforce_new_defaults]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Policy/Oslo::Policy[placement_config]/Placement_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Oslo::Messaging::Notifications[nova_config]/Nova_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Oslo::Messaging::Notifications[nova_config]/Nova_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Wsgi::Apache/File[/etc/httpd/conf.d/00-placement-api.conf]/content: content changed '{sha256}829e74856246ff8f4a56a4995cd421edd210e3c0342c998de9e934d33c2d229f' to '{sha256}a742a33fca7bd0225b70d9c9c3f9977f3f5b1391a7c4db389c2e405e7a0e7ecc' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Wsgi::Apache/Openstacklib::Wsgi::Apache[placement_wsgi]/File[/var/www/cgi-bin/placement]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Wsgi::Apache/Openstacklib::Wsgi::Apache[placement_wsgi]/File[placement_wsgi]/ensure: defined content as '{sha256}7330573e2f484b77671e7cd10bec4bf8fe4471ba5a127b8362286c6c89a050fe' Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova/Oslo::Concurrency[nova_config]/Nova_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova/Oslo::Concurrency[nova_config]/Nova_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/auth_type]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/auth_type]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: /Stage[main]/Placement::Wsgi::Apache/Openstacklib::Wsgi::Apache[placement_wsgi]/Apache::Vhost[placement_wsgi]/Concat[10-placement_wsgi.conf]/File[/etc/httpd/conf.d/10-placement_wsgi.conf]/ensure: defined content as '{sha256}05278f267bb0feb9247187fbb448e32237535227b68f8fa25f4d4bf1ffd73457' Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/region_name]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Notice: Applied catalog in 0.44 seconds Nov 23 09:05:22 np0005532602 puppet-user[66769]: Application: Nov 23 09:05:22 np0005532602 puppet-user[66769]: Initial environment: production Nov 23 09:05:22 np0005532602 puppet-user[66769]: Converged environment: production Nov 23 09:05:22 np0005532602 puppet-user[66769]: Run mode: user Nov 23 09:05:22 np0005532602 puppet-user[66769]: Changes: Nov 23 09:05:22 np0005532602 puppet-user[66769]: Total: 63 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Events: Nov 23 09:05:22 np0005532602 puppet-user[66769]: Success: 63 Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/region_name]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66769]: Total: 63 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Resources: Nov 23 09:05:22 np0005532602 puppet-user[66769]: Skipped: 31 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Changed: 63 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Out of sync: 63 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Total: 208 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Time: Nov 23 09:05:22 np0005532602 puppet-user[66769]: Concat file: 0.00 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Anchor: 0.00 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Concat fragment: 0.00 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Augeas: 0.02 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Package: 0.02 Nov 23 09:05:22 np0005532602 puppet-user[66769]: File: 0.10 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Placement config: 0.10 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Transaction evaluation: 0.43 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Catalog application: 0.44 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Config retrieval: 1.28 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Last run: 1763888722 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Total: 0.44 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Version: Nov 23 09:05:22 np0005532602 puppet-user[66769]: Config: 1763888721 Nov 23 09:05:22 np0005532602 puppet-user[66769]: Puppet: 7.10.0 Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/auth_url]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/auth_url]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/username]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/username]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/password]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/password]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/user_domain_name]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/user_domain_name]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/project_name]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/project_name]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/project_domain_name]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/project_domain_name]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/send_service_user_token]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/send_service_user_token]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:22 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/connection]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/max_retries]/ensure: created Nov 23 09:05:23 np0005532602 systemd[1]: libpod-376210531fa0149c258dc2047204e091a05fdd4fc13237a8b50ac3f1dc8fe409.scope: Deactivated successfully. Nov 23 09:05:23 np0005532602 systemd[1]: libpod-376210531fa0149c258dc2047204e091a05fdd4fc13237a8b50ac3f1dc8fe409.scope: Consumed 3.618s CPU time. Nov 23 09:05:23 np0005532602 podman[66739]: 2025-11-23 09:05:23.279947474 +0000 UTC m=+4.020583109 container died 376210531fa0149c258dc2047204e091a05fdd4fc13237a8b50ac3f1dc8fe409 (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.expose-services=, vcs-type=git, managed_by=tripleo_ansible, com.redhat.component=openstack-placement-api-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-18T23:41:26Z, distribution-scope=public, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., version=17.1.12, name=rhosp17/openstack-placement-api, container_name=container-puppet-placement, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-placement-api, release=1761123044, description=Red Hat OpenStack Platform 17.1 placement-api, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 placement-api, tcib_managed=true, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, batch=17.1_20251118.1) Nov 23 09:05:23 np0005532602 puppet-user[67384]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:23 np0005532602 puppet-user[67384]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:23 np0005532602 puppet-user[67384]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:23 np0005532602 puppet-user[67384]: (file & line not available) Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/db_max_retries]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[67384]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:23 np0005532602 puppet-user[67384]: (file & line not available) Nov 23 09:05:23 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-376210531fa0149c258dc2047204e091a05fdd4fc13237a8b50ac3f1dc8fe409-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:23 np0005532602 systemd[1]: var-lib-containers-storage-overlay-a3632d314176ceac5eb550e4a0b77e24fdec443d7a1bcbddac39c8126234b36b-merged.mount: Deactivated successfully. Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Db/Oslo::Db[api_database]/Nova_config[api_database/connection]/ensure: created Nov 23 09:05:23 np0005532602 podman[67644]: 2025-11-23 09:05:23.37685182 +0000 UTC m=+0.087539737 container cleanup 376210531fa0149c258dc2047204e091a05fdd4fc13237a8b50ac3f1dc8fe409 (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vcs-type=git, batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, container_name=container-puppet-placement, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, version=17.1.12, url=https://www.redhat.com, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, config_id=tripleo_puppet_step1, build-date=2025-11-18T23:41:26Z, tcib_managed=true, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, distribution-scope=public, release=1761123044, name=rhosp17/openstack-placement-api, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 placement-api, io.buildah.version=1.41.4, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-placement-api, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-placement-api-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 placement-api) Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/connection]/ensure: created Nov 23 09:05:23 np0005532602 systemd[1]: libpod-conmon-376210531fa0149c258dc2047204e091a05fdd4fc13237a8b50ac3f1dc8fe409.scope: Deactivated successfully. Nov 23 09:05:23 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-placement --conmon-pidfile /run/container-puppet-placement.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,placement_config --env NAME=placement --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::placement::api --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-placement --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-placement.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/max_retries]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/db_max_retries]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Policy/Oslo::Policy[nova_config]/Nova_config[oslo_policy/enforce_scope]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Policy/Oslo::Policy[nova_config]/Nova_config[oslo_policy/enforce_new_defaults]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Db/Oslo::Db[api_database]/Nova_config[api_database/connection]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Policy/Oslo::Policy[nova_config]/Nova_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Api/Oslo::Middleware[nova_config]/Nova_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Cron::Archive_deleted_rows/Cron[nova-manage db archive_deleted_rows]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Wsgi::Apache_metadata/Openstacklib::Wsgi::Apache[nova_metadata_wsgi]/File[/var/www/cgi-bin/nova]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Wsgi::Apache_metadata/Openstacklib::Wsgi::Apache[nova_metadata_wsgi]/File[nova_metadata_wsgi]/ensure: defined content as '{sha256}7311c9047eec89f1e952197038ebb53e3ab5810905e7292a2f802c7e4fc0351c' Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Cron::Purge_shadow_tables/Cron[nova-manage db purge]/ensure: created Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: /Stage[main]/Nova::Wsgi::Apache_metadata/Openstacklib::Wsgi::Apache[nova_metadata_wsgi]/Apache::Vhost[nova_metadata_wsgi]/Concat[10-nova_metadata_wsgi.conf]/File[/etc/httpd/conf.d/10-nova_metadata_wsgi.conf]/ensure: defined content as '{sha256}edfec1c97867e3ec2be61cf1ecf71d4bc676caf843ab5a8d1424650de70091a0' Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:23 np0005532602 puppet-user[67365]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:23 np0005532602 puppet-user[67365]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:23 np0005532602 puppet-user[67365]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:23 np0005532602 puppet-user[67365]: (file & line not available) Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[66272]: Notice: Applied catalog in 2.88 seconds Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:23 np0005532602 puppet-user[66272]: Application: Nov 23 09:05:23 np0005532602 puppet-user[66272]: Initial environment: production Nov 23 09:05:23 np0005532602 puppet-user[66272]: Converged environment: production Nov 23 09:05:23 np0005532602 puppet-user[66272]: Run mode: user Nov 23 09:05:23 np0005532602 puppet-user[66272]: Changes: Nov 23 09:05:23 np0005532602 puppet-user[66272]: Total: 126 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Events: Nov 23 09:05:23 np0005532602 puppet-user[66272]: Success: 126 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Total: 126 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Resources: Nov 23 09:05:23 np0005532602 puppet-user[66272]: Changed: 126 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Out of sync: 126 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Skipped: 37 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Total: 421 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Time: Nov 23 09:05:23 np0005532602 puppet-user[66272]: Concat file: 0.00 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Anchor: 0.00 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Concat fragment: 0.00 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Augeas: 0.02 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Package: 0.02 Nov 23 09:05:23 np0005532602 puppet-user[66272]: File: 0.16 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Config retrieval: 1.66 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Last run: 1763888723 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Nova config: 2.42 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Transaction evaluation: 2.87 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Catalog application: 2.88 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Resources: 0.00 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Total: 2.88 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Version: Nov 23 09:05:23 np0005532602 puppet-user[66272]: Config: 1763888719 Nov 23 09:05:23 np0005532602 puppet-user[66272]: Puppet: 7.10.0 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: /Stage[main]/Nova::Wsgi::Apache_api/Openstacklib::Wsgi::Apache[nova_api_wsgi]/Apache::Vhost[nova_api_wsgi]/Concat[10-nova_api_wsgi.conf]/File[/etc/httpd/conf.d/10-nova_api_wsgi.conf]/ensure: defined content as '{sha256}f8a848cfd8340e47e0434d9879771d158c529ce4d915003341f40f4b6123c32b' Nov 23 09:05:23 np0005532602 puppet-user[67384]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.44 seconds Nov 23 09:05:23 np0005532602 puppet-user[65967]: Notice: Applied catalog in 3.69 seconds Nov 23 09:05:23 np0005532602 podman[67788]: 2025-11-23 09:05:23.741453868 +0000 UTC m=+0.060421329 container create 248d13971b26c23a26df793637df7bf2f4bd4a4e3d91891c89be5282dea3c8ab (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-swift-proxy-server-container, tcib_managed=true, build-date=2025-11-19T00:12:50Z, batch=17.1_20251118.1, container_name=container-puppet-swift, vendor=Red Hat, Inc., url=https://www.redhat.com, name=rhosp17/openstack-swift-proxy-server, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, release=1761123044, io.openshift.expose-services=, architecture=x86_64, maintainer=OpenStack TripleO Team, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server) Nov 23 09:05:23 np0005532602 puppet-user[65967]: Application: Nov 23 09:05:23 np0005532602 puppet-user[65967]: Initial environment: production Nov 23 09:05:23 np0005532602 puppet-user[65967]: Converged environment: production Nov 23 09:05:23 np0005532602 puppet-user[65967]: Run mode: user Nov 23 09:05:23 np0005532602 puppet-user[65967]: Changes: Nov 23 09:05:23 np0005532602 puppet-user[65967]: Total: 156 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Events: Nov 23 09:05:23 np0005532602 puppet-user[65967]: Success: 156 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Total: 156 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Resources: Nov 23 09:05:23 np0005532602 puppet-user[65967]: Changed: 156 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Out of sync: 156 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Skipped: 45 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Total: 511 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Time: Nov 23 09:05:23 np0005532602 puppet-user[65967]: Concat file: 0.00 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Anchor: 0.00 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Concat fragment: 0.00 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Augeas: 0.02 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Package: 0.03 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Cron: 0.04 Nov 23 09:05:23 np0005532602 puppet-user[65967]: File: 0.12 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Config retrieval: 1.86 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Last run: 1763888723 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Nova config: 3.13 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Transaction evaluation: 3.67 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Catalog application: 3.69 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Resources: 0.00 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Total: 3.69 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Version: Nov 23 09:05:23 np0005532602 puppet-user[65967]: Config: 1763888718 Nov 23 09:05:23 np0005532602 puppet-user[65967]: Puppet: 7.10.0 Nov 23 09:05:23 np0005532602 puppet-user[67365]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:23 np0005532602 puppet-user[67365]: (file & line not available) Nov 23 09:05:23 np0005532602 systemd[1]: Started libpod-conmon-248d13971b26c23a26df793637df7bf2f4bd4a4e3d91891c89be5282dea3c8ab.scope. Nov 23 09:05:23 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:23 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/a93b7e805d0ec9587c92e765282a8f4fa11fce306bcbf32fea43e5c401399475/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:23 np0005532602 podman[67788]: 2025-11-23 09:05:23.79084407 +0000 UTC m=+0.109811521 container init 248d13971b26c23a26df793637df7bf2f4bd4a4e3d91891c89be5282dea3c8ab (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, release=1761123044, managed_by=tripleo_ansible, distribution-scope=public, com.redhat.component=openstack-swift-proxy-server-container, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, container_name=container-puppet-swift, io.buildah.version=1.41.4, build-date=2025-11-19T00:12:50Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, url=https://www.redhat.com, architecture=x86_64, tcib_managed=true, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., io.openshift.expose-services=, vcs-type=git, name=rhosp17/openstack-swift-proxy-server) Nov 23 09:05:23 np0005532602 podman[67788]: 2025-11-23 09:05:23.800304641 +0000 UTC m=+0.119272082 container start 248d13971b26c23a26df793637df7bf2f4bd4a4e3d91891c89be5282dea3c8ab (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, config_id=tripleo_puppet_step1, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, name=rhosp17/openstack-swift-proxy-server, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, container_name=container-puppet-swift, io.buildah.version=1.41.4, managed_by=tripleo_ansible, vcs-type=git, version=17.1.12, build-date=2025-11-19T00:12:50Z, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.openshift.expose-services=, com.redhat.component=openstack-swift-proxy-server-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, tcib_managed=true, url=https://www.redhat.com, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, architecture=x86_64, vendor=Red Hat, Inc.) Nov 23 09:05:23 np0005532602 podman[67788]: 2025-11-23 09:05:23.800414134 +0000 UTC m=+0.119381585 container attach 248d13971b26c23a26df793637df7bf2f4bd4a4e3d91891c89be5282dea3c8ab (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=container-puppet-swift, managed_by=tripleo_ansible, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, tcib_managed=true, version=17.1.12, url=https://www.redhat.com, distribution-scope=public, maintainer=OpenStack TripleO Team, vcs-type=git, build-date=2025-11-19T00:12:50Z, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, name=rhosp17/openstack-swift-proxy-server, io.buildah.version=1.41.4, com.redhat.component=openstack-swift-proxy-server-container, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server) Nov 23 09:05:23 np0005532602 podman[67788]: 2025-11-23 09:05:23.707322382 +0000 UTC m=+0.026289853 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Notice: /Stage[main]/Rsyslog::Base/File[/etc/rsyslog.conf]/content: content changed '{sha256}d6f679f6a4eb6f33f9fc20c846cb30bef93811e1c86bc4da1946dc3100b826c3' to '{sha256}7963bd801fadd49a17561f4d3f80738c3f504b413b11c443432d8303138041f2' Nov 23 09:05:23 np0005532602 puppet-user[67384]: Notice: /Stage[main]/Rsyslog::Config::Global/Rsyslog::Component::Global_config[MaxMessageSize]/Rsyslog::Generate_concat[rsyslog::concat::global_config::MaxMessageSize]/Concat[/etc/rsyslog.d/00_rsyslog.conf]/File[/etc/rsyslog.d/00_rsyslog.conf]/ensure: defined content as '{sha256}a291d5cc6d5884a978161f4c7b5831d43edd07797cc590bae366e7f150b8643b' Nov 23 09:05:23 np0005532602 puppet-user[67384]: Notice: /Stage[main]/Rsyslog::Config::Templates/Rsyslog::Component::Template[rsyslog-node-index]/Rsyslog::Generate_concat[rsyslog::concat::template::rsyslog-node-index]/Concat[/etc/rsyslog.d/50_openstack_logs.conf]/File[/etc/rsyslog.d/50_openstack_logs.conf]/ensure: defined content as '{sha256}cbfab13e393a911bf79b8303658d49b692feb24fa341c82c576f1f023eaba0cd' Nov 23 09:05:23 np0005532602 puppet-user[67384]: Notice: Applied catalog in 0.16 seconds Nov 23 09:05:23 np0005532602 puppet-user[67384]: Application: Nov 23 09:05:23 np0005532602 puppet-user[67384]: Initial environment: production Nov 23 09:05:23 np0005532602 puppet-user[67384]: Converged environment: production Nov 23 09:05:23 np0005532602 puppet-user[67384]: Run mode: user Nov 23 09:05:23 np0005532602 puppet-user[67384]: Changes: Nov 23 09:05:23 np0005532602 puppet-user[67384]: Total: 3 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Events: Nov 23 09:05:23 np0005532602 puppet-user[67384]: Success: 3 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Total: 3 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Resources: Nov 23 09:05:23 np0005532602 puppet-user[67384]: Skipped: 11 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Changed: 3 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Out of sync: 3 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Total: 45 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Time: Nov 23 09:05:23 np0005532602 puppet-user[67384]: Concat file: 0.00 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Concat fragment: 0.00 Nov 23 09:05:23 np0005532602 puppet-user[67384]: File: 0.01 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Transaction evaluation: 0.16 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Catalog application: 0.16 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Config retrieval: 0.51 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Last run: 1763888723 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Total: 0.17 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Version: Nov 23 09:05:23 np0005532602 puppet-user[67384]: Config: 1763888723 Nov 23 09:05:23 np0005532602 puppet-user[67384]: Puppet: 7.10.0 Nov 23 09:05:23 np0005532602 puppet-user[67365]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.29 seconds Nov 23 09:05:24 np0005532602 puppet-user[67365]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Database::Redis_bundle/File[/etc/redis-tls.conf]/ensure: defined content as '{sha256}7102dc2ae89f130cae52d04b157ad9be2ba3f4b265e97d9e948b33755ee3ac1b' Nov 23 09:05:24 np0005532602 puppet-user[67365]: Notice: /Stage[main]/Tripleo::Stunnel/Concat[/etc/stunnel/stunnel.conf]/File[/etc/stunnel/stunnel.conf]/ensure: defined content as '{sha256}a7e9c69bc07de77e7a0308c1aed280e1274a5e57809f2b0fa7e4a703434bb459' Nov 23 09:05:24 np0005532602 puppet-user[67365]: Notice: /Stage[main]/Redis::Config/File[/etc/redis]/mode: mode changed '0750' to '0755' Nov 23 09:05:24 np0005532602 puppet-user[67365]: Notice: /Stage[main]/Redis::Ulimit/File[/etc/security/limits.d/redis.conf]/ensure: defined content as '{sha256}4723daf91256d1c55ef938214e69b3359209d2df79c3dceb8b8352faf4c8886d' Nov 23 09:05:24 np0005532602 puppet-user[67365]: Notice: /Stage[main]/Redis::Ulimit/File[/etc/systemd/system/redis.service.d/limit.conf]/mode: mode changed '0644' to '0444' Nov 23 09:05:24 np0005532602 puppet-user[67365]: Notice: /Stage[main]/Redis::Config/Redis::Instance[default]/File[/etc/redis.conf.puppet]/ensure: defined content as '{sha256}9dc5c5349e5b26148170b351f9b1b7091949cd4f6254dd728e46f7eae5564294' Nov 23 09:05:24 np0005532602 puppet-user[67365]: Notice: /Stage[main]/Redis::Config/Redis::Instance[default]/Exec[cp -p /etc/redis.conf.puppet /etc/redis.conf]: Triggered 'refresh' from 1 event Nov 23 09:05:24 np0005532602 puppet-user[67365]: Notice: Applied catalog in 0.10 seconds Nov 23 09:05:24 np0005532602 puppet-user[67365]: Application: Nov 23 09:05:24 np0005532602 puppet-user[67365]: Initial environment: production Nov 23 09:05:24 np0005532602 puppet-user[67365]: Converged environment: production Nov 23 09:05:24 np0005532602 puppet-user[67365]: Run mode: user Nov 23 09:05:24 np0005532602 puppet-user[67365]: Changes: Nov 23 09:05:24 np0005532602 puppet-user[67365]: Total: 7 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Events: Nov 23 09:05:24 np0005532602 puppet-user[67365]: Success: 7 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Total: 7 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Resources: Nov 23 09:05:24 np0005532602 puppet-user[67365]: Restarted: 1 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Changed: 7 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Out of sync: 7 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Skipped: 9 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Total: 25 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Time: Nov 23 09:05:24 np0005532602 puppet-user[67365]: Concat file: 0.00 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Exec: 0.00 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Concat fragment: 0.00 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Augeas: 0.02 Nov 23 09:05:24 np0005532602 puppet-user[67365]: File: 0.03 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Transaction evaluation: 0.09 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Catalog application: 0.10 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Config retrieval: 0.33 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Last run: 1763888724 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Total: 0.10 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Version: Nov 23 09:05:24 np0005532602 puppet-user[67365]: Config: 1763888723 Nov 23 09:05:24 np0005532602 puppet-user[67365]: Puppet: 7.10.0 Nov 23 09:05:24 np0005532602 systemd[1]: libpod-5e8c3a78763913684880b49330fe35441422c9733c794260802a79641cfeca81.scope: Deactivated successfully. Nov 23 09:05:24 np0005532602 systemd[1]: libpod-5e8c3a78763913684880b49330fe35441422c9733c794260802a79641cfeca81.scope: Consumed 2.562s CPU time. Nov 23 09:05:24 np0005532602 podman[67335]: 2025-11-23 09:05:24.313236687 +0000 UTC m=+2.893144502 container died 5e8c3a78763913684880b49330fe35441422c9733c794260802a79641cfeca81 (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, version=17.1.12, maintainer=OpenStack TripleO Team, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rsyslog, vcs-type=git, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 rsyslog, container_name=container-puppet-rsyslog, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_puppet_step1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, managed_by=tripleo_ansible, build-date=2025-11-18T22:49:49Z, io.buildah.version=1.41.4, name=rhosp17/openstack-rsyslog, tcib_managed=true, batch=17.1_20251118.1, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 rsyslog, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, architecture=x86_64, com.redhat.component=openstack-rsyslog-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, konflux.additional-tags=17.1.12 17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:24 np0005532602 puppet-user[67073]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:24 np0005532602 puppet-user[67073]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:24 np0005532602 puppet-user[67073]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:24 np0005532602 puppet-user[67073]: (file & line not available) Nov 23 09:05:24 np0005532602 systemd[1]: libpod-6681c715fe53a7547e9bddd39374336827afa1b0b978be234582351a84c2ccc7.scope: Deactivated successfully. Nov 23 09:05:24 np0005532602 systemd[1]: libpod-6681c715fe53a7547e9bddd39374336827afa1b0b978be234582351a84c2ccc7.scope: Consumed 2.755s CPU time. Nov 23 09:05:24 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-5e8c3a78763913684880b49330fe35441422c9733c794260802a79641cfeca81-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:24 np0005532602 podman[67311]: 2025-11-23 09:05:24.403016401 +0000 UTC m=+3.059990201 container died 6681c715fe53a7547e9bddd39374336827afa1b0b978be234582351a84c2ccc7 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, release=1761123044, config_id=tripleo_puppet_step1, architecture=x86_64, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 redis, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-redis, com.redhat.component=openstack-redis-container, managed_by=tripleo_ansible, io.buildah.version=1.41.4, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, url=https://www.redhat.com, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 redis, io.openshift.expose-services=, version=17.1.12, container_name=container-puppet-redis, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, tcib_managed=true, maintainer=OpenStack TripleO Team, batch=17.1_20251118.1, build-date=2025-11-18T22:49:49Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 redis) Nov 23 09:05:24 np0005532602 systemd[1]: var-lib-containers-storage-overlay-6e92c42cc3f043431b8c3fe72403b48cc6c6a992eb7f9fc59abf363321fa1d1b-merged.mount: Deactivated successfully. Nov 23 09:05:24 np0005532602 puppet-user[67073]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:24 np0005532602 puppet-user[67073]: (file & line not available) Nov 23 09:05:24 np0005532602 systemd[1]: libpod-d8e502461d33c01a35d31229f6cbb1a6764092c10f2e5ea221858c3164fb40eb.scope: Deactivated successfully. Nov 23 09:05:24 np0005532602 systemd[1]: libpod-d8e502461d33c01a35d31229f6cbb1a6764092c10f2e5ea221858c3164fb40eb.scope: Consumed 6.875s CPU time. Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.20 seconds Nov 23 09:05:24 np0005532602 podman[66197]: 2025-11-23 09:05:24.549940657 +0000 UTC m=+7.432330376 container died d8e502461d33c01a35d31229f6cbb1a6764092c10f2e5ea221858c3164fb40eb (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, managed_by=tripleo_ansible, vcs-type=git, architecture=x86_64, release=1761123044, description=Red Hat OpenStack Platform 17.1 nova-api, summary=Red Hat OpenStack Platform 17.1 nova-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.buildah.version=1.41.4, batch=17.1_20251118.1, vendor=Red Hat, Inc., vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, config_id=tripleo_puppet_step1, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, maintainer=OpenStack TripleO Team, distribution-scope=public, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, io.openshift.expose-services=, build-date=2025-11-19T00:34:57Z, version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-nova-api, container_name=container-puppet-nova_metadata, com.redhat.component=openstack-nova-api-container, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api) Nov 23 09:05:24 np0005532602 podman[67999]: 2025-11-23 09:05:24.564015626 +0000 UTC m=+0.153251675 container cleanup 6681c715fe53a7547e9bddd39374336827afa1b0b978be234582351a84c2ccc7 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, config_id=tripleo_puppet_step1, container_name=container-puppet-redis, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, konflux.additional-tags=17.1.12 17.1_20251118.1, managed_by=tripleo_ansible, io.buildah.version=1.41.4, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, distribution-scope=public, architecture=x86_64, build-date=2025-11-18T22:49:49Z, vcs-type=git, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, url=https://www.redhat.com, vendor=Red Hat, Inc., baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 redis, version=17.1.12, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 redis, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, com.redhat.component=openstack-redis-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, name=rhosp17/openstack-redis, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis) Nov 23 09:05:24 np0005532602 systemd[1]: libpod-conmon-6681c715fe53a7547e9bddd39374336827afa1b0b978be234582351a84c2ccc7.scope: Deactivated successfully. Nov 23 09:05:24 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-redis --conmon-pidfile /run/container-puppet-redis.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,exec --env NAME=redis --env STEP_CONFIG=include ::tripleo::packages#012Exec <| title == 'systemd-reload-redis' |> { unless => 'true' }#012include tripleo::profile::pacemaker::database::redis_bundle#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-redis --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-redis.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Nov 23 09:05:24 np0005532602 podman[67959]: 2025-11-23 09:05:24.603987226 +0000 UTC m=+0.279082193 container cleanup 5e8c3a78763913684880b49330fe35441422c9733c794260802a79641cfeca81 (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, build-date=2025-11-18T22:49:49Z, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-rsyslog-container, tcib_managed=true, config_id=tripleo_puppet_step1, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64, distribution-scope=public, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, container_name=container-puppet-rsyslog, summary=Red Hat OpenStack Platform 17.1 rsyslog, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-rsyslog, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rsyslog, description=Red Hat OpenStack Platform 17.1 rsyslog, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, release=1761123044, vendor=Red Hat, Inc., batch=17.1_20251118.1, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog) Nov 23 09:05:24 np0005532602 systemd[1]: libpod-conmon-5e8c3a78763913684880b49330fe35441422c9733c794260802a79641cfeca81.scope: Deactivated successfully. Nov 23 09:05:24 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-rsyslog --conmon-pidfile /run/container-puppet-rsyslog.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment --env NAME=rsyslog --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::logging::rsyslog --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-rsyslog --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-rsyslog.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 Nov 23 09:05:24 np0005532602 podman[68037]: 2025-11-23 09:05:24.621741515 +0000 UTC m=+0.061572205 container cleanup d8e502461d33c01a35d31229f6cbb1a6764092c10f2e5ea221858c3164fb40eb (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, vcs-type=git, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, container_name=container-puppet-nova_metadata, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-nova-api-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-nova-api, io.buildah.version=1.41.4, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-19T00:34:57Z, version=17.1.12, tcib_managed=true, maintainer=OpenStack TripleO Team, batch=17.1_20251118.1, managed_by=tripleo_ansible, url=https://www.redhat.com, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 nova-api, summary=Red Hat OpenStack Platform 17.1 nova-api, io.openshift.expose-services=) Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: /Stage[main]/Rabbitmq::Config/File[/etc/rabbitmq]/mode: mode changed '0755' to '2755' Nov 23 09:05:24 np0005532602 systemd[1]: libpod-conmon-d8e502461d33c01a35d31229f6cbb1a6764092c10f2e5ea221858c3164fb40eb.scope: Deactivated successfully. Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: /Stage[main]/Tripleo::Profile::Base::Rabbitmq/File[/etc/rabbitmq/ssl-dist.conf]/ensure: defined content as '{sha256}4fcb8b2c0ce7c31ae2a64808de62371e284138a67310e23f1c73dbf139a874c7' Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: /Stage[main]/Rabbitmq::Config/File[/etc/rabbitmq/ssl]/ensure: created Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: /Stage[main]/Rabbitmq::Config/File[rabbitmq-env.config]/ensure: defined content as '{sha256}5791f6765fd84ff6c76dc8fbc1d87e8f0c3bd6532543cba699ee64f92986ed92' Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: /Stage[main]/Rabbitmq::Config/File[rabbitmq-inetrc]/ensure: defined content as '{sha256}b83b8080dbcdf2a49fff2f747972e7343801f7518a0f1dcb3e2a301e50aef551' Nov 23 09:05:24 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-nova_metadata --conmon-pidfile /run/container-puppet-nova_metadata.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini --env NAME=nova_metadata --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::nova::metadata#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-nova_metadata --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-nova_metadata.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: /Stage[main]/Rabbitmq::Config/File[enabled_plugins]/ensure: defined content as '{sha256}3b5c9fba2f1456d923499fc142bc9ef7a7f6d53d6bc4c0ae88310332eb10a31c' Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: /Stage[main]/Rabbitmq::Config/File[/etc/security/limits.d/rabbitmq-server.conf]/ensure: defined content as '{sha256}b984a5f0a62696715f206ca0a602fd9d2d497894c6c24502896fb3010ee0c557' Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: /Stage[main]/Rabbitmq::Config/File[rabbitmq.config]/ensure: defined content as '{sha256}002f842d41482f096d676636d92c17b6aee0bbedd72bc6258369d3ec5b6edfb0' Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Rabbitmq_bundle/File[/var/lib/rabbitmq/.erlang.cookie]/content: content changed '{sha256}917f9ddd05d9ef69aa56345ce6076c4dc08d828a0adaaf8cc398bc8ddd582547' to '{sha256}5d3bb9f236e685b169b3ffcd9b328a33dba01a82229a9a0fe059c8d489b03227' Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Rabbitmq_bundle/File_line[rabbitmq-pamd-systemd]/ensure: removed Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Rabbitmq_bundle/File_line[rabbitmq-pamd-succeed]/ensure: created Nov 23 09:05:24 np0005532602 puppet-user[67073]: Notice: Applied catalog in 0.08 seconds Nov 23 09:05:24 np0005532602 puppet-user[67073]: Application: Nov 23 09:05:24 np0005532602 puppet-user[67073]: Initial environment: production Nov 23 09:05:24 np0005532602 puppet-user[67073]: Converged environment: production Nov 23 09:05:24 np0005532602 puppet-user[67073]: Run mode: user Nov 23 09:05:24 np0005532602 puppet-user[67073]: Changes: Nov 23 09:05:24 np0005532602 puppet-user[67073]: Total: 11 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Events: Nov 23 09:05:24 np0005532602 puppet-user[67073]: Success: 11 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Total: 11 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Resources: Nov 23 09:05:24 np0005532602 puppet-user[67073]: Changed: 11 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Out of sync: 11 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Skipped: 9 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Total: 20 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Time: Nov 23 09:05:24 np0005532602 puppet-user[67073]: File line: 0.00 Nov 23 09:05:24 np0005532602 puppet-user[67073]: File: 0.03 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Transaction evaluation: 0.08 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Catalog application: 0.08 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Config retrieval: 0.23 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Last run: 1763888724 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Total: 0.08 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Version: Nov 23 09:05:24 np0005532602 puppet-user[67073]: Config: 1763888724 Nov 23 09:05:24 np0005532602 puppet-user[67073]: Puppet: 7.10.0 Nov 23 09:05:24 np0005532602 systemd[1]: libpod-5083e46826b0d0a990c54d24d6f368db41db6670d2d343e67f67c4893432e2cf.scope: Deactivated successfully. Nov 23 09:05:24 np0005532602 systemd[1]: libpod-5083e46826b0d0a990c54d24d6f368db41db6670d2d343e67f67c4893432e2cf.scope: Consumed 8.023s CPU time. Nov 23 09:05:24 np0005532602 podman[65936]: 2025-11-23 09:05:24.707713525 +0000 UTC m=+8.622654495 container died 5083e46826b0d0a990c54d24d6f368db41db6670d2d343e67f67c4893432e2cf (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.expose-services=, io.buildah.version=1.41.4, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, container_name=container-puppet-nova, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, release=1761123044, tcib_managed=true, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, summary=Red Hat OpenStack Platform 17.1 nova-api, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, com.redhat.component=openstack-nova-api-container, description=Red Hat OpenStack Platform 17.1 nova-api, build-date=2025-11-19T00:34:57Z, vcs-type=git, managed_by=tripleo_ansible, version=17.1.12, batch=17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, name=rhosp17/openstack-nova-api) Nov 23 09:05:24 np0005532602 podman[68115]: 2025-11-23 09:05:24.845823098 +0000 UTC m=+0.127433946 container cleanup 5083e46826b0d0a990c54d24d6f368db41db6670d2d343e67f67c4893432e2cf (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, architecture=x86_64, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, build-date=2025-11-19T00:34:57Z, com.redhat.component=openstack-nova-api-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, name=rhosp17/openstack-nova-api, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 nova-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 nova-api, vcs-type=git, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, batch=17.1_20251118.1, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, container_name=container-puppet-nova, io.openshift.expose-services=, vendor=Red Hat, Inc., tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, release=1761123044) Nov 23 09:05:24 np0005532602 systemd[1]: libpod-conmon-5083e46826b0d0a990c54d24d6f368db41db6670d2d343e67f67c4893432e2cf.scope: Deactivated successfully. Nov 23 09:05:24 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-nova --conmon-pidfile /run/container-puppet-nova.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config --env NAME=nova --env STEP_CONFIG=include ::tripleo::packages#012['Nova_cell_v2'].each |String $val| { noop_resource($val) }#012include tripleo::profile::base::nova::api#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::nova::conductor#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::nova::scheduler#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::nova::vncproxy#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-nova --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-nova.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Nov 23 09:05:24 np0005532602 systemd[1]: libpod-6c69544db5177fa652b4b7ca56550c9a7bfed2507df170bb0100480bbf79eb9a.scope: Deactivated successfully. Nov 23 09:05:24 np0005532602 systemd[1]: libpod-6c69544db5177fa652b4b7ca56550c9a7bfed2507df170bb0100480bbf79eb9a.scope: Consumed 4.771s CPU time. Nov 23 09:05:24 np0005532602 podman[67020]: 2025-11-23 09:05:24.979366285 +0000 UTC m=+4.486047380 container died 6c69544db5177fa652b4b7ca56550c9a7bfed2507df170bb0100480bbf79eb9a (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T22:49:50Z, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 rabbitmq, summary=Red Hat OpenStack Platform 17.1 rabbitmq, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=container-puppet-rabbitmq, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, io.openshift.expose-services=, vcs-type=git, url=https://www.redhat.com, release=1761123044, io.buildah.version=1.41.4, batch=17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.component=openstack-rabbitmq-container, vendor=Red Hat, Inc., distribution-scope=public, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, managed_by=tripleo_ansible, version=17.1.12, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, name=rhosp17/openstack-rabbitmq, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:25 np0005532602 podman[68203]: 2025-11-23 09:05:25.056831973 +0000 UTC m=+0.164704356 container create 96756c52afa25d576023b357848c088d5667b4f58a128a2e7dbd4d18b829699e (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-19T00:12:50Z, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, io.buildah.version=1.41.4, vcs-type=git, com.redhat.component=openstack-swift-proxy-server-container, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, architecture=x86_64, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, tcib_managed=true, name=rhosp17/openstack-swift-proxy-server, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, container_name=container-puppet-swift_ringbuilder, release=1761123044, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, url=https://www.redhat.com, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream) Nov 23 09:05:25 np0005532602 podman[68203]: 2025-11-23 09:05:24.972518182 +0000 UTC m=+0.080390535 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Nov 23 09:05:25 np0005532602 systemd[1]: Started libpod-conmon-96756c52afa25d576023b357848c088d5667b4f58a128a2e7dbd4d18b829699e.scope. Nov 23 09:05:25 np0005532602 podman[68242]: 2025-11-23 09:05:25.111919573 +0000 UTC m=+0.125868290 container cleanup 6c69544db5177fa652b4b7ca56550c9a7bfed2507df170bb0100480bbf79eb9a (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, container_name=container-puppet-rabbitmq, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 rabbitmq, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, release=1761123044, description=Red Hat OpenStack Platform 17.1 rabbitmq, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, build-date=2025-11-18T22:49:50Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, name=rhosp17/openstack-rabbitmq, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, com.redhat.component=openstack-rabbitmq-container, io.openshift.expose-services=, batch=17.1_20251118.1, vendor=Red Hat, Inc., io.buildah.version=1.41.4, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:25 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:25 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/4c9b192608e369f6d4c98964ba7dbbdd64f6cd9101f51efb7d64eb18ce0ff8e8/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:25 np0005532602 systemd[1]: libpod-conmon-6c69544db5177fa652b4b7ca56550c9a7bfed2507df170bb0100480bbf79eb9a.scope: Deactivated successfully. Nov 23 09:05:25 np0005532602 podman[68203]: 2025-11-23 09:05:25.126991032 +0000 UTC m=+0.234863405 container init 96756c52afa25d576023b357848c088d5667b4f58a128a2e7dbd4d18b829699e (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-swift-proxy-server, io.openshift.expose-services=, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, version=17.1.12, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, distribution-scope=public, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, batch=17.1_20251118.1, build-date=2025-11-19T00:12:50Z, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-swift-proxy-server-container, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, architecture=x86_64, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, vendor=Red Hat, Inc., tcib_managed=true, container_name=container-puppet-swift_ringbuilder, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-type=git) Nov 23 09:05:25 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-rabbitmq --conmon-pidfile /run/container-puppet-rabbitmq.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,file,file_line --env NAME=rabbitmq --env STEP_CONFIG=include ::tripleo::packages#012['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }#012include tripleo::profile::pacemaker::rabbitmq_bundle --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-rabbitmq --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-rabbitmq.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Nov 23 09:05:25 np0005532602 podman[68203]: 2025-11-23 09:05:25.134429533 +0000 UTC m=+0.242301916 container start 96756c52afa25d576023b357848c088d5667b4f58a128a2e7dbd4d18b829699e (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, container_name=container-puppet-swift_ringbuilder, url=https://www.redhat.com, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, io.openshift.expose-services=, version=17.1.12, tcib_managed=true, build-date=2025-11-19T00:12:50Z, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, managed_by=tripleo_ansible, release=1761123044, io.buildah.version=1.41.4, architecture=x86_64, com.redhat.component=openstack-swift-proxy-server-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, name=rhosp17/openstack-swift-proxy-server, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, vcs-type=git, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:25 np0005532602 podman[68203]: 2025-11-23 09:05:25.134710771 +0000 UTC m=+0.242583144 container attach 96756c52afa25d576023b357848c088d5667b4f58a128a2e7dbd4d18b829699e (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, managed_by=tripleo_ansible, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, build-date=2025-11-19T00:12:50Z, container_name=container-puppet-swift_ringbuilder, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, batch=17.1_20251118.1, vendor=Red Hat, Inc., version=17.1.12, name=rhosp17/openstack-swift-proxy-server, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, url=https://www.redhat.com, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, config_id=tripleo_puppet_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, com.redhat.component=openstack-swift-proxy-server-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public) Nov 23 09:05:25 np0005532602 systemd[1]: var-lib-containers-storage-overlay-522c4b1d2ccaf90a8d6cc4aa701d125c7ce00733fa295249d97703cebe17f68a-merged.mount: Deactivated successfully. Nov 23 09:05:25 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-6681c715fe53a7547e9bddd39374336827afa1b0b978be234582351a84c2ccc7-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:25 np0005532602 systemd[1]: var-lib-containers-storage-overlay-0dcb25a70afe7ba503d86fb7a5111f7dc2f9ba9a17920144b607021bf254d57f-merged.mount: Deactivated successfully. Nov 23 09:05:25 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-6c69544db5177fa652b4b7ca56550c9a7bfed2507df170bb0100480bbf79eb9a-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:25 np0005532602 systemd[1]: var-lib-containers-storage-overlay-be7f620b1d7252e69454f0051b6493dd3802ea32d164676aac4fea118dc8f79e-merged.mount: Deactivated successfully. Nov 23 09:05:25 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-d8e502461d33c01a35d31229f6cbb1a6764092c10f2e5ea221858c3164fb40eb-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:25 np0005532602 systemd[1]: var-lib-containers-storage-overlay-c7c53ec86ff419451a25a3950060b00ecad09c221eb0dee9167f6d95e35cf33b-merged.mount: Deactivated successfully. Nov 23 09:05:25 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-5083e46826b0d0a990c54d24d6f368db41db6670d2d343e67f67c4893432e2cf-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:25 np0005532602 puppet-user[67827]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:25 np0005532602 puppet-user[67827]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:25 np0005532602 puppet-user[67827]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:25 np0005532602 puppet-user[67827]: (file & line not available) Nov 23 09:05:25 np0005532602 puppet-user[67827]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:25 np0005532602 puppet-user[67827]: (file & line not available) Nov 23 09:05:26 np0005532602 puppet-user[67827]: Warning: Scope(Class[Swift::Proxy::S3token]): Usage of the default password is deprecated and will be removed in a future release. \ Nov 23 09:05:26 np0005532602 puppet-user[67827]: Please set password parameter Nov 23 09:05:26 np0005532602 puppet-user[67827]: Warning: Scope(Class[Swift::Keymaster]): password parameter is missing Nov 23 09:05:26 np0005532602 puppet-user[67827]: Warning: Scope(Class[Swift::Storage::All]): The default port for the object storage server has changed \ Nov 23 09:05:26 np0005532602 puppet-user[67827]: from 6000 to 6200 and will be changed in a later release Nov 23 09:05:26 np0005532602 puppet-user[67827]: Warning: Scope(Class[Swift::Storage::All]): The default port for the container storage server has changed \ Nov 23 09:05:26 np0005532602 puppet-user[67827]: from 6001 to 6201 and will be changed in a later release Nov 23 09:05:26 np0005532602 puppet-user[67827]: Warning: Scope(Class[Swift::Storage::All]): The default port for the account storage server has changed \ Nov 23 09:05:26 np0005532602 puppet-user[67827]: from 6002 to 6202 and will be changed in a later release Nov 23 09:05:26 np0005532602 puppet-user[67827]: Warning: Scope(Apache::Vhost[swift-proxy-api-proxy]): Nov 23 09:05:26 np0005532602 puppet-user[67827]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:26 np0005532602 puppet-user[67827]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:26 np0005532602 puppet-user[67827]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:26 np0005532602 puppet-user[67827]: file names. Nov 23 09:05:26 np0005532602 puppet-user[67827]: Nov 23 09:05:26 np0005532602 puppet-user[67827]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:26 np0005532602 puppet-user[67827]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:26 np0005532602 puppet-user[67827]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:26 np0005532602 puppet-user[67827]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 1.20 seconds Nov 23 09:05:26 np0005532602 puppet-user[68288]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:26 np0005532602 puppet-user[68288]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:26 np0005532602 puppet-user[68288]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:26 np0005532602 puppet-user[68288]: (file & line not available) Nov 23 09:05:27 np0005532602 puppet-user[68288]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:27 np0005532602 puppet-user[68288]: (file & line not available) Nov 23 09:05:27 np0005532602 puppet-user[68288]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 13) Nov 23 09:05:27 np0005532602 puppet-user[68288]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 25) Nov 23 09:05:27 np0005532602 puppet-user[68288]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 13) Nov 23 09:05:27 np0005532602 puppet-user[68288]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 25) Nov 23 09:05:27 np0005532602 puppet-user[68288]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 13) Nov 23 09:05:27 np0005532602 puppet-user[68288]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 25) Nov 23 09:05:27 np0005532602 puppet-user[68288]: Warning: validate_legacy(validate_re) expects an Integer value, got String at ["/etc/puppet/modules/swift/manifests/ringbuilder/rebalance.pp", 23]: Nov 23 09:05:27 np0005532602 puppet-user[68288]: (location: /etc/puppet/modules/stdlib/lib/puppet/functions/deprecation.rb:34:in `deprecation') Nov 23 09:05:27 np0005532602 puppet-user[68288]: Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.27 seconds Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:27 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Swift/File[/var/lib/swift]/group: group changed 'root' to 'swift' Nov 23 09:05:27 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Swift/File[/var/run/swift]/group: group changed 'root' to 'swift' Nov 23 09:05:27 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Swift/File[/etc/swift/swift.conf]/owner: owner changed 'root' to 'swift' Nov 23 09:05:27 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Swift/Swift_config[swift-hash/swift_hash_path_suffix]/value: value changed %SWIFT_HASH_PATH_SUFFIX% to T3LUjkV69cSQIa5qHlx0JLEa1 Nov 23 09:05:27 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Swift/Swift_config[swift-hash/swift_hash_path_prefix]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Swift/Swift_config[swift-constraints/max_header_size]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}bfbab458fa39f61c87cdb5ef3cce52ed613f259eef800a09a1adfa39c2c5ef56' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}396247e02c4755643ec55c261a87d9445b5399e0b101d23ceb26fd7d849f19c5' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Rsync::Server/Concat[/etc/rsyncd.conf]/File[/etc/rsyncd.conf]/content: content changed '{sha256}189b30972178b755e8e70eab81b1d261c4def61b342300f11760e6f2e706ff64' to '{sha256}c5b164d0a9b819c87d935aa2ec255d882bc2edece6478aba3b5fba7bacd99410' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Rsync::Server/Service[rsyncd]/ensure: ensure changed 0 to 'running' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Proxy/File[proxy.conf]/ensure: defined content as '{sha256}1f83fb9fdc691792f18c7eef57c351df7f581957c8cb90ee22ffbc7ff580389a' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[filter:cache/memcache_servers]/value: value changed 127.0.0.1:11211 to np0005532600.internalapi.ooo.test:11212,np0005532601.internalapi.ooo.test:11212,np0005532602.internalapi.ooo.test:11212 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[filter:cache/tls_enabled]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[filter:proxy-logging/use]/value: value changed egg:swift#poxy_logging to egg:swift#proxy_logging Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[pipeline:main/pipeline]/value: value changed catch_errors proxy-logging cache proxy-server to catch_errors cache proxy-server Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/auto_create_account_prefix]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/concurrency]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/expiring_objects_account_name]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/interval]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/process]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/processes]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/reclaim_age]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/recon_cache_path]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/report_interval]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/log_facility]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/log_level]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift/File[/var/lib/swift]/group: group changed 'root' to 'swift' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift/File[/var/run/swift]/group: group changed 'root' to 'swift' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift/File[/etc/swift/swift.conf]/owner: owner changed 'root' to 'swift' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift/Swift_config[swift-hash/swift_hash_path_suffix]/value: value changed %SWIFT_HASH_PATH_SUFFIX% to T3LUjkV69cSQIa5qHlx0JLEa1 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift/Swift_config[swift-hash/swift_hash_path_prefix]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift/Swift_config[swift-constraints/max_header_size]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/bind_ip]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/workers]/value: value changed 8 to 1 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_name]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_facility]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_level]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_headers]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_address]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[pipeline:main/pipeline]/value: value changed catch_errors gatekeeper healthcheck proxy-logging cache container_sync bulk tempurl ratelimit copy container-quotas account-quotas slo dlo versioned_writes proxy-logging proxy-server to catch_errors gatekeeper healthcheck proxy-logging cache listing_formats ratelimit bulk tempurl formpost authtoken s3api s3token keystone staticweb copy container_quotas account_quotas slo dlo versioned_writes proxy-logging proxy-server Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/set log_name]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/set log_facility]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/set log_level]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/set log_address]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/log_handoffs]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/object_chunk_size]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/client_chunk_size]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/allow_account_management]/value: value changed true to True Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/account_autocreate]/value: value changed true to True Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/max_containers_per_account]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/node_timeout]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/recoverable_node_timeout]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_name]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_facility]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_level]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_headers]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_address]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Cache/Swift_proxy_config[filter:cache/memcache_servers]/value: value changed 127.0.0.1:11211 to np0005532600.internalapi.ooo.test:11212,np0005532601.internalapi.ooo.test:11212,np0005532602.internalapi.ooo.test:11212 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Cache/Swift_proxy_config[filter:cache/tls_enabled]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Cache/Swift_proxy_config[filter:cache/memcache_max_connections]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Listing_formats/Swift_proxy_config[filter:listing_formats/use]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/clock_accuracy]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/max_sleep_time_seconds]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/log_sleep_time_seconds]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/rate_buffer_seconds]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/account_ratelimit]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Bulk/Swift_proxy_config[filter:bulk/max_containers_per_extraction]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Bulk/Swift_proxy_config[filter:bulk/max_failed_extractions]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Bulk/Swift_proxy_config[filter:bulk/max_deletes_per_request]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Bulk/Swift_proxy_config[filter:bulk/yield_frequency]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Formpost/Swift_proxy_config[filter:formpost/use]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/log_name]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/auth_url]/value: value changed http://127.0.0.1:5000 to https://overcloud.internalapi.ooo.test:5000 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/auth_type]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/project_domain_id]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/user_domain_id]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/project_name]/value: value changed %SERVICE_TENANT_NAME% to service Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/username]/value: value changed %SERVICE_USER% to swift Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/password]/value: value changed [old secret redacted] to [new secret redacted] Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/region_name]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/delay_auth_decision]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/cache]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/include_service_catalog]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/interface]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3api/Swift_proxy_config[filter:s3api/use]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3api/Swift_proxy_config[filter:s3api/auth_pipeline_check]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/use]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/auth_uri]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/reseller_prefix]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/delay_auth_decision]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/secret_cache_duration]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/auth_url]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/auth_type]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/username]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Create[object]/Exec[create_object]/returns: executed successfully Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/password]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/project_name]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/project_domain_id]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/user_domain_id]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Keystone/Swift_proxy_config[filter:keystone/operator_roles]/value: value changed admin, SwiftOperator to admin, swiftoperator, ResellerAdmin Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Keystone/Swift_proxy_config[filter:keystone/reseller_prefix]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Keystone/Swift_proxy_config[filter:keystone/system_reader_roles]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Staticweb/Swift_proxy_config[filter:staticweb/use]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Staticweb/Swift_proxy_config[filter:staticweb/url_base]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Copy/Swift_proxy_config[filter:copy/object_post_as_copy]/value: value changed false to True Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Container_quotas/Swift_proxy_config[filter:container_quotas/use]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Account_quotas/Swift_proxy_config[filter:account_quotas/use]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/max_manifest_segments]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/max_manifest_size]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/min_segment_size]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/rate_limit_after_segment]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/rate_limit_segments_per_sec]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/max_get_time]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Dlo/Swift_proxy_config[filter:dlo/rate_limit_after_segment]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Dlo/Swift_proxy_config[filter:dlo/rate_limit_segments_per_sec]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Dlo/Swift_proxy_config[filter:dlo/max_get_time]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Versioned_writes/Swift_proxy_config[filter:versioned_writes/allow_versioned_writes]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Kms_keymaster/Swift_proxy_config[filter:kms_keymaster/use]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Kms_keymaster/Swift_proxy_config[filter:kms_keymaster/keymaster_config_path]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Encryption/Swift_proxy_config[filter:encryption/use]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Proxy::Encryption/Swift_proxy_config[filter:encryption/disable_encryption]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/api_class]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/username]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/project_name]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/project_domain_id]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/user_domain_id]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/meta_version_to_write]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Storage/File[/srv/node]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Storage/File[/srv/node/d1]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Storage::Account/Swift::Storage::Generic[account]/File[/etc/swift/account-server/]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Storage::Container/Swift::Storage::Generic[container]/File[/etc/swift/container-server/]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Storage::Object/Swift::Storage::Generic[object]/File[/etc/swift/object-server/]/ensure: created Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Storage::All/Swift::Storage::Server[6002]/Concat[/etc/swift/account-server.conf]/File[/etc/swift/account-server.conf]/ensure: defined content as '{sha256}c425dc1a3557dff51856e8dfa3150ddbf3c4d9fbf9af3af44077db6b3096c6c3' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Storage::All/Swift::Storage::Server[6001]/Concat[/etc/swift/container-server.conf]/File[/etc/swift/container-server.conf]/ensure: defined content as '{sha256}56dc59297a840150603492e7684ddc18e526fb065aa512d3eb8d07431e2da61a' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Swift::Storage::All/Swift::Storage::Server[6000]/Concat[/etc/swift/object-server.conf]/File[/etc/swift/object-server.conf]/ensure: defined content as '{sha256}efccc9f8da8344e5287955af9b8172164d6a5a7eff5026081d6a970082011262' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Proxy/Apache::Mod[proxy]/File[proxy.load]/ensure: defined content as '{sha256}2511d6ea64c0f253b219670c445ed4f403f94caba5fb05e0b9600f0d107e1dda' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Proxy_http/Apache::Mod[proxy_http]/File[proxy_http.load]/ensure: defined content as '{sha256}da88b8cc8564c211a609dab024b97c97ea5935c94badbf4940125f679d198781' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Proxy/Tripleo::Tls_proxy[swift-proxy-api]/Apache::Vhost[swift-proxy-api-proxy]/Concat[25-swift-proxy-api-proxy.conf]/File[/etc/httpd/conf.d/25-swift-proxy-api-proxy.conf]/ensure: defined content as '{sha256}5136c2b80364e42ef0b82255bac955c39d29a0286a4166117c2fc1720454e90c' Nov 23 09:05:27 np0005532602 puppet-user[67827]: Notice: Applied catalog in 0.66 seconds Nov 23 09:05:27 np0005532602 puppet-user[67827]: Application: Nov 23 09:05:27 np0005532602 puppet-user[67827]: Initial environment: production Nov 23 09:05:27 np0005532602 puppet-user[67827]: Converged environment: production Nov 23 09:05:27 np0005532602 puppet-user[67827]: Run mode: user Nov 23 09:05:27 np0005532602 puppet-user[67827]: Changes: Nov 23 09:05:27 np0005532602 puppet-user[67827]: Total: 163 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Events: Nov 23 09:05:27 np0005532602 puppet-user[67827]: Success: 163 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Total: 163 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Resources: Nov 23 09:05:27 np0005532602 puppet-user[67827]: Changed: 163 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Out of sync: 163 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Skipped: 46 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Total: 330 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Time: Nov 23 09:05:27 np0005532602 puppet-user[67827]: Resources: 0.00 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Concat file: 0.00 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Service: 0.00 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Swift config: 0.00 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Concat fragment: 0.00 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Swift keymaster config: 0.01 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Swift object expirer config: 0.01 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Package: 0.03 Nov 23 09:05:27 np0005532602 puppet-user[67827]: File: 0.13 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Swift proxy config: 0.15 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Transaction evaluation: 0.65 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Catalog application: 0.66 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Config retrieval: 1.45 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Last run: 1763888727 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Total: 0.66 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Version: Nov 23 09:05:27 np0005532602 puppet-user[67827]: Config: 1763888725 Nov 23 09:05:27 np0005532602 puppet-user[67827]: Puppet: 7.10.0 Nov 23 09:05:27 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Create[account]/Exec[create_account]/returns: executed successfully Nov 23 09:05:28 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Create[container]/Exec[create_container]/returns: executed successfully Nov 23 09:05:28 np0005532602 systemd[1]: libpod-248d13971b26c23a26df793637df7bf2f4bd4a4e3d91891c89be5282dea3c8ab.scope: Deactivated successfully. Nov 23 09:05:28 np0005532602 systemd[1]: libpod-248d13971b26c23a26df793637df7bf2f4bd4a4e3d91891c89be5282dea3c8ab.scope: Consumed 4.476s CPU time. Nov 23 09:05:28 np0005532602 podman[67788]: 2025-11-23 09:05:28.508582421 +0000 UTC m=+4.827549942 container died 248d13971b26c23a26df793637df7bf2f4bd4a4e3d91891c89be5282dea3c8ab (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.openshift.expose-services=, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, vcs-type=git, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, container_name=container-puppet-swift, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, distribution-scope=public, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, tcib_managed=true, version=17.1.12, build-date=2025-11-19T00:12:50Z, com.redhat.component=openstack-swift-proxy-server-container, release=1761123044, name=rhosp17/openstack-swift-proxy-server, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., url=https://www.redhat.com, architecture=x86_64) Nov 23 09:05:28 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-248d13971b26c23a26df793637df7bf2f4bd4a4e3d91891c89be5282dea3c8ab-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:28 np0005532602 systemd[1]: var-lib-containers-storage-overlay-a93b7e805d0ec9587c92e765282a8f4fa11fce306bcbf32fea43e5c401399475-merged.mount: Deactivated successfully. Nov 23 09:05:28 np0005532602 puppet-user[68288]: Warning: Unexpected line: Ring file /etc/swift/object.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:28 np0005532602 puppet-user[68288]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:28 np0005532602 puppet-user[68288]: Warning: Unexpected line: There are no devices in this ring, or all devices have been deleted Nov 23 09:05:28 np0005532602 podman[68482]: 2025-11-23 09:05:28.61232886 +0000 UTC m=+0.095646529 container cleanup 248d13971b26c23a26df793637df7bf2f4bd4a4e3d91891c89be5282dea3c8ab (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, url=https://www.redhat.com, io.buildah.version=1.41.4, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, container_name=container-puppet-swift, batch=17.1_20251118.1, release=1761123044, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, name=rhosp17/openstack-swift-proxy-server, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, build-date=2025-11-19T00:12:50Z, vendor=Red Hat, Inc., managed_by=tripleo_ansible, com.redhat.component=openstack-swift-proxy-server-container, io.openshift.expose-services=, distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, vcs-type=git) Nov 23 09:05:28 np0005532602 systemd[1]: libpod-conmon-248d13971b26c23a26df793637df7bf2f4bd4a4e3d91891c89be5282dea3c8ab.scope: Deactivated successfully. Nov 23 09:05:28 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-swift --conmon-pidfile /run/container-puppet-swift.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server --env NAME=swift --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::swift::proxy#012#012class xinetd() {}#012define xinetd::service($bind='',$port='',$server='',$server_args='') {}#012noop_resource('service')#012include tripleo::profile::base::swift::storage --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-swift --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-swift.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Nov 23 09:05:28 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.103:%PORT%/d1]/Ring_object_device[172.20.0.103:6000/d1]/ensure: created Nov 23 09:05:29 np0005532602 puppet-user[68288]: Warning: Unexpected line: Ring file /etc/swift/container.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:29 np0005532602 puppet-user[68288]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:29 np0005532602 puppet-user[68288]: Warning: Unexpected line: There are no devices in this ring, or all devices have been deleted Nov 23 09:05:29 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.103:%PORT%/d1]/Ring_container_device[172.20.0.103:6001/d1]/ensure: created Nov 23 09:05:29 np0005532602 puppet-user[68288]: Warning: Unexpected line: Ring file /etc/swift/account.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:29 np0005532602 puppet-user[68288]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:29 np0005532602 puppet-user[68288]: Warning: Unexpected line: There are no devices in this ring, or all devices have been deleted Nov 23 09:05:30 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.103:%PORT%/d1]/Ring_account_device[172.20.0.103:6002/d1]/ensure: created Nov 23 09:05:30 np0005532602 puppet-user[68288]: Warning: Unexpected line: Ring file /etc/swift/object.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:30 np0005532602 puppet-user[68288]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:30 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.104:%PORT%/d1]/Ring_object_device[172.20.0.104:6000/d1]/ensure: created Nov 23 09:05:31 np0005532602 puppet-user[68288]: Warning: Unexpected line: Ring file /etc/swift/container.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:31 np0005532602 puppet-user[68288]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:31 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.104:%PORT%/d1]/Ring_container_device[172.20.0.104:6001/d1]/ensure: created Nov 23 09:05:31 np0005532602 puppet-user[68288]: Warning: Unexpected line: Ring file /etc/swift/account.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:31 np0005532602 puppet-user[68288]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:31 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.104:%PORT%/d1]/Ring_account_device[172.20.0.104:6002/d1]/ensure: created Nov 23 09:05:32 np0005532602 puppet-user[68288]: Warning: Unexpected line: Ring file /etc/swift/object.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:32 np0005532602 puppet-user[68288]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:32 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.105:%PORT%/d1]/Ring_object_device[172.20.0.105:6000/d1]/ensure: created Nov 23 09:05:32 np0005532602 puppet-user[68288]: Warning: Unexpected line: Ring file /etc/swift/container.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:32 np0005532602 puppet-user[68288]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:33 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.105:%PORT%/d1]/Ring_container_device[172.20.0.105:6001/d1]/ensure: created Nov 23 09:05:33 np0005532602 puppet-user[68288]: Warning: Unexpected line: Ring file /etc/swift/account.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:33 np0005532602 puppet-user[68288]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:33 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.105:%PORT%/d1]/Ring_account_device[172.20.0.105:6002/d1]/ensure: created Nov 23 09:05:34 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Rebalance[object]/Exec[rebalance_object]: Triggered 'refresh' from 3 events Nov 23 09:05:34 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Rebalance[account]/Exec[rebalance_account]: Triggered 'refresh' from 3 events Nov 23 09:05:34 np0005532602 puppet-user[68288]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Rebalance[container]/Exec[rebalance_container]: Triggered 'refresh' from 3 events Nov 23 09:05:34 np0005532602 puppet-user[68288]: Notice: Applied catalog in 7.59 seconds Nov 23 09:05:34 np0005532602 puppet-user[68288]: Application: Nov 23 09:05:34 np0005532602 puppet-user[68288]: Initial environment: production Nov 23 09:05:34 np0005532602 puppet-user[68288]: Converged environment: production Nov 23 09:05:34 np0005532602 puppet-user[68288]: Run mode: user Nov 23 09:05:34 np0005532602 puppet-user[68288]: Changes: Nov 23 09:05:34 np0005532602 puppet-user[68288]: Total: 21 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Events: Nov 23 09:05:34 np0005532602 puppet-user[68288]: Success: 21 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Total: 21 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Resources: Nov 23 09:05:34 np0005532602 puppet-user[68288]: Skipped: 16 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Changed: 21 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Out of sync: 21 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Restarted: 3 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Total: 38 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Time: Nov 23 09:05:34 np0005532602 puppet-user[68288]: Swift config: 0.00 Nov 23 09:05:34 np0005532602 puppet-user[68288]: File: 0.00 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Config retrieval: 0.36 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Exec: 0.93 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Ring object device: 1.82 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Ring container device: 1.84 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Ring account device: 1.87 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Last run: 1763888734 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Transaction evaluation: 7.58 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Catalog application: 7.59 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Total: 7.59 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Version: Nov 23 09:05:34 np0005532602 puppet-user[68288]: Config: 1763888726 Nov 23 09:05:34 np0005532602 puppet-user[68288]: Puppet: 7.10.0 Nov 23 09:05:35 np0005532602 systemd[1]: libpod-96756c52afa25d576023b357848c088d5667b4f58a128a2e7dbd4d18b829699e.scope: Deactivated successfully. Nov 23 09:05:35 np0005532602 systemd[1]: libpod-96756c52afa25d576023b357848c088d5667b4f58a128a2e7dbd4d18b829699e.scope: Consumed 10.099s CPU time. Nov 23 09:05:35 np0005532602 podman[68203]: 2025-11-23 09:05:35.296897687 +0000 UTC m=+10.404770110 container died 96756c52afa25d576023b357848c088d5667b4f58a128a2e7dbd4d18b829699e (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, architecture=x86_64, vcs-type=git, io.buildah.version=1.41.4, build-date=2025-11-19T00:12:50Z, com.redhat.component=openstack-swift-proxy-server-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.openshift.expose-services=, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, konflux.additional-tags=17.1.12 17.1_20251118.1, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, maintainer=OpenStack TripleO Team, tcib_managed=true, name=rhosp17/openstack-swift-proxy-server, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, container_name=container-puppet-swift_ringbuilder, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, release=1761123044, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, managed_by=tripleo_ansible) Nov 23 09:05:35 np0005532602 systemd[1]: tmp-crun.PYSneg.mount: Deactivated successfully. Nov 23 09:05:35 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-96756c52afa25d576023b357848c088d5667b4f58a128a2e7dbd4d18b829699e-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:35 np0005532602 systemd[1]: var-lib-containers-storage-overlay-4c9b192608e369f6d4c98964ba7dbbdd64f6cd9101f51efb7d64eb18ce0ff8e8-merged.mount: Deactivated successfully. Nov 23 09:05:35 np0005532602 podman[68598]: 2025-11-23 09:05:35.415475518 +0000 UTC m=+0.105417310 container cleanup 96756c52afa25d576023b357848c088d5667b4f58a128a2e7dbd4d18b829699e (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, name=rhosp17/openstack-swift-proxy-server, vendor=Red Hat, Inc., build-date=2025-11-19T00:12:50Z, version=17.1.12, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, release=1761123044, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, vcs-type=git, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, container_name=container-puppet-swift_ringbuilder, com.redhat.component=openstack-swift-proxy-server-container, maintainer=OpenStack TripleO Team, batch=17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64) Nov 23 09:05:35 np0005532602 systemd[1]: libpod-conmon-96756c52afa25d576023b357848c088d5667b4f58a128a2e7dbd4d18b829699e.scope: Deactivated successfully. Nov 23 09:05:35 np0005532602 python3[62728]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-swift_ringbuilder --conmon-pidfile /run/container-puppet-swift_ringbuilder.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532602 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball --env NAME=swift_ringbuilder --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::swift::ringbuilder#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-swift_ringbuilder --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532602', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-swift_ringbuilder.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Nov 23 09:05:36 np0005532602 python3[68652]: ansible-file Invoked with path=/var/log/containers/stdouts state=directory owner=root group=root recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:36 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:37 np0005532602 python3[68684]: ansible-stat Invoked with path=/etc/sysconfig/podman_drop_in follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 09:05:37 np0005532602 python3[68734]: ansible-ansible.legacy.stat Invoked with path=/usr/libexec/tripleo-container-shutdown follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:38 np0005532602 python3[68777]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888737.4621677-172681-181409904682269/source dest=/usr/libexec/tripleo-container-shutdown mode=0700 owner=root group=root _original_basename=tripleo-container-shutdown follow=False checksum=7d67b1986212f5548057505748cd74cfcf9c0d35 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:38 np0005532602 python3[68839]: ansible-ansible.legacy.stat Invoked with path=/usr/libexec/tripleo-start-podman-container follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:39 np0005532602 python3[68882]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888738.3828835-172681-224577327898481/source dest=/usr/libexec/tripleo-start-podman-container mode=0700 owner=root group=root _original_basename=tripleo-start-podman-container follow=False checksum=536965633b8d3b1ce794269ffb07be0105a560a0 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:39 np0005532602 python3[68944]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system/tripleo-container-shutdown.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:40 np0005532602 python3[68987]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888739.445643-172727-168564783799055/source dest=/usr/lib/systemd/system/tripleo-container-shutdown.service mode=0644 owner=root group=root _original_basename=tripleo-container-shutdown-service follow=False checksum=66c1d41406ba8714feb9ed0a35259a7a57ef9707 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:40 np0005532602 python3[69049]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:41 np0005532602 python3[69092]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888740.466774-172753-124676217505696/source dest=/usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset mode=0644 owner=root group=root _original_basename=91-tripleo-container-shutdown-preset follow=False checksum=bccb1207dcbcfaa5ca05f83c8f36ce4c2460f081 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:41 np0005532602 python3[69122]: ansible-systemd Invoked with name=tripleo-container-shutdown state=started enabled=True daemon_reload=True daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 09:05:41 np0005532602 systemd[1]: Reloading. Nov 23 09:05:41 np0005532602 systemd-sysv-generator[69152]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:05:41 np0005532602 systemd-rc-local-generator[69149]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:05:41 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:05:41 np0005532602 systemd[1]: Reloading. Nov 23 09:05:42 np0005532602 systemd-rc-local-generator[69187]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:05:42 np0005532602 systemd-sysv-generator[69191]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:05:42 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:05:42 np0005532602 systemd[1]: Starting TripleO Container Shutdown... Nov 23 09:05:42 np0005532602 systemd[1]: Finished TripleO Container Shutdown. Nov 23 09:05:42 np0005532602 python3[69245]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system/netns-placeholder.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:43 np0005532602 python3[69288]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888742.36154-172797-113684443611852/source dest=/usr/lib/systemd/system/netns-placeholder.service mode=0644 owner=root group=root _original_basename=netns-placeholder-service follow=False checksum=8e9c6d5ce3a6e7f71c18780ec899f32f23de4c71 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:43 np0005532602 python3[69350]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system-preset/91-netns-placeholder.preset follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:44 np0005532602 python3[69393]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888743.3797498-172839-33163843885864/source dest=/usr/lib/systemd/system-preset/91-netns-placeholder.preset mode=0644 owner=root group=root _original_basename=91-netns-placeholder-preset follow=False checksum=28b7b9aa893525d134a1eeda8a0a48fb25b736b9 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:44 np0005532602 python3[69423]: ansible-systemd Invoked with name=netns-placeholder state=started enabled=True daemon_reload=True daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 09:05:44 np0005532602 systemd[1]: Reloading. Nov 23 09:05:44 np0005532602 systemd-rc-local-generator[69451]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:05:44 np0005532602 systemd-sysv-generator[69455]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:05:44 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:05:44 np0005532602 systemd[1]: Reloading. Nov 23 09:05:44 np0005532602 systemd-sysv-generator[69491]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:05:44 np0005532602 systemd-rc-local-generator[69486]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:05:45 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:05:45 np0005532602 systemd[1]: Starting Create netns directory... Nov 23 09:05:45 np0005532602 systemd[1]: run-netns-placeholder.mount: Deactivated successfully. Nov 23 09:05:45 np0005532602 systemd[1]: netns-placeholder.service: Deactivated successfully. Nov 23 09:05:45 np0005532602 systemd[1]: Finished Create netns directory. Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config Invoked with update_config_hash_only=True no_archive=True check_mode=False config_vol_prefix=/var/lib/config-data debug=False net_host=True puppet_config= short_hostname= step=6 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for memcached, new hash: 2e631a8a693ed18ad791fd5d2f59bb73 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for metrics_qdr, new hash: 56d0c4b1507a277bb51a05c5f6a00be0 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for mysql_bootstrap, new hash: 8876e2d74769faa547260b5f60538cda Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for rabbitmq_bootstrap, new hash: 6ee8707dcc43c4d9464a6fcfab9ab20a Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for redis_tls_proxy, new hash: d6c8c9f20c5975a1810312d1c6f65394 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for clustercheck, new hash: b294e62f5fda4e8b74095ac1cacbe555 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for horizon_fix_perms, new hash: 326fdaaf272cdee7684cbd72ec957d1f Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for mysql_wait_bundle, new hash: 8876e2d74769faa547260b5f60538cda Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for cinder_api_db_sync, new hash: 8f4db2d7c32d6d13c1fca61863eb837a Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for collectd, new hash: 169d2790228984e78165d0f5d54a4b6d Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_db_sync, new hash: 8614439439c71ae03ab08bef1136de99-28edd8cb1bb7573e68da310635e196a2 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for heat_engine_db_sync, new hash: 3320eeed189a30e0f3d431bf171832cd Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for horizon, new hash: 326fdaaf272cdee7684cbd72ec957d1f Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for iscsid, new hash: 28edd8cb1bb7573e68da310635e196a2 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for keystone, new hash: d0609cd3a0bf2440288c37ea597c58e4 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for keystone_cron, new hash: d0609cd3a0bf2440288c37ea597c58e4 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for keystone_db_sync, new hash: d0609cd3a0bf2440288c37ea597c58e4 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for manila_api_db_sync, new hash: 0df289a8895994c8d73eacd16c3a218d Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for neutron_db_sync, new hash: f07be1976adeaffe6ab0c145b6d41cc2 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for nova_api_db_sync, new hash: 337da59133e0904059bb149ea56696d0 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for nova_api_ensure_default_cells, new hash: 337da59133e0904059bb149ea56696d0 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for nova_db_sync, new hash: 337da59133e0904059bb149ea56696d0 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for placement_api_db_sync, new hash: b32f0b86f5020565f5bae9cb05c7f4e1 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for rsyslog, new hash: d18c38c82307f6cde40261d6ac9db5ea Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_copy_rings, new hash: cea9b09a997f41780733518996209f91-73c52597108dcb22084bab7901c82a7c Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for ceilometer_agent_central, new hash: f91b9794f179b7c5770531b6c8ba48ca Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for ceilometer_agent_notification, new hash: f91b9794f179b7c5770531b6c8ba48ca Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for cinder_api, new hash: 8f4db2d7c32d6d13c1fca61863eb837a Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for cinder_api_cron, new hash: 8f4db2d7c32d6d13c1fca61863eb837a Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for cinder_scheduler, new hash: 8f4db2d7c32d6d13c1fca61863eb837a Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for glance_api, new hash: 8614439439c71ae03ab08bef1136de99-28edd8cb1bb7573e68da310635e196a2 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_cron, new hash: 8614439439c71ae03ab08bef1136de99 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_internal, new hash: 873228ebbd76aea067dfceb6e235771c-28edd8cb1bb7573e68da310635e196a2 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_internal_tls_proxy, new hash: 873228ebbd76aea067dfceb6e235771c Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_tls_proxy, new hash: 8614439439c71ae03ab08bef1136de99 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for heat_api, new hash: 56a87840965079c4d1bcfcc380ca4f06 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for heat_api_cfn, new hash: dc46fc38242802a90fa1991741daaff0 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for heat_api_cron, new hash: 56a87840965079c4d1bcfcc380ca4f06 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for heat_engine, new hash: 3320eeed189a30e0f3d431bf171832cd Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for logrotate_crond, new hash: 53ed83bb0cae779ff95edb2002262c6f Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for manila_api, new hash: 0df289a8895994c8d73eacd16c3a218d Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for manila_api_cron, new hash: 0df289a8895994c8d73eacd16c3a218d Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for manila_scheduler, new hash: 0df289a8895994c8d73eacd16c3a218d Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for neutron_api, new hash: f07be1976adeaffe6ab0c145b6d41cc2 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for neutron_server_tls_proxy, new hash: f07be1976adeaffe6ab0c145b6d41cc2 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for nova_api, new hash: 337da59133e0904059bb149ea56696d0 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for nova_api_cron, new hash: 337da59133e0904059bb149ea56696d0 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for nova_conductor, new hash: 337da59133e0904059bb149ea56696d0 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for nova_metadata, new hash: 5d0f2ff03c9f62e94c170adce871709c Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for nova_scheduler, new hash: 337da59133e0904059bb149ea56696d0 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for nova_vnc_proxy, new hash: 337da59133e0904059bb149ea56696d0 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for nova_wait_for_api_service, new hash: 337da59133e0904059bb149ea56696d0 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for placement_api, new hash: b32f0b86f5020565f5bae9cb05c7f4e1 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for placement_wait_for_service, new hash: b32f0b86f5020565f5bae9cb05c7f4e1 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_account_auditor, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_account_reaper, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_account_replicator, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_account_server, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_container_auditor, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_container_replicator, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_container_server, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_container_updater, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_auditor, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_expirer, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_replicator, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_server, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_updater, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_proxy, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_proxy_tls_proxy, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:45 np0005532602 python3[69515]: ansible-container_puppet_config [WARNING] Config change detected for swift_rsync, new hash: cea9b09a997f41780733518996209f91 Nov 23 09:05:46 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:46 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:47 np0005532602 python3[69573]: ansible-tripleo_container_manage Invoked with config_id=tripleo_step1 config_dir=/var/lib/tripleo-config/container-startup-config/step_1 config_patterns=*.json config_overrides={} concurrency=5 log_base_path=/var/log/containers/stdouts debug=False Nov 23 09:05:47 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:47 np0005532602 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:47 np0005532602 podman[69733]: 2025-11-23 09:05:47.613274777 +0000 UTC m=+0.075885392 container create a45d93d59a2a4ccdda04715dbda1cf37e2968a4ebecbd53d945d6fb5a4ea96af (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 mariadb, config_id=tripleo_step1, distribution-scope=public, com.redhat.component=openstack-mariadb-container, batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, release=1761123044, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.expose-services=, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, tcib_managed=true, container_name=mysql_data_ownership, build-date=2025-11-18T22:51:13Z, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, maintainer=OpenStack TripleO Team, vcs-type=git, description=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., architecture=x86_64) Nov 23 09:05:47 np0005532602 podman[69752]: 2025-11-23 09:05:47.642069675 +0000 UTC m=+0.074640835 container create 9d186875c313e1971cf08edf067bfbad8ccb122ea6bfe07151c1ddb1503a4bbe (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, tcib_managed=true, vcs-type=git, managed_by=tripleo_ansible, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 qdrouterd, io.buildah.version=1.41.4, com.redhat.component=openstack-qdrouterd-container, io.openshift.expose-services=, vendor=Red Hat, Inc., distribution-scope=public, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, maintainer=OpenStack TripleO Team, batch=17.1_20251118.1, container_name=metrics_qdr_init_logs, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, name=rhosp17/openstack-qdrouterd, build-date=2025-11-18T22:49:46Z, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, config_id=tripleo_step1) Nov 23 09:05:47 np0005532602 systemd[1]: Started libpod-conmon-a45d93d59a2a4ccdda04715dbda1cf37e2968a4ebecbd53d945d6fb5a4ea96af.scope. Nov 23 09:05:47 np0005532602 podman[69747]: 2025-11-23 09:05:47.655984579 +0000 UTC m=+0.093313191 container create ae5ac3c06b319126e7f7b8276ed70991dd45e8300b703c367ce4da2dc8b66537 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=redis_tls_proxy, vendor=Red Hat, Inc., name=rhosp17/openstack-redis, vcs-type=git, build-date=2025-11-18T22:49:49Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, config_id=tripleo_step1, tcib_managed=true, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, summary=Red Hat OpenStack Platform 17.1 redis, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1, url=https://www.redhat.com, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'd6c8c9f20c5975a1810312d1c6f65394'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']}, architecture=x86_64, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, version=17.1.12, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, distribution-scope=public, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=redis_tls_proxy, konflux.additional-tags=17.1.12 17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 redis, release=1761123044, com.redhat.component=openstack-redis-container, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, io.openshift.expose-services=) Nov 23 09:05:47 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:47 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/f6c5baf54fdc187a92684e91f123b358ebc0599a3a51887d60db3f8169432930/merged/var/lib/mysql supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:47 np0005532602 podman[69733]: 2025-11-23 09:05:47.569594096 +0000 UTC m=+0.032204741 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 09:05:47 np0005532602 podman[69733]: 2025-11-23 09:05:47.67685101 +0000 UTC m=+0.139461615 container init a45d93d59a2a4ccdda04715dbda1cf37e2968a4ebecbd53d945d6fb5a4ea96af (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, build-date=2025-11-18T22:51:13Z, description=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 mariadb, container_name=mysql_data_ownership, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_step1, distribution-scope=public, tcib_managed=true, name=rhosp17/openstack-mariadb, vendor=Red Hat, Inc., version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, managed_by=tripleo_ansible, com.redhat.component=openstack-mariadb-container, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, vcs-type=git) Nov 23 09:05:47 np0005532602 systemd[1]: Started libpod-conmon-9d186875c313e1971cf08edf067bfbad8ccb122ea6bfe07151c1ddb1503a4bbe.scope. Nov 23 09:05:47 np0005532602 systemd[1]: Started libpod-conmon-ae5ac3c06b319126e7f7b8276ed70991dd45e8300b703c367ce4da2dc8b66537.scope. Nov 23 09:05:47 np0005532602 podman[69733]: 2025-11-23 09:05:47.68759096 +0000 UTC m=+0.150201565 container start a45d93d59a2a4ccdda04715dbda1cf37e2968a4ebecbd53d945d6fb5a4ea96af (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, build-date=2025-11-18T22:51:13Z, vcs-type=git, io.buildah.version=1.41.4, config_id=tripleo_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, distribution-scope=public, name=rhosp17/openstack-mariadb, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, vendor=Red Hat, Inc., managed_by=tripleo_ansible, url=https://www.redhat.com, com.redhat.component=openstack-mariadb-container, batch=17.1_20251118.1, version=17.1.12, maintainer=OpenStack TripleO Team, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 mariadb, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 mariadb, tcib_managed=true, container_name=mysql_data_ownership, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=) Nov 23 09:05:47 np0005532602 podman[69733]: 2025-11-23 09:05:47.688185377 +0000 UTC m=+0.150796002 container attach a45d93d59a2a4ccdda04715dbda1cf37e2968a4ebecbd53d945d6fb5a4ea96af (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, build-date=2025-11-18T22:51:13Z, vcs-type=git, description=Red Hat OpenStack Platform 17.1 mariadb, managed_by=tripleo_ansible, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 mariadb, config_id=tripleo_step1, distribution-scope=public, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, maintainer=OpenStack TripleO Team, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, name=rhosp17/openstack-mariadb, release=1761123044, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, version=17.1.12, batch=17.1_20251118.1, com.redhat.component=openstack-mariadb-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, container_name=mysql_data_ownership, url=https://www.redhat.com, io.openshift.expose-services=, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, vendor=Red Hat, Inc.) Nov 23 09:05:47 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:47 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:47 np0005532602 systemd[1]: libpod-a45d93d59a2a4ccdda04715dbda1cf37e2968a4ebecbd53d945d6fb5a4ea96af.scope: Deactivated successfully. Nov 23 09:05:47 np0005532602 podman[69733]: 2025-11-23 09:05:47.69364181 +0000 UTC m=+0.156252425 container died a45d93d59a2a4ccdda04715dbda1cf37e2968a4ebecbd53d945d6fb5a4ea96af (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, architecture=x86_64, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-type=git, config_id=tripleo_step1, distribution-scope=public, vendor=Red Hat, Inc., version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.component=openstack-mariadb-container, io.buildah.version=1.41.4, container_name=mysql_data_ownership, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, name=rhosp17/openstack-mariadb, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, build-date=2025-11-18T22:51:13Z, release=1761123044, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, tcib_managed=true, batch=17.1_20251118.1) Nov 23 09:05:47 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/9e77cdfd2be9d8136922c1437ad10949bb03065793e7627a925df1b42625583c/merged/var/log/qdrouterd supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:47 np0005532602 podman[69752]: 2025-11-23 09:05:47.700493135 +0000 UTC m=+0.133064285 container init 9d186875c313e1971cf08edf067bfbad8ccb122ea6bfe07151c1ddb1503a4bbe (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, config_id=tripleo_step1, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, summary=Red Hat OpenStack Platform 17.1 qdrouterd, url=https://www.redhat.com, io.openshift.expose-services=, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, container_name=metrics_qdr_init_logs, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.component=openstack-qdrouterd-container, io.buildah.version=1.41.4, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, architecture=x86_64, distribution-scope=public, vendor=Red Hat, Inc., vcs-type=git, managed_by=tripleo_ansible, name=rhosp17/openstack-qdrouterd, maintainer=OpenStack TripleO Team, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, tcib_managed=true, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, release=1761123044, batch=17.1_20251118.1, build-date=2025-11-18T22:49:46Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream) Nov 23 09:05:47 np0005532602 podman[69747]: 2025-11-23 09:05:47.702554055 +0000 UTC m=+0.139882637 container init ae5ac3c06b319126e7f7b8276ed70991dd45e8300b703c367ce4da2dc8b66537 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=redis_tls_proxy, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, tcib_managed=true, release=1761123044, maintainer=OpenStack TripleO Team, batch=17.1_20251118.1, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 redis, summary=Red Hat OpenStack Platform 17.1 redis, managed_by=tripleo_ansible, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, config_id=tripleo_step1, build-date=2025-11-18T22:49:49Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-redis-container, version=17.1.12, url=https://www.redhat.com, name=rhosp17/openstack-redis, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'd6c8c9f20c5975a1810312d1c6f65394'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']}, vcs-type=git, container_name=redis_tls_proxy, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, description=Red Hat OpenStack Platform 17.1 redis, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4) Nov 23 09:05:47 np0005532602 podman[69752]: 2025-11-23 09:05:47.705521644 +0000 UTC m=+0.138092784 container start 9d186875c313e1971cf08edf067bfbad8ccb122ea6bfe07151c1ddb1503a4bbe (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=metrics_qdr_init_logs, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, io.buildah.version=1.41.4, release=1761123044, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 qdrouterd, batch=17.1_20251118.1, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, managed_by=tripleo_ansible, name=rhosp17/openstack-qdrouterd, vendor=Red Hat, Inc., distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_step1, vcs-type=git, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, build-date=2025-11-18T22:49:46Z, com.redhat.component=openstack-qdrouterd-container, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, architecture=x86_64) Nov 23 09:05:47 np0005532602 podman[69752]: 2025-11-23 09:05:47.705682039 +0000 UTC m=+0.138253179 container attach 9d186875c313e1971cf08edf067bfbad8ccb122ea6bfe07151c1ddb1503a4bbe (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-type=git, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, distribution-scope=public, name=rhosp17/openstack-qdrouterd, vendor=Red Hat, Inc., build-date=2025-11-18T22:49:46Z, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, com.redhat.component=openstack-qdrouterd-container, version=17.1.12, url=https://www.redhat.com, io.openshift.expose-services=, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, release=1761123044, config_id=tripleo_step1, architecture=x86_64, container_name=metrics_qdr_init_logs, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 qdrouterd, batch=17.1_20251118.1, tcib_managed=true, konflux.additional-tags=17.1.12 17.1_20251118.1) Nov 23 09:05:47 np0005532602 podman[69766]: 2025-11-23 09:05:47.612927626 +0000 UTC m=+0.038649491 image pull registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Nov 23 09:05:47 np0005532602 podman[69747]: 2025-11-23 09:05:47.610950578 +0000 UTC m=+0.048279200 image pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Nov 23 09:05:47 np0005532602 podman[69752]: 2025-11-23 09:05:47.610291218 +0000 UTC m=+0.042862388 image pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Nov 23 09:05:47 np0005532602 podman[69747]: 2025-11-23 09:05:47.710059919 +0000 UTC m=+0.147388511 container start ae5ac3c06b319126e7f7b8276ed70991dd45e8300b703c367ce4da2dc8b66537 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=redis_tls_proxy, config_id=tripleo_step1, description=Red Hat OpenStack Platform 17.1 redis, vcs-type=git, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, name=rhosp17/openstack-redis, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, build-date=2025-11-18T22:49:49Z, release=1761123044, url=https://www.redhat.com, version=17.1.12, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.component=openstack-redis-container, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, container_name=redis_tls_proxy, io.openshift.expose-services=, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'd6c8c9f20c5975a1810312d1c6f65394'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']}, architecture=x86_64, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 redis, maintainer=OpenStack TripleO Team, tcib_managed=true, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, distribution-scope=public) Nov 23 09:05:47 np0005532602 python3[69573]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name redis_tls_proxy --conmon-pidfile /run/redis_tls_proxy.pid --detach=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_CONFIG_HASH=d6c8c9f20c5975a1810312d1c6f65394 --label config_id=tripleo_step1 --label container_name=redis_tls_proxy --label managed_by=tripleo_ansible --label config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'd6c8c9f20c5975a1810312d1c6f65394'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/redis_tls_proxy.log --network host --user root --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /dev/log:/dev/log --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/puppet:/etc/puppet:ro --volume /var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro --volume /var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro --volume /etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro --volume /etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro --volume /var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Nov 23 09:05:47 np0005532602 systemd[1]: libpod-9d186875c313e1971cf08edf067bfbad8ccb122ea6bfe07151c1ddb1503a4bbe.scope: Deactivated successfully. Nov 23 09:05:47 np0005532602 podman[69752]: 2025-11-23 09:05:47.71917012 +0000 UTC m=+0.151741270 container died 9d186875c313e1971cf08edf067bfbad8ccb122ea6bfe07151c1ddb1503a4bbe (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, build-date=2025-11-18T22:49:46Z, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, maintainer=OpenStack TripleO Team, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, description=Red Hat OpenStack Platform 17.1 qdrouterd, url=https://www.redhat.com, name=rhosp17/openstack-qdrouterd, managed_by=tripleo_ansible, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-qdrouterd-container, release=1761123044, vcs-type=git, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, summary=Red Hat OpenStack Platform 17.1 qdrouterd, version=17.1.12, config_id=tripleo_step1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, architecture=x86_64, container_name=metrics_qdr_init_logs, batch=17.1_20251118.1, io.buildah.version=1.41.4, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, io.openshift.expose-services=) Nov 23 09:05:47 np0005532602 podman[69766]: 2025-11-23 09:05:47.73122324 +0000 UTC m=+0.156945105 container create 7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, url=https://www.redhat.com, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '2e631a8a693ed18ad791fd5d2f59bb73'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, tcib_managed=true, architecture=x86_64, container_name=memcached, io.openshift.expose-services=, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 memcached, distribution-scope=public, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.component=openstack-memcached-container, config_id=tripleo_step1, name=rhosp17/openstack-memcached, managed_by=tripleo_ansible, build-date=2025-11-18T22:49:49Z, version=17.1.12, maintainer=OpenStack TripleO Team, release=1761123044, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, summary=Red Hat OpenStack Platform 17.1 memcached, vcs-type=git, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached) Nov 23 09:05:47 np0005532602 podman[69755]: 2025-11-23 09:05:47.755050779 +0000 UTC m=+0.182756264 container create ac9d1687f4a186a72ef9fb142ccf1f7c9a03310fb8d691f67af31084858fb506 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, batch=17.1_20251118.1, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 rabbitmq, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036', 'TRIPLEO_CONFIG_HASH': '6ee8707dcc43c4d9464a6fcfab9ab20a'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, description=Red Hat OpenStack Platform 17.1 rabbitmq, build-date=2025-11-18T22:49:50Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, managed_by=tripleo_ansible, io.openshift.expose-services=, io.buildah.version=1.41.4, config_id=tripleo_step1, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, com.redhat.component=openstack-rabbitmq-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, name=rhosp17/openstack-rabbitmq, version=17.1.12, container_name=rabbitmq_bootstrap, vendor=Red Hat, Inc.) Nov 23 09:05:47 np0005532602 systemd[1]: Started libpod-conmon-7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333.scope. Nov 23 09:05:47 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:47 np0005532602 podman[69755]: 2025-11-23 09:05:47.669513632 +0000 UTC m=+0.097219157 image pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Nov 23 09:05:47 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/1fb472332352802ef3156de6583b3fd2a9e2018ef6164271d015dabf01ba469e/merged/var/log/memcached supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:47 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/1fb472332352802ef3156de6583b3fd2a9e2018ef6164271d015dabf01ba469e/merged/var/lib/kolla/config_files/src supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:47 np0005532602 systemd[1]: Started libpod-conmon-ac9d1687f4a186a72ef9fb142ccf1f7c9a03310fb8d691f67af31084858fb506.scope. Nov 23 09:05:47 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:47 np0005532602 podman[69835]: 2025-11-23 09:05:47.802114451 +0000 UTC m=+0.072114829 container cleanup 9d186875c313e1971cf08edf067bfbad8ccb122ea6bfe07151c1ddb1503a4bbe (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, name=rhosp17/openstack-qdrouterd, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, build-date=2025-11-18T22:49:46Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 qdrouterd, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, version=17.1.12, container_name=metrics_qdr_init_logs, url=https://www.redhat.com, vendor=Red Hat, Inc., architecture=x86_64, release=1761123044, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, io.openshift.expose-services=, batch=17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, config_id=tripleo_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-qdrouterd-container, summary=Red Hat OpenStack Platform 17.1 qdrouterd) Nov 23 09:05:47 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/c63d9ba7f54390380b47593e4ccf912179ed48b1628a8907eb3478b60ee0647d/merged/var/lib/rabbitmq supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:47 np0005532602 systemd[1]: Started /usr/bin/podman healthcheck run 7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333. Nov 23 09:05:47 np0005532602 podman[69766]: 2025-11-23 09:05:47.807666006 +0000 UTC m=+0.233387891 container init 7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, managed_by=tripleo_ansible, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, vcs-type=git, config_id=tripleo_step1, build-date=2025-11-18T22:49:49Z, description=Red Hat OpenStack Platform 17.1 memcached, version=17.1.12, io.buildah.version=1.41.4, distribution-scope=public, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '2e631a8a693ed18ad791fd5d2f59bb73'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, summary=Red Hat OpenStack Platform 17.1 memcached, com.redhat.component=openstack-memcached-container, name=rhosp17/openstack-memcached, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vendor=Red Hat, Inc., url=https://www.redhat.com, tcib_managed=true, container_name=memcached, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, release=1761123044, architecture=x86_64) Nov 23 09:05:47 np0005532602 systemd[1]: libpod-conmon-9d186875c313e1971cf08edf067bfbad8ccb122ea6bfe07151c1ddb1503a4bbe.scope: Deactivated successfully. Nov 23 09:05:47 np0005532602 podman[69755]: 2025-11-23 09:05:47.811931083 +0000 UTC m=+0.239636578 container init ac9d1687f4a186a72ef9fb142ccf1f7c9a03310fb8d691f67af31084858fb506 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, container_name=rabbitmq_bootstrap, version=17.1.12, maintainer=OpenStack TripleO Team, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T22:49:50Z, release=1761123044, com.redhat.component=openstack-rabbitmq-container, io.openshift.expose-services=, config_id=tripleo_step1, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 rabbitmq, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, batch=17.1_20251118.1, managed_by=tripleo_ansible, vendor=Red Hat, Inc., org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 rabbitmq, name=rhosp17/openstack-rabbitmq, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036', 'TRIPLEO_CONFIG_HASH': '6ee8707dcc43c4d9464a6fcfab9ab20a'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}) Nov 23 09:05:47 np0005532602 podman[69755]: 2025-11-23 09:05:47.818764857 +0000 UTC m=+0.246470342 container start ac9d1687f4a186a72ef9fb142ccf1f7c9a03310fb8d691f67af31084858fb506 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, distribution-scope=public, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 rabbitmq, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, name=rhosp17/openstack-rabbitmq, container_name=rabbitmq_bootstrap, release=1761123044, com.redhat.component=openstack-rabbitmq-container, vcs-type=git, description=Red Hat OpenStack Platform 17.1 rabbitmq, architecture=x86_64, config_id=tripleo_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, build-date=2025-11-18T22:49:50Z, version=17.1.12, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, url=https://www.redhat.com, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036', 'TRIPLEO_CONFIG_HASH': '6ee8707dcc43c4d9464a6fcfab9ab20a'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}) Nov 23 09:05:47 np0005532602 python3[69573]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name rabbitmq_bootstrap --conmon-pidfile /run/rabbitmq_bootstrap.pid --detach=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_DEPLOY_IDENTIFIER=1763884036 --env TRIPLEO_CONFIG_HASH=6ee8707dcc43c4d9464a6fcfab9ab20a --label config_id=tripleo_step1 --label container_name=rabbitmq_bootstrap --label managed_by=tripleo_ansible --label config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036', 'TRIPLEO_CONFIG_HASH': '6ee8707dcc43c4d9464a6fcfab9ab20a'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/rabbitmq_bootstrap.log --network host --privileged=False --user root --volume /var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro --volume /var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /var/lib/rabbitmq:/var/lib/rabbitmq:z --volume /etc/puppet:/etc/puppet:ro,z registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 bash -ec kolla_set_configs#012if [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi#012hiera 'rabbitmq::erlang_cookie' > /var/lib/rabbitmq/.erlang.cookie#012chown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie#012chmod 400 /var/lib/rabbitmq/.erlang.cookie Nov 23 09:05:47 np0005532602 systemd[1]: Started /usr/bin/podman healthcheck run 7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333. Nov 23 09:05:47 np0005532602 python3[69573]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name metrics_qdr_init_logs --conmon-pidfile /run/metrics_qdr_init_logs.pid --detach=False --label config_id=tripleo_step1 --label container_name=metrics_qdr_init_logs --label managed_by=tripleo_ansible --label config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/metrics_qdr_init_logs.log --network none --privileged=False --user root --volume /var/log/containers/metrics_qdr:/var/log/qdrouterd:z registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 /bin/bash -c chown -R qdrouterd:qdrouterd /var/log/qdrouterd Nov 23 09:05:47 np0005532602 podman[69766]: 2025-11-23 09:05:47.898579283 +0000 UTC m=+0.324301138 container start 7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, io.buildah.version=1.41.4, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.component=openstack-memcached-container, name=rhosp17/openstack-memcached, tcib_managed=true, vendor=Red Hat, Inc., build-date=2025-11-18T22:49:49Z, url=https://www.redhat.com, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, container_name=memcached, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 memcached, release=1761123044, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, vcs-type=git, config_id=tripleo_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 memcached, managed_by=tripleo_ansible, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '2e631a8a693ed18ad791fd5d2f59bb73'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}) Nov 23 09:05:47 np0005532602 python3[69573]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name memcached --conmon-pidfile /run/memcached.pid --detach=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_CONFIG_HASH=2e631a8a693ed18ad791fd5d2f59bb73 --healthcheck-command /openstack/healthcheck --label config_id=tripleo_step1 --label container_name=memcached --label managed_by=tripleo_ansible --label config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '2e631a8a693ed18ad791fd5d2f59bb73'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/memcached.log --network host --privileged=False --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /dev/log:/dev/log --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/puppet:/etc/puppet:ro --volume /var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro --volume /var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z --volume /var/log/containers/memcached:/var/log/memcached:rw --volume /etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro --volume /etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Nov 23 09:05:47 np0005532602 podman[69881]: 2025-11-23 09:05:47.934712049 +0000 UTC m=+0.079336973 container health_status 7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, health_status=starting, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '2e631a8a693ed18ad791fd5d2f59bb73'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 memcached, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, name=rhosp17/openstack-memcached, vendor=Red Hat, Inc., org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-type=git, build-date=2025-11-18T22:49:49Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 memcached, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, container_name=memcached, batch=17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, release=1761123044, tcib_managed=true, com.redhat.component=openstack-memcached-container, url=https://www.redhat.com, config_id=tripleo_step1, distribution-scope=public, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team) Nov 23 09:05:47 np0005532602 podman[69819]: 2025-11-23 09:05:47.946175951 +0000 UTC m=+0.247058569 container cleanup a45d93d59a2a4ccdda04715dbda1cf37e2968a4ebecbd53d945d6fb5a4ea96af (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, io.buildah.version=1.41.4, config_id=tripleo_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, version=17.1.12, vcs-type=git, managed_by=tripleo_ansible, container_name=mysql_data_ownership, batch=17.1_20251118.1, tcib_managed=true, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-mariadb, io.openshift.expose-services=, build-date=2025-11-18T22:51:13Z, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, description=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, vendor=Red Hat, Inc., com.redhat.component=openstack-mariadb-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, release=1761123044) Nov 23 09:05:47 np0005532602 systemd[1]: libpod-conmon-a45d93d59a2a4ccdda04715dbda1cf37e2968a4ebecbd53d945d6fb5a4ea96af.scope: Deactivated successfully. Nov 23 09:05:47 np0005532602 python3[69573]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name mysql_data_ownership --conmon-pidfile /run/mysql_data_ownership.pid --detach=False --label config_id=tripleo_step1 --label container_name=mysql_data_ownership --label managed_by=tripleo_ansible --label config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/mysql_data_ownership.log --network host --user root --volume /var/lib/mysql:/var/lib/mysql:z registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 chown -R mysql: /var/lib/mysql Nov 23 09:05:47 np0005532602 systemd[1]: libpod-ac9d1687f4a186a72ef9fb142ccf1f7c9a03310fb8d691f67af31084858fb506.scope: Deactivated successfully. Nov 23 09:05:48 np0005532602 podman[69975]: 2025-11-23 09:05:48.023926037 +0000 UTC m=+0.039820557 container died ac9d1687f4a186a72ef9fb142ccf1f7c9a03310fb8d691f67af31084858fb506 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, container_name=rabbitmq_bootstrap, konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, config_id=tripleo_step1, io.buildah.version=1.41.4, managed_by=tripleo_ansible, com.redhat.component=openstack-rabbitmq-container, vcs-type=git, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 rabbitmq, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, tcib_managed=true, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036', 'TRIPLEO_CONFIG_HASH': '6ee8707dcc43c4d9464a6fcfab9ab20a'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, summary=Red Hat OpenStack Platform 17.1 rabbitmq, version=17.1.12, maintainer=OpenStack TripleO Team, architecture=x86_64, name=rhosp17/openstack-rabbitmq, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:49:50Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, release=1761123044, url=https://www.redhat.com) Nov 23 09:05:48 np0005532602 podman[69975]: 2025-11-23 09:05:48.10194768 +0000 UTC m=+0.117842170 container cleanup ac9d1687f4a186a72ef9fb142ccf1f7c9a03310fb8d691f67af31084858fb506 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, url=https://www.redhat.com, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, batch=17.1_20251118.1, architecture=x86_64, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, version=17.1.12, distribution-scope=public, name=rhosp17/openstack-rabbitmq, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036', 'TRIPLEO_CONFIG_HASH': '6ee8707dcc43c4d9464a6fcfab9ab20a'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, release=1761123044, build-date=2025-11-18T22:49:50Z, com.redhat.component=openstack-rabbitmq-container, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, container_name=rabbitmq_bootstrap, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, tcib_managed=true, config_id=tripleo_step1, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 rabbitmq, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 rabbitmq, vendor=Red Hat, Inc.) Nov 23 09:05:48 np0005532602 systemd[1]: libpod-conmon-ac9d1687f4a186a72ef9fb142ccf1f7c9a03310fb8d691f67af31084858fb506.scope: Deactivated successfully. Nov 23 09:05:48 np0005532602 podman[69881]: 2025-11-23 09:05:48.147300851 +0000 UTC m=+0.291925775 container exec_died 7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 memcached, config_id=tripleo_step1, container_name=memcached, name=rhosp17/openstack-memcached, vendor=Red Hat, Inc., org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-type=git, distribution-scope=public, architecture=x86_64, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, build-date=2025-11-18T22:49:49Z, io.buildah.version=1.41.4, release=1761123044, com.redhat.component=openstack-memcached-container, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '2e631a8a693ed18ad791fd5d2f59bb73'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, url=https://www.redhat.com, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, tcib_managed=true, io.openshift.expose-services=, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 memcached, konflux.additional-tags=17.1.12 17.1_20251118.1) Nov 23 09:05:48 np0005532602 systemd[1]: 7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333.service: Deactivated successfully. Nov 23 09:05:48 np0005532602 podman[70121]: 2025-11-23 09:05:48.557658872 +0000 UTC m=+0.072341465 container create 9e92bad56abaf3f71e1be872c640724e34e71bd4e6949b1a5d511ede21268eb7 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.component=openstack-mariadb-container, version=17.1.12, distribution-scope=public, vendor=Red Hat, Inc., io.buildah.version=1.41.4, build-date=2025-11-18T22:51:13Z, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 mariadb, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '8876e2d74769faa547260b5f60538cda'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 mariadb, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, container_name=mysql_bootstrap, architecture=x86_64, url=https://www.redhat.com, vcs-type=git, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, tcib_managed=true, managed_by=tripleo_ansible, config_id=tripleo_step1) Nov 23 09:05:48 np0005532602 podman[70135]: 2025-11-23 09:05:48.585079448 +0000 UTC m=+0.075367344 container create 03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, description=Red Hat OpenStack Platform 17.1 qdrouterd, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '56d0c4b1507a277bb51a05c5f6a00be0'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, architecture=x86_64, batch=17.1_20251118.1, url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1, managed_by=tripleo_ansible, config_id=tripleo_step1, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=metrics_qdr, summary=Red Hat OpenStack Platform 17.1 qdrouterd, name=rhosp17/openstack-qdrouterd, vcs-type=git, com.redhat.component=openstack-qdrouterd-container, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., build-date=2025-11-18T22:49:46Z, release=1761123044, io.openshift.expose-services=, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, distribution-scope=public) Nov 23 09:05:48 np0005532602 podman[70121]: 2025-11-23 09:05:48.521789834 +0000 UTC m=+0.036472457 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 09:05:48 np0005532602 systemd[1]: Started libpod-conmon-9e92bad56abaf3f71e1be872c640724e34e71bd4e6949b1a5d511ede21268eb7.scope. Nov 23 09:05:48 np0005532602 systemd[1]: Started libpod-conmon-03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3.scope. Nov 23 09:05:48 np0005532602 podman[70135]: 2025-11-23 09:05:48.548269792 +0000 UTC m=+0.038557688 image pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Nov 23 09:05:48 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:48 np0005532602 systemd[1]: Started libcrun container. Nov 23 09:05:48 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/9865098fa107dfc0e2b4995ad2cbc4b02a9929ca2a9c86584a04e0a212e138ec/merged/var/lib/mysql supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:48 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/edd0ce486f2e96d193c9ca5a1ba3ce10a5c9e5c694e6a318be95506cb5aa0749/merged/var/lib/qdrouterd supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:48 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/edd0ce486f2e96d193c9ca5a1ba3ce10a5c9e5c694e6a318be95506cb5aa0749/merged/var/log/qdrouterd supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:48 np0005532602 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/9865098fa107dfc0e2b4995ad2cbc4b02a9929ca2a9c86584a04e0a212e138ec/merged/var/lib/kolla/config_files/config.json supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:48 np0005532602 podman[70121]: 2025-11-23 09:05:48.665477333 +0000 UTC m=+0.180159926 container init 9e92bad56abaf3f71e1be872c640724e34e71bd4e6949b1a5d511ede21268eb7 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '8876e2d74769faa547260b5f60538cda'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, managed_by=tripleo_ansible, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, tcib_managed=true, com.redhat.component=openstack-mariadb-container, container_name=mysql_bootstrap, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, build-date=2025-11-18T22:51:13Z, batch=17.1_20251118.1, config_id=tripleo_step1, description=Red Hat OpenStack Platform 17.1 mariadb, io.buildah.version=1.41.4, vcs-type=git, distribution-scope=public, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, release=1761123044, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, name=rhosp17/openstack-mariadb) Nov 23 09:05:48 np0005532602 podman[70121]: 2025-11-23 09:05:48.673842622 +0000 UTC m=+0.188525225 container start 9e92bad56abaf3f71e1be872c640724e34e71bd4e6949b1a5d511ede21268eb7 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, description=Red Hat OpenStack Platform 17.1 mariadb, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, name=rhosp17/openstack-mariadb, tcib_managed=true, batch=17.1_20251118.1, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '8876e2d74769faa547260b5f60538cda'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, version=17.1.12, io.openshift.expose-services=, io.buildah.version=1.41.4, vcs-type=git, container_name=mysql_bootstrap, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vendor=Red Hat, Inc., com.redhat.component=openstack-mariadb-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, build-date=2025-11-18T22:51:13Z, maintainer=OpenStack TripleO Team, config_id=tripleo_step1, url=https://www.redhat.com) Nov 23 09:05:48 np0005532602 podman[70121]: 2025-11-23 09:05:48.674425329 +0000 UTC m=+0.189107922 container attach 9e92bad56abaf3f71e1be872c640724e34e71bd4e6949b1a5d511ede21268eb7 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, name=rhosp17/openstack-mariadb, config_id=tripleo_step1, summary=Red Hat OpenStack Platform 17.1 mariadb, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '8876e2d74769faa547260b5f60538cda'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, url=https://www.redhat.com, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-type=git, batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, description=Red Hat OpenStack Platform 17.1 mariadb, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, distribution-scope=public, version=17.1.12, build-date=2025-11-18T22:51:13Z, vendor=Red Hat, Inc., io.openshift.expose-services=, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-mariadb-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, release=1761123044, managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=mysql_bootstrap, architecture=x86_64, tcib_managed=true) Nov 23 09:05:48 np0005532602 systemd[1]: Started /usr/bin/podman healthcheck run 03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3. Nov 23 09:05:48 np0005532602 podman[70135]: 2025-11-23 09:05:48.733737736 +0000 UTC m=+0.224025862 container init 03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, distribution-scope=public, container_name=metrics_qdr, description=Red Hat OpenStack Platform 17.1 qdrouterd, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.buildah.version=1.41.4, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '56d0c4b1507a277bb51a05c5f6a00be0'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, release=1761123044, build-date=2025-11-18T22:49:46Z, managed_by=tripleo_ansible, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, vcs-type=git, version=17.1.12, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_id=tripleo_step1, maintainer=OpenStack TripleO Team, com.redhat.component=openstack-qdrouterd-container, konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 qdrouterd, name=rhosp17/openstack-qdrouterd, vendor=Red Hat, Inc.) Nov 23 09:05:48 np0005532602 systemd[1]: Started /usr/bin/podman healthcheck run 03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3. Nov 23 09:05:48 np0005532602 podman[70135]: 2025-11-23 09:05:48.78054259 +0000 UTC m=+0.270830516 container start 03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-qdrouterd-container, vcs-type=git, name=rhosp17/openstack-qdrouterd, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, batch=17.1_20251118.1, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, release=1761123044, url=https://www.redhat.com, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vendor=Red Hat, Inc., baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=metrics_qdr, config_id=tripleo_step1, io.buildah.version=1.41.4, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '56d0c4b1507a277bb51a05c5f6a00be0'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, architecture=x86_64, build-date=2025-11-18T22:49:46Z, managed_by=tripleo_ansible, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 qdrouterd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.expose-services=) Nov 23 09:05:48 np0005532602 python3[69573]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name metrics_qdr --conmon-pidfile /run/metrics_qdr.pid --detach=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_CONFIG_HASH=56d0c4b1507a277bb51a05c5f6a00be0 --healthcheck-command /openstack/healthcheck --label config_id=tripleo_step1 --label container_name=metrics_qdr --label managed_by=tripleo_ansible --label config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '56d0c4b1507a277bb51a05c5f6a00be0'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/metrics_qdr.log --network host --privileged=False --user qdrouterd --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /dev/log:/dev/log --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/puppet:/etc/puppet:ro --volume /var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro --volume /var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro --volume /var/lib/metrics_qdr:/var/lib/qdrouterd:z --volume /var/log/containers/metrics_qdr:/var/log/qdrouterd:z --volume /etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro --volume /etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Nov 23 09:05:48 np0005532602 podman[70167]: 2025-11-23 09:05:48.862353696 +0000 UTC m=+0.072829990 container health_status 03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, health_status=starting, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '56d0c4b1507a277bb51a05c5f6a00be0'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, description=Red Hat OpenStack Platform 17.1 qdrouterd, tcib_managed=true, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, build-date=2025-11-18T22:49:46Z, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, distribution-scope=public, io.buildah.version=1.41.4, config_id=tripleo_step1, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, vendor=Red Hat, Inc., vcs-type=git, summary=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.component=openstack-qdrouterd-container, container_name=metrics_qdr, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-qdrouterd, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, batch=17.1_20251118.1) Nov 23 09:05:49 np0005532602 podman[70167]: 2025-11-23 09:05:49.070072053 +0000 UTC m=+0.280548387 container exec_died 03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-qdrouterd-container, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, description=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, build-date=2025-11-18T22:49:46Z, io.openshift.expose-services=, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 qdrouterd, tcib_managed=true, maintainer=OpenStack TripleO Team, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '56d0c4b1507a277bb51a05c5f6a00be0'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, url=https://www.redhat.com, distribution-scope=public, io.buildah.version=1.41.4, container_name=metrics_qdr, name=rhosp17/openstack-qdrouterd, vendor=Red Hat, Inc., managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, config_id=tripleo_step1, batch=17.1_20251118.1) Nov 23 09:05:49 np0005532602 systemd[1]: 03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3.service: Deactivated successfully. Nov 23 09:05:54 np0005532602 systemd[1]: libpod-9e92bad56abaf3f71e1be872c640724e34e71bd4e6949b1a5d511ede21268eb7.scope: Deactivated successfully. Nov 23 09:05:54 np0005532602 systemd[1]: libpod-9e92bad56abaf3f71e1be872c640724e34e71bd4e6949b1a5d511ede21268eb7.scope: Consumed 2.485s CPU time. Nov 23 09:05:54 np0005532602 podman[70121]: 2025-11-23 09:05:54.648363522 +0000 UTC m=+6.163046195 container died 9e92bad56abaf3f71e1be872c640724e34e71bd4e6949b1a5d511ede21268eb7 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '8876e2d74769faa547260b5f60538cda'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, release=1761123044, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, com.redhat.component=openstack-mariadb-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-type=git, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 mariadb, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, build-date=2025-11-18T22:51:13Z, config_id=tripleo_step1, summary=Red Hat OpenStack Platform 17.1 mariadb, distribution-scope=public, vendor=Red Hat, Inc., url=https://www.redhat.com, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, version=17.1.12, container_name=mysql_bootstrap) Nov 23 09:05:54 np0005532602 systemd[1]: tmp-crun.kwJNS4.mount: Deactivated successfully. Nov 23 09:05:54 np0005532602 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-9e92bad56abaf3f71e1be872c640724e34e71bd4e6949b1a5d511ede21268eb7-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:54 np0005532602 systemd[1]: var-lib-containers-storage-overlay-9865098fa107dfc0e2b4995ad2cbc4b02a9929ca2a9c86584a04e0a212e138ec-merged.mount: Deactivated successfully. Nov 23 09:05:54 np0005532602 podman[70964]: 2025-11-23 09:05:54.745390741 +0000 UTC m=+0.086465265 container cleanup 9e92bad56abaf3f71e1be872c640724e34e71bd4e6949b1a5d511ede21268eb7 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, managed_by=tripleo_ansible, io.openshift.expose-services=, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 mariadb, container_name=mysql_bootstrap, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, config_id=tripleo_step1, tcib_managed=true, version=17.1.12, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-mariadb, description=Red Hat OpenStack Platform 17.1 mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, build-date=2025-11-18T22:51:13Z, com.redhat.component=openstack-mariadb-container, architecture=x86_64, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '8876e2d74769faa547260b5f60538cda'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, release=1761123044, vcs-type=git, batch=17.1_20251118.1) Nov 23 09:05:54 np0005532602 systemd[1]: libpod-conmon-9e92bad56abaf3f71e1be872c640724e34e71bd4e6949b1a5d511ede21268eb7.scope: Deactivated successfully. Nov 23 09:05:54 np0005532602 python3[69573]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name mysql_bootstrap --conmon-pidfile /run/mysql_bootstrap.pid --detach=False --env DB_MARIABACKUP_PASSWORD=xTiPDdgBREcNB6aQMhLR9RhXh --env DB_MARIABACKUP_USER=mariabackup --env DB_MAX_TIMEOUT=60 --env KOLLA_BOOTSTRAP=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_CONFIG_HASH=8876e2d74769faa547260b5f60538cda --label config_id=tripleo_step1 --label container_name=mysql_bootstrap --label managed_by=tripleo_ansible --label config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '8876e2d74769faa547260b5f60538cda'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/mysql_bootstrap.log --network host --user root --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /dev/log:/dev/log --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/puppet:/etc/puppet:ro --volume /var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z --volume /var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z --volume /var/lib/mysql:/var/lib/mysql:rw,z --volume /etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro --volume /etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 bash -ec if [ -e /var/lib/mysql/mysql ]; then exit 0; fi#012echo -e "\n[mysqld]\nwsrep_provider=none" >> /etc/my.cnf#012export DB_ROOT_PASSWORD=$(hiera 'mysql::server::root_password')#012kolla_set_configs#012sudo -u mysql -E kolla_extend_start#012timeout ${DB_MAX_TIMEOUT} /bin/bash -c 'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done'#012mysqld_safe --skip-networking --wsrep-on=OFF timeout ${DB_MAX_TIMEOUT} /bin/bash -c 'until mysqladmin -uroot -p"$(hiera 'mysql::server::root_password')" ping 2>/dev/null; do sleep 1; done'#012mysql -uroot -p"$(hiera 'mysql::server::root_password')" -e "CREATE USER 'clustercheck'@'localhost' IDENTIFIED BY '$(hiera mysql_clustercheck_password)';"#012mysql -uroot -p"$(hiera 'mysql::server::root_password')" -e "GRANT PROCESS ON *.* TO 'clustercheck'@'localhost' WITH GRANT OPTION;"#012mysql -uroot -p"$(hiera 'mysql::server::root_password')" -e "DELETE FROM mysql.user WHERE user = 'root' AND host NOT IN ('%','localhost');"#012timeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera 'mysql::server::root_password')" shutdown Nov 23 09:05:55 np0005532602 python3[71019]: ansible-file Invoked with path=/etc/systemd/system/tripleo_memcached.requires state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:55 np0005532602 python3[71035]: ansible-file Invoked with path=/etc/systemd/system/tripleo_metrics_qdr.requires state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:55 np0005532602 python3[71051]: ansible-file Invoked with path=/etc/systemd/system/tripleo_redis_tls_proxy.requires state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:56 np0005532602 python3[71067]: ansible-stat Invoked with path=/etc/systemd/system/tripleo_memcached_healthcheck.timer follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 09:05:56 np0005532602 python3[71083]: ansible-stat Invoked with path=/etc/systemd/system/tripleo_metrics_qdr_healthcheck.timer follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 09:05:56 np0005532602 python3[71099]: ansible-stat Invoked with path=/etc/systemd/system/tripleo_redis_tls_proxy_healthcheck.timer follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 09:05:57 np0005532602 python3[71160]: ansible-copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888756.7666347-173217-22990913831894/source dest=/etc/systemd/system/tripleo_memcached.service mode=0644 owner=root group=root backup=False force=True follow=False unsafe_writes=False _original_basename=None content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None checksum=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:57 np0005532602 python3[71189]: ansible-copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888756.7666347-173217-22990913831894/source dest=/etc/systemd/system/tripleo_metrics_qdr.service mode=0644 owner=root group=root backup=False force=True follow=False unsafe_writes=False _original_basename=None content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None checksum=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:58 np0005532602 python3[71218]: ansible-copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888756.7666347-173217-22990913831894/source dest=/etc/systemd/system/tripleo_redis_tls_proxy.service mode=0644 owner=root group=root backup=False force=True follow=False unsafe_writes=False _original_basename=None content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None checksum=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:58 np0005532602 python3[71234]: ansible-systemd Invoked with daemon_reload=True daemon_reexec=False scope=system no_block=False name=None state=None enabled=None force=None masked=None Nov 23 09:05:58 np0005532602 systemd[1]: Reloading. Nov 23 09:05:58 np0005532602 systemd-rc-local-generator[71259]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:05:58 np0005532602 systemd-sysv-generator[71263]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:05:58 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:05:59 np0005532602 python3[71286]: ansible-systemd Invoked with state=restarted name=tripleo_memcached.service enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 09:05:59 np0005532602 systemd[1]: Reloading. Nov 23 09:05:59 np0005532602 systemd-rc-local-generator[71316]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:05:59 np0005532602 systemd-sysv-generator[71319]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:05:59 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:06:00 np0005532602 systemd[1]: Starting memcached container... Nov 23 09:06:00 np0005532602 systemd[1]: Started memcached container. Nov 23 09:06:00 np0005532602 python3[71353]: ansible-systemd Invoked with state=restarted name=tripleo_metrics_qdr.service enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 09:06:01 np0005532602 systemd[1]: Reloading. Nov 23 09:06:02 np0005532602 systemd-rc-local-generator[71379]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:06:02 np0005532602 systemd-sysv-generator[71385]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:06:02 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:06:02 np0005532602 systemd[1]: Starting metrics_qdr container... Nov 23 09:06:02 np0005532602 systemd[1]: Started metrics_qdr container. Nov 23 09:06:03 np0005532602 python3[71420]: ansible-systemd Invoked with state=restarted name=tripleo_redis_tls_proxy.service enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 09:06:03 np0005532602 systemd[1]: Reloading. Nov 23 09:06:03 np0005532602 systemd-rc-local-generator[71447]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:06:03 np0005532602 systemd-sysv-generator[71451]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:06:03 np0005532602 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:06:03 np0005532602 systemd[1]: Starting redis_tls_proxy container... Nov 23 09:06:03 np0005532602 systemd[1]: Started redis_tls_proxy container. Nov 23 09:06:03 np0005532602 python3[71501]: ansible-file Invoked with path=/var/lib/container-puppet/container-puppet-tasks1.json state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:06:05 np0005532602 python3[71622]: ansible-container_puppet_config Invoked with check_mode=False config_vol_prefix=/var/lib/config-data debug=True net_host=True no_archive=True puppet_config=/var/lib/container-puppet/container-puppet-tasks1.json short_hostname=np0005532602 step=1 update_config_hash_only=False Nov 23 09:06:06 np0005532602 python3[71638]: ansible-file Invoked with path=/var/log/containers/stdouts state=directory owner=root group=root recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:06:06 np0005532602 python3[71654]: ansible-container_config_data Invoked with config_path=/var/lib/tripleo-config/container-puppet-config/step_1 config_pattern=container-puppet-*.json config_overrides={} debug=True Nov 23 09:06:18 np0005532602 systemd[1]: Started /usr/bin/podman healthcheck run 7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333. Nov 23 09:06:18 np0005532602 podman[71655]: 2025-11-23 09:06:18.509907782 +0000 UTC m=+0.082467867 container health_status 7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, health_status=healthy, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, description=Red Hat OpenStack Platform 17.1 memcached, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, summary=Red Hat OpenStack Platform 17.1 memcached, vendor=Red Hat, Inc., baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, release=1761123044, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '2e631a8a693ed18ad791fd5d2f59bb73'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64, name=rhosp17/openstack-memcached, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-memcached-container, build-date=2025-11-18T22:49:49Z, maintainer=OpenStack TripleO Team, vcs-type=git, io.buildah.version=1.41.4, config_id=tripleo_step1, url=https://www.redhat.com, distribution-scope=public, managed_by=tripleo_ansible, container_name=memcached, io.openshift.expose-services=, batch=17.1_20251118.1) Nov 23 09:06:18 np0005532602 podman[71655]: 2025-11-23 09:06:18.527418994 +0000 UTC m=+0.099979099 container exec_died 7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, description=Red Hat OpenStack Platform 17.1 memcached, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.expose-services=, tcib_managed=true, url=https://www.redhat.com, container_name=memcached, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, release=1761123044, batch=17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, build-date=2025-11-18T22:49:49Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, com.redhat.component=openstack-memcached-container, version=17.1.12, maintainer=OpenStack TripleO Team, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '2e631a8a693ed18ad791fd5d2f59bb73'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, config_id=tripleo_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-memcached, io.buildah.version=1.41.4, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 memcached, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, vendor=Red Hat, Inc.) Nov 23 09:06:18 np0005532602 systemd[1]: 7b9274ac7dbffb04610847d3b161d46d15b4041317fe43b5fe276b83c0fb4333.service: Deactivated successfully. Nov 23 09:06:19 np0005532602 systemd[1]: Started /usr/bin/podman healthcheck run 03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3. Nov 23 09:06:19 np0005532602 podman[71677]: 2025-11-23 09:06:19.503647047 +0000 UTC m=+0.080231770 container health_status 03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, health_status=healthy, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '56d0c4b1507a277bb51a05c5f6a00be0'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, maintainer=OpenStack TripleO Team, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, name=rhosp17/openstack-qdrouterd, com.redhat.component=openstack-qdrouterd-container, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, description=Red Hat OpenStack Platform 17.1 qdrouterd, batch=17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, managed_by=tripleo_ansible, io.buildah.version=1.41.4, build-date=2025-11-18T22:49:46Z, vcs-type=git, url=https://www.redhat.com, architecture=x86_64, version=17.1.12, container_name=metrics_qdr, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 qdrouterd, tcib_managed=true) Nov 23 09:06:19 np0005532602 podman[71677]: 2025-11-23 09:06:19.70051549 +0000 UTC m=+0.277100203 container exec_died 03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, build-date=2025-11-18T22:49:46Z, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_step1, vcs-type=git, vendor=Red Hat, Inc., version=17.1.12, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '56d0c4b1507a277bb51a05c5f6a00be0'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, tcib_managed=true, com.redhat.component=openstack-qdrouterd-container, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 qdrouterd, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.expose-services=, name=rhosp17/openstack-qdrouterd, batch=17.1_20251118.1, release=1761123044, container_name=metrics_qdr, managed_by=tripleo_ansible, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, io.buildah.version=1.41.4) Nov 23 09:06:19 np0005532602 systemd[1]: 03d40309a046884882c3136c4bd3c0f4e9737e2e2c8134d712c8541b302d59a3.service: Deactivated successfully. Nov 23 09:06:20 np0005532602 kernel: DROPPING: IN=eth0 OUT= MACSRC=fa:16:3e:77:13:69 MACDST=fa:16:3e:5a:81:a7 MACPROTO=0800 SRC=38.102.83.114 DST=38.102.83.180 LEN=60 TOS=0x00 PREC=0x00 TTL=63 ID=51870 DF PROTO=TCP SPT=59640 DPT=19885 SEQ=4188699588 ACK=0 WINDOW=32120 RES=0x00 SYN URGP=0 OPT (020405B40402080A74F6E7F80000000001030307) Nov 23 09:06:20 np0005532602 sshd[71706]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:06:20 np0005532602 systemd[1]: Starting User Manager for UID 1000... Nov 23 09:06:20 np0005532602 systemd-logind[36744]: New session 17 of user zuul. Nov 23 09:06:20 np0005532602 systemd[71710]: Queued start job for default target Main User Target. Nov 23 09:06:20 np0005532602 systemd[71710]: Created slice User Application Slice. Nov 23 09:06:20 np0005532602 systemd[71710]: Started Mark boot as successful after the user session has run 2 minutes. Nov 23 09:06:20 np0005532602 systemd[71710]: Started Daily Cleanup of User's Temporary Directories. Nov 23 09:06:20 np0005532602 systemd[71710]: Reached target Paths. Nov 23 09:06:20 np0005532602 systemd[71710]: Reached target Timers. Nov 23 09:06:20 np0005532602 systemd[71710]: Starting D-Bus User Message Bus Socket... Nov 23 09:06:20 np0005532602 systemd[71710]: Starting Create User's Volatile Files and Directories... Nov 23 09:06:20 np0005532602 systemd[71710]: Listening on D-Bus User Message Bus Socket. Nov 23 09:06:20 np0005532602 systemd[71710]: Reached target Sockets. Nov 23 09:06:20 np0005532602 systemd[71710]: Finished Create User's Volatile Files and Directories. Nov 23 09:06:20 np0005532602 systemd[71710]: Reached target Basic System. Nov 23 09:06:20 np0005532602 systemd[71710]: Reached target Main User Target. Nov 23 09:06:20 np0005532602 systemd[71710]: Startup finished in 90ms. Nov 23 09:06:20 np0005532602 systemd[1]: Started User Manager for UID 1000. Nov 23 09:06:20 np0005532602 systemd[1]: Started Session 17 of User zuul. Nov 23 09:06:20 np0005532602 python3[71741]: ansible-ansible.legacy.command Invoked with _raw_params=subscription-manager unregister#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-d3b7-3f50-00000000000c-1-overcloudcontroller2 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 09:06:21 np0005532602 kernel: DROPPING: IN=eth0 OUT= MACSRC=fa:16:3e:77:13:69 MACDST=fa:16:3e:5a:81:a7 MACPROTO=0800 SRC=38.102.83.114 DST=38.102.83.180 LEN=60 TOS=0x00 PREC=0x00 TTL=63 ID=51871 DF PROTO=TCP SPT=59640 DPT=19885 SEQ=4188699588 ACK=0 WINDOW=32120 RES=0x00 SYN URGP=0 OPT (020405B40402080A74F6EBE70000000001030307) Nov 23 09:06:21 np0005532602 subscription-manager[71742]: Unregistered machine with identity: a0e02c53-3753-430b-a59f-e038673907ca Nov 23 09:06:23 np0005532602 kernel: DROPPING: IN=eth0 OUT= MACSRC=fa:16:3e:77:13:69 MACDST=fa:16:3e:5a:81:a7 MACPROTO=0800 SRC=38.102.83.114 DST=38.102.83.180 LEN=60 TOS=0x00 PREC=0x00 TTL=63 ID=51872 DF PROTO=TCP SPT=59640 DPT=19885 SEQ=4188699588 ACK=0 WINDOW=32120 RES=0x00 SYN URGP=0 OPT (020405B40402080A74F6F3E70000000001030307) Nov 23 09:06:26 np0005532602 systemd[1]: session-17.scope: Deactivated successfully. Nov 23 09:06:26 np0005532602 systemd-logind[36744]: Session 17 logged out. Waiting for processes to exit. Nov 23 09:06:26 np0005532602 systemd-logind[36744]: Removed session 17. Nov 23 09:06:36 np0005532602 systemd[1]: Stopping User Manager for UID 1000... Nov 23 09:06:36 np0005532602 systemd[71710]: Activating special unit Exit the Session... Nov 23 09:06:36 np0005532602 systemd[71710]: Stopped target Main User Target. Nov 23 09:06:36 np0005532602 systemd[71710]: Stopped target Basic System. Nov 23 09:06:36 np0005532602 systemd[71710]: Stopped target Paths. Nov 23 09:06:36 np0005532602 systemd[71710]: Stopped target Sockets. Nov 23 09:06:36 np0005532602 systemd[71710]: Stopped target Timers. Nov 23 09:06:36 np0005532602 systemd[71710]: Stopped Mark boot as successful after the user session has run 2 minutes. Nov 23 09:06:36 np0005532602 systemd[71710]: Stopped Daily Cleanup of User's Temporary Directories. Nov 23 09:06:36 np0005532602 systemd[71710]: Closed D-Bus User Message Bus Socket. Nov 23 09:06:36 np0005532602 systemd[71710]: Stopped Create User's Volatile Files and Directories. Nov 23 09:06:36 np0005532602 systemd[71710]: Removed slice User Application Slice. Nov 23 09:06:36 np0005532602 systemd[71710]: Reached target Shutdown. Nov 23 09:06:36 np0005532602 systemd[71710]: Finished Exit the Session. Nov 23 09:06:36 np0005532602 systemd[71710]: Reached target Exit the Session. Nov 23 09:06:36 np0005532602 systemd[1]: user@1000.service: Deactivated successfully. Nov 23 09:06:36 np0005532602 systemd[1]: Stopped User Manager for UID 1000. Nov 23 09:06:37 np0005532602 sshd[71744]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:06:37 np0005532602 systemd[1]: Starting User Manager for UID 1000... Nov 23 09:06:37 np0005532602 systemd-logind[36744]: New session 19 of user zuul. Nov 23 09:06:37 np0005532602 systemd[71748]: Queued start job for default target Main User Target. Nov 23 09:06:37 np0005532602 systemd[71748]: Created slice User Application Slice. Nov 23 09:06:37 np0005532602 systemd[71748]: Started Mark boot as successful after the user session has run 2 minutes. Nov 23 09:06:37 np0005532602 systemd[71748]: Started Daily Cleanup of User's Temporary Directories. Nov 23 09:06:37 np0005532602 systemd[71748]: Reached target Paths. Nov 23 09:06:37 np0005532602 systemd[71748]: Reached target Timers. Nov 23 09:06:37 np0005532602 systemd[71748]: Starting D-Bus User Message Bus Socket... Nov 23 09:06:37 np0005532602 systemd[71748]: Starting Create User's Volatile Files and Directories... Nov 23 09:06:37 np0005532602 systemd[71748]: Finished Create User's Volatile Files and Directories. Nov 23 09:06:37 np0005532602 systemd[71748]: Listening on D-Bus User Message Bus Socket. Nov 23 09:06:37 np0005532602 systemd[71748]: Reached target Sockets. Nov 23 09:06:37 np0005532602 systemd[71748]: Reached target Basic System. Nov 23 09:06:37 np0005532602 systemd[71748]: Reached target Main User Target. Nov 23 09:06:37 np0005532602 systemd[71748]: Startup finished in 107ms. Nov 23 09:06:37 np0005532602 systemd[1]: Started User Manager for UID 1000. Nov 23 09:06:37 np0005532602 systemd[1]: Started Session 19 of User zuul.