2025-11-23 07:38:59,310 p=55324 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:38:59,310 p=55324 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:38:59,310 p=55324 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:38:59,447 p=55324 u=zuul n=ansible | PLAY [Overcloud Network Provision] ********************************************* 2025-11-23 07:38:59,520 p=55324 u=zuul n=ansible | 2025-11-23 07:38:59.519923 | fa163e44-8890-abbe-cdc4-000000000004 | SKIPPED | fail | localhost 2025-11-23 07:38:59,590 p=55324 u=zuul n=ansible | 2025-11-23 07:38:59.589881 | fa163e44-8890-abbe-cdc4-000000000005 | SKIPPED | fail | localhost 2025-11-23 07:38:59,597 p=55324 u=zuul n=ansible | 2025-11-23 07:38:59.597440 | fa163e44-8890-abbe-cdc4-000000000006 | TASK | Check if network deployment file already exist 2025-11-23 07:38:59,963 p=55324 u=zuul n=ansible | 2025-11-23 07:38:59.962669 | fa163e44-8890-abbe-cdc4-000000000006 | OK | Check if network deployment file already exist | localhost 2025-11-23 07:39:00,030 p=55324 u=zuul n=ansible | 2025-11-23 07:39:00.029548 | fa163e44-8890-abbe-cdc4-000000000007 | SKIPPED | fail | localhost 2025-11-23 07:39:00,046 p=55324 u=zuul n=ansible | 2025-11-23 07:39:00.046470 | fa163e44-8890-abbe-cdc4-000000000009 | TASK | Load config from file 2025-11-23 07:39:00,147 p=55324 u=zuul n=ansible | 2025-11-23 07:39:00.146861 | fa163e44-8890-abbe-cdc4-000000000009 | OK | Load config from file | localhost 2025-11-23 07:39:00,155 p=55324 u=zuul n=ansible | 2025-11-23 07:39:00.155413 | fa163e44-8890-abbe-cdc4-00000000000a | TASK | Create/Update composable networks 2025-11-23 07:39:03,894 p=55324 u=zuul n=ansible | 2025-11-23 07:39:03.893233 | fa163e44-8890-abbe-cdc4-00000000000a | CHANGED | Create/Update composable networks | localhost | item={'name': 'Storage', 'mtu': 1500, 'vip': True, 'name_lower': 'storage', 'dns_domain': 'storage.ooo.test.', 'service_net_map_replace': 'storage', 'subnets': {'storage_subnet': {'vlan': 21, 'ip_subnet': '172.18.0.0/24', 'allocation_pools': [{'start': '172.18.0.120', 'end': '172.18.0.250'}]}}} 2025-11-23 07:39:06,821 p=55324 u=zuul n=ansible | 2025-11-23 07:39:06.820762 | fa163e44-8890-abbe-cdc4-00000000000a | CHANGED | Create/Update composable networks | localhost | item={'name': 'StorageMgmt', 'mtu': 1500, 'vip': True, 'name_lower': 'storage_mgmt', 'dns_domain': 'storagemgmt.ooo.test.', 'service_net_map_replace': 'storage_mgmt', 'subnets': {'storage_mgmt_subnet': {'vlan': 23, 'ip_subnet': '172.20.0.0/24', 'allocation_pools': [{'start': '172.20.0.120', 'end': '172.20.0.250'}]}}} 2025-11-23 07:39:09,411 p=55324 u=zuul n=ansible | 2025-11-23 07:39:09.410705 | fa163e44-8890-abbe-cdc4-00000000000a | CHANGED | Create/Update composable networks | localhost | item={'name': 'InternalApi', 'mtu': 1500, 'vip': True, 'name_lower': 'internal_api', 'dns_domain': 'internal-api.ooo.test.', 'service_net_map_replace': 'internal_api', 'subnets': {'internal_api_subnet': {'vlan': 20, 'ip_subnet': '172.17.0.0/24', 'allocation_pools': [{'start': '172.17.0.120', 'end': '172.17.0.250'}]}}} 2025-11-23 07:39:12,467 p=55324 u=zuul n=ansible | 2025-11-23 07:39:12.467211 | fa163e44-8890-abbe-cdc4-00000000000a | CHANGED | Create/Update composable networks | localhost | item={'name': 'Tenant', 'mtu': 1500, 'vip': False, 'name_lower': 'tenant', 'dns_domain': 'tenant.ooo.test.', 'service_net_map_replace': 'tenant', 'subnets': {'tenant_subnet': {'vlan': 22, 'ip_subnet': '172.19.0.0/24', 'allocation_pools': [{'start': '172.19.0.120', 'end': '172.19.0.250'}]}}} 2025-11-23 07:39:14,888 p=55324 u=zuul n=ansible | 2025-11-23 07:39:14.887718 | fa163e44-8890-abbe-cdc4-00000000000a | CHANGED | Create/Update composable networks | localhost | item={'name': 'External', 'mtu': 1500, 'vip': True, 'name_lower': 'external', 'dns_domain': 'external.ooo.test.', 'service_net_map_replace': 'external', 'subnets': {'external_subnet': {'vlan': 44, 'ip_subnet': '172.21.0.0/24', 'allocation_pools': [{'start': '172.21.0.120', 'end': '172.21.0.250'}]}}} 2025-11-23 07:39:14,912 p=55324 u=zuul n=ansible | 2025-11-23 07:39:14.912350 | fa163e44-8890-abbe-cdc4-00000000000c | TASK | Populate environment 2025-11-23 07:39:17,066 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.066140 | fa163e44-8890-abbe-cdc4-00000000000c | OK | Populate environment | localhost 2025-11-23 07:39:17,078 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.078505 | fa163e44-8890-abbe-cdc4-00000000000d | TASK | Write deployed networks environment file 2025-11-23 07:39:17,739 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.738505 | fa163e44-8890-abbe-cdc4-00000000000d | CHANGED | Write deployed networks environment file | localhost 2025-11-23 07:39:17,756 p=55324 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-11-23 07:39:17,756 p=55324 u=zuul n=ansible | localhost : ok=5 changed=2 unreachable=0 failed=0 skipped=3 rescued=0 ignored=0 2025-11-23 07:39:17,757 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.757310 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:39:17,757 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.757614 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 8 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:39:17,758 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.757916 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 0:00:18.340985 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:39:17,758 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.758223 | UUID | Info | Host | Task Name | Run Time 2025-11-23 07:39:17,758 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.758530 | fa163e44-8890-abbe-cdc4-00000000000a | SUMMARY | localhost | Create/Update composable networks | 14.75s 2025-11-23 07:39:17,759 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.758871 | fa163e44-8890-abbe-cdc4-00000000000c | SUMMARY | localhost | Populate environment | 2.15s 2025-11-23 07:39:17,759 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.759264 | fa163e44-8890-abbe-cdc4-00000000000d | SUMMARY | localhost | Write deployed networks environment file | 0.66s 2025-11-23 07:39:17,759 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.759571 | fa163e44-8890-abbe-cdc4-000000000006 | SUMMARY | localhost | Check if network deployment file already exist | 0.37s 2025-11-23 07:39:17,760 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.759881 | fa163e44-8890-abbe-cdc4-000000000009 | SUMMARY | localhost | Load config from file | 0.10s 2025-11-23 07:39:17,760 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.760199 | fa163e44-8890-abbe-cdc4-000000000005 | SUMMARY | localhost | fail | 0.07s 2025-11-23 07:39:17,760 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.760487 | fa163e44-8890-abbe-cdc4-000000000004 | SUMMARY | localhost | fail | 0.06s 2025-11-23 07:39:17,761 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.760779 | fa163e44-8890-abbe-cdc4-000000000007 | SUMMARY | localhost | fail | 0.06s 2025-11-23 07:39:17,761 p=55324 u=zuul n=ansible | 2025-11-23 07:39:17.761116 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:39:20,981 p=55582 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:39:20,982 p=55582 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:39:20,982 p=55582 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:39:21,129 p=55582 u=zuul n=ansible | PLAY [Overcloud Virtual IPs Provision] ***************************************** 2025-11-23 07:39:21,196 p=55582 u=zuul n=ansible | 2025-11-23 07:39:21.195706 | fa163e44-8890-b457-a104-000000000004 | SKIPPED | fail | localhost 2025-11-23 07:39:21,255 p=55582 u=zuul n=ansible | 2025-11-23 07:39:21.255366 | fa163e44-8890-b457-a104-000000000005 | SKIPPED | fail | localhost 2025-11-23 07:39:21,307 p=55582 u=zuul n=ansible | 2025-11-23 07:39:21.306373 | fa163e44-8890-b457-a104-000000000006 | SKIPPED | fail | localhost 2025-11-23 07:39:21,314 p=55582 u=zuul n=ansible | 2025-11-23 07:39:21.314178 | fa163e44-8890-b457-a104-000000000007 | TASK | Check if Virtual IPs deployment file already exist 2025-11-23 07:39:21,712 p=55582 u=zuul n=ansible | 2025-11-23 07:39:21.712071 | fa163e44-8890-b457-a104-000000000007 | OK | Check if Virtual IPs deployment file already exist | localhost 2025-11-23 07:39:21,781 p=55582 u=zuul n=ansible | 2025-11-23 07:39:21.780826 | fa163e44-8890-b457-a104-000000000008 | SKIPPED | fail | localhost 2025-11-23 07:39:21,797 p=55582 u=zuul n=ansible | 2025-11-23 07:39:21.797536 | fa163e44-8890-b457-a104-00000000000a | TASK | Load Virtual IP data config from file 2025-11-23 07:39:21,887 p=55582 u=zuul n=ansible | 2025-11-23 07:39:21.887022 | fa163e44-8890-b457-a104-00000000000a | OK | Load Virtual IP data config from file | localhost 2025-11-23 07:39:21,895 p=55582 u=zuul n=ansible | 2025-11-23 07:39:21.894618 | fa163e44-8890-b457-a104-00000000000b | TASK | Create/Update Overcloud Virtual IPs 2025-11-23 07:39:24,667 p=55582 u=zuul n=ansible | 2025-11-23 07:39:24.666899 | fa163e44-8890-b457-a104-00000000000b | OK | Create/Update Overcloud Virtual IPs | localhost 2025-11-23 07:39:24,675 p=55582 u=zuul n=ansible | 2025-11-23 07:39:24.675157 | fa163e44-8890-b457-a104-00000000000c | TASK | Populate Overcloud Virtual IPs environment 2025-11-23 07:39:26,996 p=55582 u=zuul n=ansible | 2025-11-23 07:39:26.995406 | fa163e44-8890-b457-a104-00000000000c | CHANGED | Populate Overcloud Virtual IPs environment | localhost 2025-11-23 07:39:27,005 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.005277 | fa163e44-8890-b457-a104-00000000000d | TASK | Write deployed Virtual IPs environment file 2025-11-23 07:39:27,706 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.704793 | fa163e44-8890-b457-a104-00000000000d | CHANGED | Write deployed Virtual IPs environment file | localhost 2025-11-23 07:39:27,731 p=55582 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-11-23 07:39:27,733 p=55582 u=zuul n=ansible | localhost : ok=5 changed=2 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-11-23 07:39:27,735 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.735052 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:39:27,737 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.736857 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 9 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:39:27,738 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.738330 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 0:00:06.646636 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:39:27,740 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.739732 | UUID | Info | Host | Task Name | Run Time 2025-11-23 07:39:27,741 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.741211 | fa163e44-8890-b457-a104-00000000000b | SUMMARY | localhost | Create/Update Overcloud Virtual IPs | 2.77s 2025-11-23 07:39:27,742 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.742187 | fa163e44-8890-b457-a104-00000000000c | SUMMARY | localhost | Populate Overcloud Virtual IPs environment | 2.32s 2025-11-23 07:39:27,743 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.742712 | fa163e44-8890-b457-a104-00000000000d | SUMMARY | localhost | Write deployed Virtual IPs environment file | 0.70s 2025-11-23 07:39:27,743 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.743256 | fa163e44-8890-b457-a104-000000000007 | SUMMARY | localhost | Check if Virtual IPs deployment file already exist | 0.40s 2025-11-23 07:39:27,744 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.743782 | fa163e44-8890-b457-a104-00000000000a | SUMMARY | localhost | Load Virtual IP data config from file | 0.09s 2025-11-23 07:39:27,744 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.744392 | fa163e44-8890-b457-a104-000000000008 | SUMMARY | localhost | fail | 0.06s 2025-11-23 07:39:27,745 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.745000 | fa163e44-8890-b457-a104-000000000005 | SUMMARY | localhost | fail | 0.06s 2025-11-23 07:39:27,745 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.745604 | fa163e44-8890-b457-a104-000000000004 | SUMMARY | localhost | fail | 0.05s 2025-11-23 07:39:27,746 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.746177 | fa163e44-8890-b457-a104-000000000006 | SUMMARY | localhost | fail | 0.05s 2025-11-23 07:39:27,747 p=55582 u=zuul n=ansible | 2025-11-23 07:39:27.746771 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:50:16,627 p=80237 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:50:16,628 p=80237 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:50:16,628 p=80237 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:50:16,754 p=80237 u=zuul n=ansible | PLAY [Overcloud Get Horizon URL] *********************************************** 2025-11-23 07:50:16,762 p=80237 u=zuul n=ansible | 2025-11-23 07:50:16.761801 | fa163e44-8890-6732-6ef5-000000000004 | TASK | Check for required inputs 2025-11-23 07:50:16,802 p=80237 u=zuul n=ansible | 2025-11-23 07:50:16.801494 | fa163e44-8890-6732-6ef5-000000000004 | SKIPPED | Check for required inputs | localhost | item=stack_name 2025-11-23 07:50:16,820 p=80237 u=zuul n=ansible | 2025-11-23 07:50:16.819813 | fa163e44-8890-6732-6ef5-000000000004 | SKIPPED | Check for required inputs | localhost | item=horizon_url_output_file 2025-11-23 07:50:16,837 p=80237 u=zuul n=ansible | 2025-11-23 07:50:16.836970 | fa163e44-8890-6732-6ef5-000000000006 | TASK | Fetch stack data 2025-11-23 07:50:19,658 p=80237 u=zuul n=ansible | 2025-11-23 07:50:19.657515 | fa163e44-8890-6732-6ef5-000000000006 | OK | Fetch stack data | localhost 2025-11-23 07:50:19,673 p=80237 u=zuul n=ansible | 2025-11-23 07:50:19.673005 | fa163e44-8890-6732-6ef5-000000000007 | TASK | Create horizon url temp file 2025-11-23 07:50:20,493 p=80237 u=zuul n=ansible | 2025-11-23 07:50:20.492997 | fa163e44-8890-6732-6ef5-000000000007 | CHANGED | Create horizon url temp file | localhost 2025-11-23 07:50:20,503 p=80237 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-11-23 07:50:20,503 p=80237 u=zuul n=ansible | localhost : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 2025-11-23 07:50:20,504 p=80237 u=zuul n=ansible | 2025-11-23 07:50:20.504207 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:50:20,504 p=80237 u=zuul n=ansible | 2025-11-23 07:50:20.504430 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 3 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:50:20,504 p=80237 u=zuul n=ansible | 2025-11-23 07:50:20.504645 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 0:00:03.781229 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:50:20,505 p=80237 u=zuul n=ansible | 2025-11-23 07:50:20.504852 | UUID | Info | Host | Task Name | Run Time 2025-11-23 07:50:20,505 p=80237 u=zuul n=ansible | 2025-11-23 07:50:20.505064 | fa163e44-8890-6732-6ef5-000000000006 | SUMMARY | localhost | Fetch stack data | 2.82s 2025-11-23 07:50:20,505 p=80237 u=zuul n=ansible | 2025-11-23 07:50:20.505294 | fa163e44-8890-6732-6ef5-000000000007 | SUMMARY | localhost | Create horizon url temp file | 0.82s 2025-11-23 07:50:20,505 p=80237 u=zuul n=ansible | 2025-11-23 07:50:20.505510 | fa163e44-8890-6732-6ef5-000000000004 | SUMMARY | localhost | Check for required inputs | 0.06s 2025-11-23 07:50:20,505 p=80237 u=zuul n=ansible | 2025-11-23 07:50:20.505707 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:50:21,088 p=80279 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:50:21,089 p=80279 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:50:21,089 p=80279 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:50:21,220 p=80279 u=zuul n=ansible | PLAY [Download config] ********************************************************* 2025-11-23 07:50:21,233 p=80279 u=zuul n=ansible | 2025-11-23 07:50:21.233285 | fa163e44-8890-5d7f-7b15-000000000004 | TASK | Set output_dir 2025-11-23 07:50:21,268 p=80279 u=zuul n=ansible | 2025-11-23 07:50:21.267761 | fa163e44-8890-5d7f-7b15-000000000004 | SKIPPED | Set output_dir | localhost 2025-11-23 07:50:21,271 p=80279 u=zuul n=ansible | 2025-11-23 07:50:21.271132 | fa163e44-8890-5d7f-7b15-000000000005 | TASK | Set work_dir 2025-11-23 07:50:21,327 p=80279 u=zuul n=ansible | 2025-11-23 07:50:21.326666 | fa163e44-8890-5d7f-7b15-000000000005 | OK | Set work_dir | localhost 2025-11-23 07:50:21,334 p=80279 u=zuul n=ansible | 2025-11-23 07:50:21.334397 | fa163e44-8890-5d7f-7b15-000000000006 | TASK | Clean work_dir 2025-11-23 07:50:21,364 p=80279 u=zuul n=ansible | 2025-11-23 07:50:21.363868 | fa163e44-8890-5d7f-7b15-000000000006 | SKIPPED | Clean work_dir | localhost 2025-11-23 07:50:21,371 p=80279 u=zuul n=ansible | 2025-11-23 07:50:21.371321 | fa163e44-8890-5d7f-7b15-000000000007 | TASK | Create config dir if does not exist 2025-11-23 07:50:21,734 p=80279 u=zuul n=ansible | 2025-11-23 07:50:21.733138 | fa163e44-8890-5d7f-7b15-000000000007 | CHANGED | Create config dir if does not exist | localhost 2025-11-23 07:50:21,742 p=80279 u=zuul n=ansible | 2025-11-23 07:50:21.741861 | fa163e44-8890-5d7f-7b15-000000000008 | TASK | Download config 2025-11-23 07:50:36,348 p=80279 u=zuul n=ansible | 2025-11-23 07:50:36.348075 | fa163e44-8890-5d7f-7b15-000000000008 | CHANGED | Download config | localhost 2025-11-23 07:50:36,352 p=80279 u=zuul n=ansible | 2025-11-23 07:50:36.352406 | fa163e44-8890-5d7f-7b15-000000000009 | TASK | Generate ansible inventory 2025-11-23 07:50:39,181 p=80279 u=zuul n=ansible | 2025-11-23 07:50:39.180567 | fa163e44-8890-5d7f-7b15-000000000009 | CHANGED | Generate ansible inventory | localhost 2025-11-23 07:50:39,205 p=80279 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-11-23 07:50:39,205 p=80279 u=zuul n=ansible | localhost : ok=4 changed=3 unreachable=0 failed=0 skipped=2 rescued=0 ignored=0 2025-11-23 07:50:39,206 p=80279 u=zuul n=ansible | 2025-11-23 07:50:39.206265 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:50:39,207 p=80279 u=zuul n=ansible | 2025-11-23 07:50:39.206803 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 6 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:50:39,207 p=80279 u=zuul n=ansible | 2025-11-23 07:50:39.207340 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 0:00:18.017540 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:50:39,208 p=80279 u=zuul n=ansible | 2025-11-23 07:50:39.207867 | UUID | Info | Host | Task Name | Run Time 2025-11-23 07:50:39,208 p=80279 u=zuul n=ansible | 2025-11-23 07:50:39.208429 | fa163e44-8890-5d7f-7b15-000000000008 | SUMMARY | localhost | Download config | 14.61s 2025-11-23 07:50:39,209 p=80279 u=zuul n=ansible | 2025-11-23 07:50:39.208938 | fa163e44-8890-5d7f-7b15-000000000009 | SUMMARY | localhost | Generate ansible inventory | 2.83s 2025-11-23 07:50:39,209 p=80279 u=zuul n=ansible | 2025-11-23 07:50:39.209476 | fa163e44-8890-5d7f-7b15-000000000007 | SUMMARY | localhost | Create config dir if does not exist | 0.36s 2025-11-23 07:50:39,210 p=80279 u=zuul n=ansible | 2025-11-23 07:50:39.209973 | fa163e44-8890-5d7f-7b15-000000000005 | SUMMARY | localhost | Set work_dir | 0.06s 2025-11-23 07:50:39,210 p=80279 u=zuul n=ansible | 2025-11-23 07:50:39.210511 | fa163e44-8890-5d7f-7b15-000000000004 | SUMMARY | localhost | Set output_dir | 0.03s 2025-11-23 07:50:39,211 p=80279 u=zuul n=ansible | 2025-11-23 07:50:39.211035 | fa163e44-8890-5d7f-7b15-000000000006 | SUMMARY | localhost | Clean work_dir | 0.03s 2025-11-23 07:50:39,211 p=80279 u=zuul n=ansible | 2025-11-23 07:50:39.211545 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:50:51,507 p=81035 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:50:51,507 p=81035 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:50:51,507 p=81035 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:50:51,675 p=81035 u=zuul n=ansible | PLAY [Playbook for establishing ssh keys] ************************************** 2025-11-23 07:50:51,689 p=81035 u=zuul n=ansible | 2025-11-23 07:50:51.689464 | fa163e44-8890-8b51-6058-000000000006 | TASK | No ssh servers defined 2025-11-23 07:50:51,755 p=81035 u=zuul n=ansible | 2025-11-23 07:50:51.754891 | fa163e44-8890-8b51-6058-000000000006 | SKIPPED | No ssh servers defined | localhost 2025-11-23 07:50:51,758 p=81035 u=zuul n=ansible | 2025-11-23 07:50:51.758672 | fa163e44-8890-8b51-6058-000000000007 | TASK | Set local connection user facts 2025-11-23 07:50:51,857 p=81035 u=zuul n=ansible | 2025-11-23 07:50:51.857307 | fa163e44-8890-8b51-6058-000000000007 | OK | Set local connection user facts | localhost 2025-11-23 07:50:51,861 p=81035 u=zuul n=ansible | 2025-11-23 07:50:51.860804 | fa163e44-8890-8b51-6058-000000000008 | TASK | Set facts for ssh servers and user private key file 2025-11-23 07:50:51,938 p=81035 u=zuul n=ansible | 2025-11-23 07:50:51.937747 | fa163e44-8890-8b51-6058-000000000008 | OK | Set facts for ssh servers and user private key file | localhost 2025-11-23 07:50:51,946 p=81035 u=zuul n=ansible | 2025-11-23 07:50:51.946476 | fa163e44-8890-8b51-6058-000000000009 | TASK | Ensure .ssh directory 2025-11-23 07:50:52,413 p=81035 u=zuul n=ansible | 2025-11-23 07:50:52.412030 | fa163e44-8890-8b51-6058-000000000009 | OK | Ensure .ssh directory | localhost 2025-11-23 07:50:52,421 p=81035 u=zuul n=ansible | 2025-11-23 07:50:52.420484 | fa163e44-8890-8b51-6058-00000000000a | TASK | Ensure ssh key pair 2025-11-23 07:50:52,942 p=81035 u=zuul n=ansible | 2025-11-23 07:50:52.941649 | | WARNING | Found existing ssh key private file "/home/zuul/.ssh/id_rsa", no force, so skipping ssh-keygen generation 2025-11-23 07:50:52,943 p=81035 u=zuul n=ansible | 2025-11-23 07:50:52.943008 | fa163e44-8890-8b51-6058-00000000000a | OK | Ensure ssh key pair | localhost 2025-11-23 07:50:52,951 p=81035 u=zuul n=ansible | 2025-11-23 07:50:52.950869 | fa163e44-8890-8b51-6058-00000000000b | TASK | Stat key file 2025-11-23 07:50:53,389 p=81035 u=zuul n=ansible | 2025-11-23 07:50:53.388134 | fa163e44-8890-8b51-6058-00000000000b | OK | Stat key file | localhost 2025-11-23 07:50:53,396 p=81035 u=zuul n=ansible | 2025-11-23 07:50:53.396265 | fa163e44-8890-8b51-6058-00000000000e | TASK | Get local private key 2025-11-23 07:50:53,453 p=81035 u=zuul n=ansible | 2025-11-23 07:50:53.453291 | fa163e44-8890-8b51-6058-00000000000e | SKIPPED | Get local private key | localhost 2025-11-23 07:50:53,458 p=81035 u=zuul n=ansible | 2025-11-23 07:50:53.457929 | fa163e44-8890-8b51-6058-00000000000f | TASK | Get local public key 2025-11-23 07:50:53,517 p=81035 u=zuul n=ansible | 2025-11-23 07:50:53.516741 | fa163e44-8890-8b51-6058-00000000000f | SKIPPED | Get local public key | localhost 2025-11-23 07:50:53,522 p=81035 u=zuul n=ansible | 2025-11-23 07:50:53.522060 | fa163e44-8890-8b51-6058-000000000010 | TASK | Set key facts 2025-11-23 07:50:53,579 p=81035 u=zuul n=ansible | 2025-11-23 07:50:53.578239 | fa163e44-8890-8b51-6058-000000000010 | SKIPPED | Set key facts | localhost 2025-11-23 07:50:53,584 p=81035 u=zuul n=ansible | 2025-11-23 07:50:53.583776 | fa163e44-8890-8b51-6058-000000000012 | TASK | Get local private key 2025-11-23 07:50:54,011 p=81035 u=zuul n=ansible | 2025-11-23 07:50:54.010329 | fa163e44-8890-8b51-6058-000000000012 | OK | Get local private key | localhost 2025-11-23 07:50:54,016 p=81035 u=zuul n=ansible | 2025-11-23 07:50:54.015905 | fa163e44-8890-8b51-6058-000000000013 | TASK | Get local public key 2025-11-23 07:50:54,313 p=81035 u=zuul n=ansible | 2025-11-23 07:50:54.312190 | fa163e44-8890-8b51-6058-000000000013 | OK | Get local public key | localhost 2025-11-23 07:50:54,324 p=81035 u=zuul n=ansible | 2025-11-23 07:50:54.323712 | fa163e44-8890-8b51-6058-000000000014 | TASK | Write tripleo private key 2025-11-23 07:50:55,050 p=81035 u=zuul n=ansible | 2025-11-23 07:50:55.049518 | fa163e44-8890-8b51-6058-000000000014 | CHANGED | Write tripleo private key | localhost 2025-11-23 07:50:55,058 p=81035 u=zuul n=ansible | 2025-11-23 07:50:55.058388 | fa163e44-8890-8b51-6058-000000000015 | TASK | Write tripleo public key 2025-11-23 07:50:55,641 p=81035 u=zuul n=ansible | 2025-11-23 07:50:55.640295 | fa163e44-8890-8b51-6058-000000000015 | CHANGED | Write tripleo public key | localhost 2025-11-23 07:50:55,648 p=81035 u=zuul n=ansible | 2025-11-23 07:50:55.648266 | fa163e44-8890-8b51-6058-000000000016 | TASK | Set key file fact 2025-11-23 07:50:55,706 p=81035 u=zuul n=ansible | 2025-11-23 07:50:55.705525 | fa163e44-8890-8b51-6058-000000000016 | OK | Set key file fact | localhost 2025-11-23 07:50:55,713 p=81035 u=zuul n=ansible | 2025-11-23 07:50:55.713031 | fa163e44-8890-8b51-6058-000000000018 | TASK | Ensure user can ssh to localhost 2025-11-23 07:50:56,199 p=81035 u=zuul n=ansible | 2025-11-23 07:50:56.198888 | fa163e44-8890-8b51-6058-000000000018 | OK | Ensure user can ssh to localhost | localhost 2025-11-23 07:50:56,206 p=81035 u=zuul n=ansible | 2025-11-23 07:50:56.206494 | fa163e44-8890-8b51-6058-000000000019 | TASK | Set node key fact 2025-11-23 07:50:56,254 p=81035 u=zuul n=ansible | 2025-11-23 07:50:56.253483 | fa163e44-8890-8b51-6058-000000000019 | OK | Set node key fact | localhost 2025-11-23 07:50:56,264 p=81035 u=zuul n=ansible | 2025-11-23 07:50:56.263584 | fa163e44-8890-8b51-6058-00000000001a | TASK | Add ssh-servers 2025-11-23 07:50:56,549 p=81035 u=zuul n=ansible | 2025-11-23 07:50:56.549173 | fa163e44-8890-8b51-6058-00000000001a | OK | Add ssh-servers | localhost | item=192.168.122.106 2025-11-23 07:50:56,551 p=81035 u=zuul n=ansible | 2025-11-23 07:50:56.551202 | fa163e44-8890-8b51-6058-00000000001a | OK | Add ssh-servers | localhost | item=192.168.122.107 2025-11-23 07:50:56,552 p=81035 u=zuul n=ansible | 2025-11-23 07:50:56.552474 | fa163e44-8890-8b51-6058-00000000001a | OK | Add ssh-servers | localhost | item=192.168.122.108 2025-11-23 07:50:56,553 p=81035 u=zuul n=ansible | 2025-11-23 07:50:56.553628 | fa163e44-8890-8b51-6058-00000000001a | OK | Add ssh-servers | localhost | item=192.168.122.103 2025-11-23 07:50:56,555 p=81035 u=zuul n=ansible | 2025-11-23 07:50:56.554757 | fa163e44-8890-8b51-6058-00000000001a | OK | Add ssh-servers | localhost | item=192.168.122.104 2025-11-23 07:50:56,556 p=81035 u=zuul n=ansible | 2025-11-23 07:50:56.555996 | fa163e44-8890-8b51-6058-00000000001a | OK | Add ssh-servers | localhost | item=192.168.122.105 2025-11-23 07:50:56,574 p=81035 u=zuul n=ansible | PLAY [Run Create admin] ******************************************************** 2025-11-23 07:50:56,586 p=81035 u=zuul n=ansible | 2025-11-23 07:50:56.586017 | fa163e44-8890-8b51-6058-000000000034 | TASK | Wait for connection to become available 2025-11-23 07:50:56,611 p=81035 u=zuul n=ansible | [WARNING]: Reset is not implemented for this connection 2025-11-23 07:50:57,002 p=81035 u=zuul n=ansible | 2025-11-23 07:50:57.000677 | fa163e44-8890-8b51-6058-000000000034 | OK | Wait for connection to become available | localhost 2025-11-23 07:50:57,383 p=81035 u=zuul n=ansible | 2025-11-23 07:50:57.383044 | fa163e44-8890-8b51-6058-000000000034 | OK | Wait for connection to become available | 192.168.122.108 2025-11-23 07:50:57,411 p=81035 u=zuul n=ansible | 2025-11-23 07:50:57.397395 | fa163e44-8890-8b51-6058-000000000034 | OK | Wait for connection to become available | 192.168.122.107 2025-11-23 07:50:57,419 p=81035 u=zuul n=ansible | 2025-11-23 07:50:57.418611 | fa163e44-8890-8b51-6058-000000000034 | OK | Wait for connection to become available | 192.168.122.106 2025-11-23 07:50:57,420 p=81035 u=zuul n=ansible | 2025-11-23 07:50:57.419981 | fa163e44-8890-8b51-6058-000000000034 | OK | Wait for connection to become available | 192.168.122.104 2025-11-23 07:50:57,421 p=81035 u=zuul n=ansible | 2025-11-23 07:50:57.421264 | fa163e44-8890-8b51-6058-000000000034 | OK | Wait for connection to become available | 192.168.122.105 2025-11-23 07:50:57,423 p=81035 u=zuul n=ansible | 2025-11-23 07:50:57.422933 | fa163e44-8890-8b51-6058-000000000034 | OK | Wait for connection to become available | 192.168.122.103 2025-11-23 07:50:57,434 p=81035 u=zuul n=ansible | 2025-11-23 07:50:57.434026 | fa163e44-8890-8b51-6058-000000000035 | TASK | Gather facts with an active connection 2025-11-23 07:50:58,106 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.105201 | fa163e44-8890-8b51-6058-000000000035 | OK | Gather facts with an active connection | localhost 2025-11-23 07:50:58,308 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.307667 | fa163e44-8890-8b51-6058-000000000035 | OK | Gather facts with an active connection | 192.168.122.107 2025-11-23 07:50:58,340 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.340149 | fa163e44-8890-8b51-6058-000000000035 | OK | Gather facts with an active connection | 192.168.122.105 2025-11-23 07:50:58,348 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.348212 | fa163e44-8890-8b51-6058-000000000035 | OK | Gather facts with an active connection | 192.168.122.104 2025-11-23 07:50:58,366 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.363399 | fa163e44-8890-8b51-6058-000000000035 | OK | Gather facts with an active connection | 192.168.122.108 2025-11-23 07:50:58,370 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.369951 | fa163e44-8890-8b51-6058-000000000035 | OK | Gather facts with an active connection | 192.168.122.103 2025-11-23 07:50:58,374 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.373825 | fa163e44-8890-8b51-6058-000000000035 | OK | Gather facts with an active connection | 192.168.122.106 2025-11-23 07:50:58,433 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.433451 | fa163e44-8890-8b51-6058-000000000023 | TASK | create user tripleo-admin 2025-11-23 07:50:58,725 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.724013 | fa163e44-8890-8b51-6058-000000000023 | OK | create user tripleo-admin | localhost 2025-11-23 07:50:58,891 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.890507 | fa163e44-8890-8b51-6058-000000000023 | CHANGED | create user tripleo-admin | 192.168.122.108 2025-11-23 07:50:58,934 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.933420 | fa163e44-8890-8b51-6058-000000000023 | CHANGED | create user tripleo-admin | 192.168.122.106 2025-11-23 07:50:58,937 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.937522 | fa163e44-8890-8b51-6058-000000000023 | CHANGED | create user tripleo-admin | 192.168.122.104 2025-11-23 07:50:58,946 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.941180 | fa163e44-8890-8b51-6058-000000000023 | CHANGED | create user tripleo-admin | 192.168.122.107 2025-11-23 07:50:58,948 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.948381 | fa163e44-8890-8b51-6058-000000000023 | CHANGED | create user tripleo-admin | 192.168.122.105 2025-11-23 07:50:58,950 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.950149 | fa163e44-8890-8b51-6058-000000000023 | CHANGED | create user tripleo-admin | 192.168.122.103 2025-11-23 07:50:58,962 p=81035 u=zuul n=ansible | 2025-11-23 07:50:58.961574 | fa163e44-8890-8b51-6058-000000000024 | TASK | grant admin rights to user tripleo-admin 2025-11-23 07:50:59,540 p=81035 u=zuul n=ansible | 2025-11-23 07:50:59.539814 | fa163e44-8890-8b51-6058-000000000024 | OK | grant admin rights to user tripleo-admin | localhost 2025-11-23 07:50:59,903 p=81035 u=zuul n=ansible | 2025-11-23 07:50:59.902289 | fa163e44-8890-8b51-6058-000000000024 | CHANGED | grant admin rights to user tripleo-admin | 192.168.122.105 2025-11-23 07:50:59,916 p=81035 u=zuul n=ansible | 2025-11-23 07:50:59.915557 | fa163e44-8890-8b51-6058-000000000024 | CHANGED | grant admin rights to user tripleo-admin | 192.168.122.107 2025-11-23 07:50:59,950 p=81035 u=zuul n=ansible | 2025-11-23 07:50:59.949971 | fa163e44-8890-8b51-6058-000000000024 | CHANGED | grant admin rights to user tripleo-admin | 192.168.122.103 2025-11-23 07:50:59,974 p=81035 u=zuul n=ansible | 2025-11-23 07:50:59.973128 | fa163e44-8890-8b51-6058-000000000024 | CHANGED | grant admin rights to user tripleo-admin | 192.168.122.106 2025-11-23 07:50:59,976 p=81035 u=zuul n=ansible | 2025-11-23 07:50:59.975629 | fa163e44-8890-8b51-6058-000000000024 | CHANGED | grant admin rights to user tripleo-admin | 192.168.122.104 2025-11-23 07:51:00,000 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.000259 | fa163e44-8890-8b51-6058-000000000024 | CHANGED | grant admin rights to user tripleo-admin | 192.168.122.108 2025-11-23 07:51:00,012 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.011961 | fa163e44-8890-8b51-6058-000000000025 | TASK | ensure home dir has the right owner/group for user tripleo-admin 2025-11-23 07:51:00,284 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.283823 | fa163e44-8890-8b51-6058-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | localhost 2025-11-23 07:51:00,375 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.374478 | fa163e44-8890-8b51-6058-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | 192.168.122.106 2025-11-23 07:51:00,377 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.376657 | fa163e44-8890-8b51-6058-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | 192.168.122.107 2025-11-23 07:51:00,379 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.378737 | fa163e44-8890-8b51-6058-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | 192.168.122.104 2025-11-23 07:51:00,380 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.380437 | fa163e44-8890-8b51-6058-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | 192.168.122.108 2025-11-23 07:51:00,391 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.387294 | fa163e44-8890-8b51-6058-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | 192.168.122.103 2025-11-23 07:51:00,393 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.393386 | fa163e44-8890-8b51-6058-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | 192.168.122.105 2025-11-23 07:51:00,405 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.404618 | fa163e44-8890-8b51-6058-000000000026 | TASK | ensure .ssh dir exists for user tripleo-admin 2025-11-23 07:51:00,714 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.713968 | fa163e44-8890-8b51-6058-000000000026 | OK | ensure .ssh dir exists for user tripleo-admin | localhost 2025-11-23 07:51:00,726 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.726550 | fa163e44-8890-8b51-6058-000000000026 | CHANGED | ensure .ssh dir exists for user tripleo-admin | 192.168.122.106 2025-11-23 07:51:00,749 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.749282 | fa163e44-8890-8b51-6058-000000000026 | CHANGED | ensure .ssh dir exists for user tripleo-admin | 192.168.122.108 2025-11-23 07:51:00,751 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.750954 | fa163e44-8890-8b51-6058-000000000026 | CHANGED | ensure .ssh dir exists for user tripleo-admin | 192.168.122.107 2025-11-23 07:51:00,766 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.766126 | fa163e44-8890-8b51-6058-000000000026 | CHANGED | ensure .ssh dir exists for user tripleo-admin | 192.168.122.104 2025-11-23 07:51:00,771 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.771365 | fa163e44-8890-8b51-6058-000000000026 | CHANGED | ensure .ssh dir exists for user tripleo-admin | 192.168.122.105 2025-11-23 07:51:00,773 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.773318 | fa163e44-8890-8b51-6058-000000000026 | CHANGED | ensure .ssh dir exists for user tripleo-admin | 192.168.122.103 2025-11-23 07:51:00,784 p=81035 u=zuul n=ansible | 2025-11-23 07:51:00.783840 | fa163e44-8890-8b51-6058-000000000027 | TASK | ensure authorized_keys file exists for user tripleo-admin 2025-11-23 07:51:01,032 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.031945 | fa163e44-8890-8b51-6058-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | localhost 2025-11-23 07:51:01,116 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.115752 | fa163e44-8890-8b51-6058-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | 192.168.122.107 2025-11-23 07:51:01,119 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.118651 | fa163e44-8890-8b51-6058-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | 192.168.122.108 2025-11-23 07:51:01,126 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.121261 | fa163e44-8890-8b51-6058-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | 192.168.122.106 2025-11-23 07:51:01,127 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.127566 | fa163e44-8890-8b51-6058-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | 192.168.122.105 2025-11-23 07:51:01,133 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.133275 | fa163e44-8890-8b51-6058-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | 192.168.122.103 2025-11-23 07:51:01,166 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.165698 | fa163e44-8890-8b51-6058-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | 192.168.122.104 2025-11-23 07:51:01,177 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.177209 | fa163e44-8890-8b51-6058-000000000028 | TASK | get remote tripleo-admin public key 2025-11-23 07:51:01,227 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.221947 | fa163e44-8890-8b51-6058-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | localhost 2025-11-23 07:51:01,251 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.241590 | fa163e44-8890-8b51-6058-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | 192.168.122.106 2025-11-23 07:51:01,272 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.266652 | fa163e44-8890-8b51-6058-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | 192.168.122.107 2025-11-23 07:51:01,292 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.286545 | fa163e44-8890-8b51-6058-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | 192.168.122.108 2025-11-23 07:51:01,316 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.310839 | fa163e44-8890-8b51-6058-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | 192.168.122.103 2025-11-23 07:51:01,318 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.317848 | fa163e44-8890-8b51-6058-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | 192.168.122.104 2025-11-23 07:51:01,330 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.330579 | fa163e44-8890-8b51-6058-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | 192.168.122.105 2025-11-23 07:51:01,338 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.338013 | fa163e44-8890-8b51-6058-000000000029 | TASK | append tripleo-admin public key to authorized_keys 2025-11-23 07:51:01,387 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.380952 | fa163e44-8890-8b51-6058-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | localhost 2025-11-23 07:51:01,403 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.402992 | fa163e44-8890-8b51-6058-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | 192.168.122.106 2025-11-23 07:51:01,413 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.412382 | fa163e44-8890-8b51-6058-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | 192.168.122.107 2025-11-23 07:51:01,428 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.427395 | fa163e44-8890-8b51-6058-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | 192.168.122.108 2025-11-23 07:51:01,429 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.429026 | fa163e44-8890-8b51-6058-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | 192.168.122.103 2025-11-23 07:51:01,433 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.432932 | fa163e44-8890-8b51-6058-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | 192.168.122.104 2025-11-23 07:51:01,454 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.453987 | fa163e44-8890-8b51-6058-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | 192.168.122.105 2025-11-23 07:51:01,461 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.461109 | fa163e44-8890-8b51-6058-00000000002d | TASK | authorize TripleO key for user tripleo-admin 2025-11-23 07:51:01,875 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.874688 | fa163e44-8890-8b51-6058-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | 192.168.122.105 2025-11-23 07:51:01,889 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.888928 | fa163e44-8890-8b51-6058-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | localhost 2025-11-23 07:51:01,890 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.890532 | fa163e44-8890-8b51-6058-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | 192.168.122.107 2025-11-23 07:51:01,905 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.904811 | fa163e44-8890-8b51-6058-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | 192.168.122.108 2025-11-23 07:51:01,906 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.906469 | fa163e44-8890-8b51-6058-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | 192.168.122.103 2025-11-23 07:51:01,908 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.907956 | fa163e44-8890-8b51-6058-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | 192.168.122.106 2025-11-23 07:51:01,909 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.909370 | fa163e44-8890-8b51-6058-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | 192.168.122.104 2025-11-23 07:51:01,923 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.923354 | fa163e44-8890-8b51-6058-000000000031 | TASK | Install private key on nodes for user tripleo-admin 2025-11-23 07:51:01,957 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.951890 | fa163e44-8890-8b51-6058-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | localhost 2025-11-23 07:51:01,975 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.974707 | fa163e44-8890-8b51-6058-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | 192.168.122.106 2025-11-23 07:51:01,991 p=81035 u=zuul n=ansible | 2025-11-23 07:51:01.990644 | fa163e44-8890-8b51-6058-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | 192.168.122.107 2025-11-23 07:51:02,011 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.005660 | fa163e44-8890-8b51-6058-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | 192.168.122.108 2025-11-23 07:51:02,032 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.026481 | fa163e44-8890-8b51-6058-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | 192.168.122.103 2025-11-23 07:51:02,033 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.033505 | fa163e44-8890-8b51-6058-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | 192.168.122.104 2025-11-23 07:51:02,044 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.044751 | fa163e44-8890-8b51-6058-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | 192.168.122.105 2025-11-23 07:51:02,050 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.049941 | fa163e44-8890-8b51-6058-000000000032 | TASK | Install public key on nodes for user tripleo-admin 2025-11-23 07:51:02,074 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.073830 | fa163e44-8890-8b51-6058-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | localhost 2025-11-23 07:51:02,103 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.094207 | fa163e44-8890-8b51-6058-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | 192.168.122.106 2025-11-23 07:51:02,116 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.111076 | fa163e44-8890-8b51-6058-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | 192.168.122.108 2025-11-23 07:51:02,124 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.124116 | fa163e44-8890-8b51-6058-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | 192.168.122.107 2025-11-23 07:51:02,125 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.125227 | fa163e44-8890-8b51-6058-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | 192.168.122.103 2025-11-23 07:51:02,136 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.135946 | fa163e44-8890-8b51-6058-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | 192.168.122.104 2025-11-23 07:51:02,148 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.147823 | fa163e44-8890-8b51-6058-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | 192.168.122.105 2025-11-23 07:51:02,229 p=81035 u=zuul n=ansible | PLAY [Validate TripleO Admin Access] ******************************************* 2025-11-23 07:51:02,261 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.261165 | fa163e44-8890-8b51-6058-000000000038 | TASK | Ping host 2025-11-23 07:51:02,462 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.461914 | fa163e44-8890-8b51-6058-000000000038 | OK | Ping host | localhost 2025-11-23 07:51:02,495 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.494642 | fa163e44-8890-8b51-6058-000000000038 | OK | Ping host | 192.168.122.108 2025-11-23 07:51:02,527 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.526817 | fa163e44-8890-8b51-6058-000000000038 | OK | Ping host | 192.168.122.106 2025-11-23 07:51:02,529 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.529413 | fa163e44-8890-8b51-6058-000000000038 | OK | Ping host | 192.168.122.107 2025-11-23 07:51:02,542 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.541936 | fa163e44-8890-8b51-6058-000000000038 | OK | Ping host | 192.168.122.105 2025-11-23 07:51:02,555 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.554423 | fa163e44-8890-8b51-6058-000000000038 | OK | Ping host | 192.168.122.103 2025-11-23 07:51:02,566 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.566410 | fa163e44-8890-8b51-6058-000000000038 | OK | Ping host | 192.168.122.104 2025-11-23 07:51:02,659 p=81035 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-11-23 07:51:02,659 p=81035 u=zuul n=ansible | 192.168.122.103 : ok=9 changed=5 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-11-23 07:51:02,659 p=81035 u=zuul n=ansible | 192.168.122.104 : ok=9 changed=5 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-11-23 07:51:02,660 p=81035 u=zuul n=ansible | 192.168.122.105 : ok=9 changed=5 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-11-23 07:51:02,660 p=81035 u=zuul n=ansible | 192.168.122.106 : ok=9 changed=5 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-11-23 07:51:02,660 p=81035 u=zuul n=ansible | 192.168.122.107 : ok=9 changed=5 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-11-23 07:51:02,660 p=81035 u=zuul n=ansible | 192.168.122.108 : ok=9 changed=5 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-11-23 07:51:02,661 p=81035 u=zuul n=ansible | localhost : ok=22 changed=4 unreachable=0 failed=0 skipped=8 rescued=0 ignored=0 2025-11-23 07:51:02,661 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.661380 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:51:02,661 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.661602 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 30 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:51:02,662 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.662301 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 0:00:11.017467 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:51:02,662 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.662596 | UUID | Info | Host | Task Name | Run Time 2025-11-23 07:51:02,663 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.662883 | fa163e44-8890-8b51-6058-000000000024 | SUMMARY | 192.168.122.108 | tripleo_create_admin : grant admin rights to user {{ tripleo_admin_user }} | 1.00s 2025-11-23 07:51:02,663 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.663176 | fa163e44-8890-8b51-6058-000000000024 | SUMMARY | 192.168.122.106 | tripleo_create_admin : grant admin rights to user {{ tripleo_admin_user }} | 1.00s 2025-11-23 07:51:02,663 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.663390 | fa163e44-8890-8b51-6058-000000000024 | SUMMARY | 192.168.122.104 | tripleo_create_admin : grant admin rights to user {{ tripleo_admin_user }} | 0.96s 2025-11-23 07:51:02,663 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.663632 | fa163e44-8890-8b51-6058-000000000024 | SUMMARY | 192.168.122.103 | tripleo_create_admin : grant admin rights to user {{ tripleo_admin_user }} | 0.94s 2025-11-23 07:51:02,664 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.663960 | fa163e44-8890-8b51-6058-000000000035 | SUMMARY | 192.168.122.106 | Gather facts with an active connection | 0.93s 2025-11-23 07:51:02,664 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.664300 | fa163e44-8890-8b51-6058-000000000024 | SUMMARY | 192.168.122.107 | tripleo_create_admin : grant admin rights to user {{ tripleo_admin_user }} | 0.93s 2025-11-23 07:51:02,664 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.664522 | fa163e44-8890-8b51-6058-000000000035 | SUMMARY | 192.168.122.108 | Gather facts with an active connection | 0.90s 2025-11-23 07:51:02,665 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.664727 | fa163e44-8890-8b51-6058-000000000035 | SUMMARY | 192.168.122.103 | Gather facts with an active connection | 0.89s 2025-11-23 07:51:02,665 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.665095 | fa163e44-8890-8b51-6058-000000000024 | SUMMARY | 192.168.122.105 | tripleo_create_admin : grant admin rights to user {{ tripleo_admin_user }} | 0.87s 2025-11-23 07:51:02,665 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.665305 | fa163e44-8890-8b51-6058-000000000035 | SUMMARY | 192.168.122.104 | Gather facts with an active connection | 0.86s 2025-11-23 07:51:02,665 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.665511 | fa163e44-8890-8b51-6058-000000000035 | SUMMARY | 192.168.122.107 | Gather facts with an active connection | 0.85s 2025-11-23 07:51:02,665 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.665723 | fa163e44-8890-8b51-6058-000000000035 | SUMMARY | 192.168.122.105 | Gather facts with an active connection | 0.84s 2025-11-23 07:51:02,666 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.665930 | fa163e44-8890-8b51-6058-000000000034 | SUMMARY | 192.168.122.106 | Wait for connection to become available | 0.83s 2025-11-23 07:51:02,666 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.666155 | fa163e44-8890-8b51-6058-000000000034 | SUMMARY | 192.168.122.107 | Wait for connection to become available | 0.81s 2025-11-23 07:51:02,666 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.666362 | fa163e44-8890-8b51-6058-000000000034 | SUMMARY | 192.168.122.103 | Wait for connection to become available | 0.81s 2025-11-23 07:51:02,666 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.666565 | fa163e44-8890-8b51-6058-000000000034 | SUMMARY | 192.168.122.104 | Wait for connection to become available | 0.80s 2025-11-23 07:51:02,666 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.666820 | fa163e44-8890-8b51-6058-000000000034 | SUMMARY | 192.168.122.105 | Wait for connection to become available | 0.79s 2025-11-23 07:51:02,667 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.667046 | fa163e44-8890-8b51-6058-000000000034 | SUMMARY | 192.168.122.108 | Wait for connection to become available | 0.78s 2025-11-23 07:51:02,667 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.667308 | fa163e44-8890-8b51-6058-000000000014 | SUMMARY | localhost | Write tripleo private key | 0.73s 2025-11-23 07:51:02,667 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.667534 | fa163e44-8890-8b51-6058-000000000035 | SUMMARY | localhost | Gather facts with an active connection | 0.67s 2025-11-23 07:51:02,670 p=81035 u=zuul n=ansible | 2025-11-23 07:51:02.667758 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:51:03,362 p=81849 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:51:03,362 p=81849 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:51:03,362 p=81849 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:51:03,502 p=81849 u=zuul n=ansible | PLAY [Playbook for granting a given user local access] ************************* 2025-11-23 07:51:03,512 p=81849 u=zuul n=ansible | 2025-11-23 07:51:03.511844 | fa163e44-8890-0bfb-12cd-000000000004 | TASK | Check for required inputs 2025-11-23 07:51:03,593 p=81849 u=zuul n=ansible | 2025-11-23 07:51:03.592179 | fa163e44-8890-0bfb-12cd-000000000004 | SKIPPED | Check for required inputs | localhost | item=access_path 2025-11-23 07:51:03,619 p=81849 u=zuul n=ansible | 2025-11-23 07:51:03.619302 | fa163e44-8890-0bfb-12cd-000000000004 | SKIPPED | Check for required inputs | localhost | item=execution_user 2025-11-23 07:51:03,648 p=81849 u=zuul n=ansible | 2025-11-23 07:51:03.647675 | fa163e44-8890-0bfb-12cd-000000000006 | TASK | Ensure access path exists 2025-11-23 07:51:04,046 p=81849 u=zuul n=ansible | 2025-11-23 07:51:04.045573 | fa163e44-8890-0bfb-12cd-000000000006 | OK | Ensure access path exists | localhost 2025-11-23 07:51:04,055 p=81849 u=zuul n=ansible | 2025-11-23 07:51:04.055224 | fa163e44-8890-0bfb-12cd-000000000007 | TASK | Grant privileges to the execution user 2025-11-23 07:51:04,612 p=81849 u=zuul n=ansible | 2025-11-23 07:51:04.611398 | fa163e44-8890-0bfb-12cd-000000000007 | CHANGED | Grant privileges to the execution user | localhost | item=zuul 2025-11-23 07:51:05,090 p=81849 u=zuul n=ansible | 2025-11-23 07:51:05.089240 | fa163e44-8890-0bfb-12cd-000000000007 | CHANGED | Grant privileges to the execution user | localhost | item=tripleo-admin 2025-11-23 07:51:05,261 p=81849 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-11-23 07:51:05,261 p=81849 u=zuul n=ansible | localhost : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 2025-11-23 07:51:05,263 p=81849 u=zuul n=ansible | 2025-11-23 07:51:05.262906 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:51:05,263 p=81849 u=zuul n=ansible | 2025-11-23 07:51:05.263290 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 3 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:51:05,264 p=81849 u=zuul n=ansible | 2025-11-23 07:51:05.263881 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 0:00:01.792889 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:51:05,264 p=81849 u=zuul n=ansible | 2025-11-23 07:51:05.264535 | UUID | Info | Host | Task Name | Run Time 2025-11-23 07:51:05,265 p=81849 u=zuul n=ansible | 2025-11-23 07:51:05.265365 | fa163e44-8890-0bfb-12cd-000000000007 | SUMMARY | localhost | Grant privileges to the execution user | 1.16s 2025-11-23 07:51:05,266 p=81849 u=zuul n=ansible | 2025-11-23 07:51:05.265763 | fa163e44-8890-0bfb-12cd-000000000006 | SUMMARY | localhost | Ensure access path exists | 0.40s 2025-11-23 07:51:05,266 p=81849 u=zuul n=ansible | 2025-11-23 07:51:05.266363 | fa163e44-8890-0bfb-12cd-000000000004 | SUMMARY | localhost | Check for required inputs | 0.11s 2025-11-23 07:51:05,267 p=81849 u=zuul n=ansible | 2025-11-23 07:51:05.267274 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 07:51:05,878 p=81958 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:51:05,878 p=81958 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:51:05,879 p=81958 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-11-23 07:51:06,357 p=81958 u=zuul n=ansible | PLAY [External deployment step 0] ********************************************** 2025-11-23 07:51:06,373 p=81958 u=zuul n=ansible | [WARNING]: Using run_once with the tripleo_free strategy is not currently supported. This task will still be executed for every host in the inventory list. 2025-11-23 07:51:06,373 p=81958 u=zuul n=ansible | [WARNING]: any_errors_fatal only stops any future tasks running on the host that fails with the tripleo_free strategy. 2025-11-23 07:51:06,374 p=81958 u=zuul n=ansible | 2025-11-23 07:51:06.374002 | fa163e44-8890-ae8b-584e-00000000000b | TASK | External deployment step 0 2025-11-23 07:51:06,398 p=81958 u=zuul n=ansible | 2025-11-23 07:51:06.398483 | fa163e44-8890-ae8b-584e-00000000000b | OK | External deployment step 0 | undercloud -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'External deployment step 0' to resume from this task" } 2025-11-23 07:51:06,399 p=81958 u=zuul n=ansible | [WARNING]: ('undercloud -> localhost', 'fa163e44-8890-ae8b-584e-00000000000b') missing from stats 2025-11-23 07:51:06,444 p=81958 u=zuul n=ansible | 2025-11-23 07:51:06.443718 | e045f4e5-0c32-48d3-9e26-34b28f4c3d8a | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/external_deploy_steps_tasks_step0.yaml | undercloud 2025-11-23 07:51:06,452 p=81958 u=zuul n=ansible | 2025-11-23 07:51:06.451863 | fa163e44-8890-ae8b-584e-00000000011f | TASK | create ovn mac address for Controller role nodes 2025-11-23 07:51:08,645 p=81958 u=zuul n=ansible | 2025-11-23 07:51:08.644950 | fa163e44-8890-ae8b-584e-00000000011f | CHANGED | create ovn mac address for Controller role nodes | undercloud 2025-11-23 07:51:08,652 p=81958 u=zuul n=ansible | 2025-11-23 07:51:08.652298 | fa163e44-8890-ae8b-584e-000000000121 | TASK | create redis virtual ip 2025-11-23 07:51:09,581 p=81958 u=zuul n=ansible | 2025-11-23 07:51:09.581004 | fa163e44-8890-ae8b-584e-000000000121 | CHANGED | create redis virtual ip | undercloud 2025-11-23 07:51:09,590 p=81958 u=zuul n=ansible | 2025-11-23 07:51:09.590509 | fa163e44-8890-ae8b-584e-000000000123 | TASK | create ovn mac address for Compute role nodes 2025-11-23 07:51:12,435 p=81958 u=zuul n=ansible | 2025-11-23 07:51:12.434690 | fa163e44-8890-ae8b-584e-000000000123 | CHANGED | create ovn mac address for Compute role nodes | undercloud 2025-11-23 07:51:12,458 p=81958 u=zuul n=ansible | PLAY [Check if required variables are defined] ********************************* 2025-11-23 07:51:12,468 p=81958 u=zuul n=ansible | 2025-11-23 07:51:12.467907 | fa163e44-8890-ae8b-584e-000000000135 | TASK | Gathering Facts 2025-11-23 07:51:13,095 p=81958 u=zuul n=ansible | 2025-11-23 07:51:13.094639 | fa163e44-8890-ae8b-584e-000000000135 | OK | Gathering Facts | localhost 2025-11-23 07:51:13,163 p=81958 u=zuul n=ansible | 2025-11-23 07:51:13.163004 | fa163e44-8890-ae8b-584e-000000000010 | SKIPPED | ansible.builtin.fail | localhost 2025-11-23 07:51:13,210 p=81958 u=zuul n=ansible | 2025-11-23 07:51:13.210149 | fa163e44-8890-ae8b-584e-000000000011 | SKIPPED | ansible.builtin.fail | localhost 2025-11-23 07:51:13,231 p=81958 u=zuul n=ansible | PLAY [Clear cached facts] ****************************************************** 2025-11-23 07:51:13,566 p=81958 u=zuul n=ansible | PLAY [Gather facts] ************************************************************ 2025-11-23 07:51:13,571 p=81958 u=zuul n=ansible | 2025-11-23 07:51:13.570815 | fa163e44-8890-ae8b-584e-00000000015d | TASK | Gathering Facts 2025-11-23 07:51:13,580 p=81958 u=zuul n=ansible | 2025-11-23 07:51:13.580547 | fa163e44-8890-ae8b-584e-00000000015d | TASK | Gathering Facts 2025-11-23 07:51:13,591 p=81958 u=zuul n=ansible | 2025-11-23 07:51:13.590636 | fa163e44-8890-ae8b-584e-00000000015d | TASK | Gathering Facts 2025-11-23 07:51:13,600 p=81958 u=zuul n=ansible | 2025-11-23 07:51:13.600453 | fa163e44-8890-ae8b-584e-00000000015d | TASK | Gathering Facts 2025-11-23 07:51:13,616 p=81958 u=zuul n=ansible | 2025-11-23 07:51:13.616107 | fa163e44-8890-ae8b-584e-00000000015d | TASK | Gathering Facts 2025-11-23 07:51:13,632 p=81958 u=zuul n=ansible | 2025-11-23 07:51:13.631659 | fa163e44-8890-ae8b-584e-00000000015d | TASK | Gathering Facts 2025-11-23 07:51:13,647 p=81958 u=zuul n=ansible | 2025-11-23 07:51:13.647095 | fa163e44-8890-ae8b-584e-00000000015d | TASK | Gathering Facts 2025-11-23 07:51:13,987 p=81958 u=zuul n=ansible | 2025-11-23 07:51:13.987264 | fa163e44-8890-ae8b-584e-00000000015d | OK | Gathering Facts | undercloud 2025-11-23 07:51:14,004 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.003915 | fa163e44-8890-ae8b-584e-000000000017 | TASK | Set legacy facts 2025-11-23 07:51:14,033 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.032654 | fa163e44-8890-ae8b-584e-000000000017 | OK | Set legacy facts | undercloud 2025-11-23 07:51:14,539 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.538758 | fa163e44-8890-ae8b-584e-00000000015d | OK | Gathering Facts | np0005532603 2025-11-23 07:51:14,543 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.542856 | fa163e44-8890-ae8b-584e-00000000015d | OK | Gathering Facts | np0005532601 2025-11-23 07:51:14,611 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.610747 | fa163e44-8890-ae8b-584e-000000000017 | TASK | Set legacy facts 2025-11-23 07:51:14,628 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.627738 | fa163e44-8890-ae8b-584e-000000000017 | TASK | Set legacy facts 2025-11-23 07:51:14,640 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.639474 | fa163e44-8890-ae8b-584e-000000000017 | OK | Set legacy facts | np0005532603 2025-11-23 07:51:14,672 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.672066 | fa163e44-8890-ae8b-584e-00000000015d | OK | Gathering Facts | np0005532602 2025-11-23 07:51:14,674 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.673950 | fa163e44-8890-ae8b-584e-00000000015d | OK | Gathering Facts | np0005532605 2025-11-23 07:51:14,675 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.675113 | fa163e44-8890-ae8b-584e-000000000017 | OK | Set legacy facts | np0005532601 2025-11-23 07:51:14,786 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.786272 | fa163e44-8890-ae8b-584e-00000000015d | OK | Gathering Facts | np0005532600 2025-11-23 07:51:14,799 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.798757 | fa163e44-8890-ae8b-584e-000000000017 | TASK | Set legacy facts 2025-11-23 07:51:14,858 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.857926 | fa163e44-8890-ae8b-584e-000000000017 | TASK | Set legacy facts 2025-11-23 07:51:14,862 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.862336 | fa163e44-8890-ae8b-584e-000000000017 | OK | Set legacy facts | np0005532605 2025-11-23 07:51:14,890 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.890043 | fa163e44-8890-ae8b-584e-000000000017 | TASK | Set legacy facts 2025-11-23 07:51:14,894 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.894366 | fa163e44-8890-ae8b-584e-000000000017 | OK | Set legacy facts | np0005532602 2025-11-23 07:51:14,935 p=81958 u=zuul n=ansible | 2025-11-23 07:51:14.935027 | fa163e44-8890-ae8b-584e-000000000017 | OK | Set legacy facts | np0005532600 2025-11-23 07:51:15,192 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.192304 | fa163e44-8890-ae8b-584e-00000000015d | OK | Gathering Facts | np0005532604 2025-11-23 07:51:15,230 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.229825 | fa163e44-8890-ae8b-584e-000000000017 | TASK | Set legacy facts 2025-11-23 07:51:15,277 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.276638 | fa163e44-8890-ae8b-584e-000000000017 | OK | Set legacy facts | np0005532604 2025-11-23 07:51:15,338 p=81958 u=zuul n=ansible | PLAY [Load global variables] *************************************************** 2025-11-23 07:51:15,517 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.517302 | fa163e44-8890-ae8b-584e-00000000001a | OK | ansible.builtin.include_vars | undercloud 2025-11-23 07:51:15,529 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.528972 | fa163e44-8890-ae8b-584e-00000000001a | OK | ansible.builtin.include_vars | np0005532601 2025-11-23 07:51:15,541 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.540460 | fa163e44-8890-ae8b-584e-00000000001a | OK | ansible.builtin.include_vars | np0005532600 2025-11-23 07:51:15,561 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.560574 | fa163e44-8890-ae8b-584e-00000000001a | OK | ansible.builtin.include_vars | np0005532602 2025-11-23 07:51:15,567 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.567620 | fa163e44-8890-ae8b-584e-00000000001a | OK | ansible.builtin.include_vars | np0005532603 2025-11-23 07:51:15,581 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.581118 | fa163e44-8890-ae8b-584e-00000000001a | OK | ansible.builtin.include_vars | np0005532604 2025-11-23 07:51:15,591 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.590988 | fa163e44-8890-ae8b-584e-00000000001a | OK | ansible.builtin.include_vars | np0005532605 2025-11-23 07:51:15,798 p=81958 u=zuul n=ansible | PLAY [Include extra variables from files] ************************************** 2025-11-23 07:51:15,901 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.900731 | fa163e44-8890-ae8b-584e-00000000001d | TASK | Include Service VIP vars 2025-11-23 07:51:15,939 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.938429 | fa163e44-8890-ae8b-584e-00000000001d | OK | Include Service VIP vars | undercloud 2025-11-23 07:51:15,959 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.959284 | fa163e44-8890-ae8b-584e-00000000001d | OK | Include Service VIP vars | np0005532600 2025-11-23 07:51:15,977 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.976320 | fa163e44-8890-ae8b-584e-00000000001d | OK | Include Service VIP vars | np0005532601 2025-11-23 07:51:15,993 p=81958 u=zuul n=ansible | 2025-11-23 07:51:15.992472 | fa163e44-8890-ae8b-584e-00000000001d | OK | Include Service VIP vars | np0005532602 2025-11-23 07:51:16,009 p=81958 u=zuul n=ansible | 2025-11-23 07:51:16.008949 | fa163e44-8890-ae8b-584e-00000000001d | OK | Include Service VIP vars | np0005532603 2025-11-23 07:51:16,020 p=81958 u=zuul n=ansible | 2025-11-23 07:51:16.020049 | fa163e44-8890-ae8b-584e-00000000001d | OK | Include Service VIP vars | np0005532604 2025-11-23 07:51:16,033 p=81958 u=zuul n=ansible | 2025-11-23 07:51:16.033148 | fa163e44-8890-ae8b-584e-00000000001d | OK | Include Service VIP vars | np0005532605 2025-11-23 07:51:16,037 p=81958 u=zuul n=ansible | 2025-11-23 07:51:16.037304 | fa163e44-8890-ae8b-584e-00000000001e | TASK | Include OVN bridge MAC address variables 2025-11-23 07:51:16,084 p=81958 u=zuul n=ansible | 2025-11-23 07:51:16.078323 | fa163e44-8890-ae8b-584e-00000000001e | OK | Include OVN bridge MAC address variables | undercloud 2025-11-23 07:51:16,100 p=81958 u=zuul n=ansible | 2025-11-23 07:51:16.099757 | fa163e44-8890-ae8b-584e-00000000001e | OK | Include OVN bridge MAC address variables | np0005532600 2025-11-23 07:51:16,119 p=81958 u=zuul n=ansible | 2025-11-23 07:51:16.118348 | fa163e44-8890-ae8b-584e-00000000001e | OK | Include OVN bridge MAC address variables | np0005532601 2025-11-23 07:51:16,140 p=81958 u=zuul n=ansible | 2025-11-23 07:51:16.139611 | fa163e44-8890-ae8b-584e-00000000001e | OK | Include OVN bridge MAC address variables | np0005532602 2025-11-23 07:51:16,160 p=81958 u=zuul n=ansible | 2025-11-23 07:51:16.159515 | fa163e44-8890-ae8b-584e-00000000001e | OK | Include OVN bridge MAC address variables | np0005532603 2025-11-23 07:51:16,168 p=81958 u=zuul n=ansible | 2025-11-23 07:51:16.168676 | fa163e44-8890-ae8b-584e-00000000001e | OK | Include OVN bridge MAC address variables | np0005532604 2025-11-23 07:51:16,187 p=81958 u=zuul n=ansible | 2025-11-23 07:51:16.187026 | fa163e44-8890-ae8b-584e-00000000001e | OK | Include OVN bridge MAC address variables | np0005532605 2025-11-23 07:51:16,399 p=81958 u=zuul n=ansible | PLAY [Render all_nodes data as group_vars for overcloud] *********************** 2025-11-23 07:51:16,519 p=81958 u=zuul n=ansible | 2025-11-23 07:51:16.519481 | fa163e44-8890-ae8b-584e-000000000021 | TASK | Render all_nodes data as group_vars for overcloud 2025-11-23 07:51:17,914 p=81958 u=zuul n=ansible | 2025-11-23 07:51:17.913213 | fa163e44-8890-ae8b-584e-000000000021 | OK | Render all_nodes data as group_vars for overcloud | np0005532603 -> localhost 2025-11-23 07:51:17,915 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-000000000021') missing from stats 2025-11-23 07:51:18,155 p=81958 u=zuul n=ansible | PLAY [Set all_nodes data as group_vars for overcloud] ************************** 2025-11-23 07:51:18,259 p=81958 u=zuul n=ansible | 2025-11-23 07:51:18.259331 | fa163e44-8890-ae8b-584e-000000000024 | TASK | Set all_nodes data as group_vars for overcloud 2025-11-23 07:51:18,319 p=81958 u=zuul n=ansible | 2025-11-23 07:51:18.319055 | fa163e44-8890-ae8b-584e-000000000024 | OK | Set all_nodes data as group_vars for overcloud | np0005532603 2025-11-23 07:51:18,336 p=81958 u=zuul n=ansible | 2025-11-23 07:51:18.336203 | fa163e44-8890-ae8b-584e-000000000024 | OK | Set all_nodes data as group_vars for overcloud | np0005532604 2025-11-23 07:51:18,358 p=81958 u=zuul n=ansible | 2025-11-23 07:51:18.358143 | fa163e44-8890-ae8b-584e-000000000024 | OK | Set all_nodes data as group_vars for overcloud | np0005532605 2025-11-23 07:51:18,360 p=81958 u=zuul n=ansible | 2025-11-23 07:51:18.359926 | fa163e44-8890-ae8b-584e-000000000024 | OK | Set all_nodes data as group_vars for overcloud | np0005532600 2025-11-23 07:51:18,366 p=81958 u=zuul n=ansible | 2025-11-23 07:51:18.366700 | fa163e44-8890-ae8b-584e-000000000024 | OK | Set all_nodes data as group_vars for overcloud | np0005532601 2025-11-23 07:51:18,380 p=81958 u=zuul n=ansible | 2025-11-23 07:51:18.379947 | fa163e44-8890-ae8b-584e-000000000024 | OK | Set all_nodes data as group_vars for overcloud | np0005532602 2025-11-23 07:51:18,579 p=81958 u=zuul n=ansible | PLAY [Manage SELinux] ********************************************************** 2025-11-23 07:51:18,603 p=81958 u=zuul n=ansible | 2025-11-23 07:51:18.603374 | fa163e44-8890-ae8b-584e-000000000028 | TASK | Set selinux state 2025-11-23 07:51:19,281 p=81958 u=zuul n=ansible | 2025-11-23 07:51:19.262825 | fa163e44-8890-ae8b-584e-000000000028 | OK | Set selinux state | np0005532603 2025-11-23 07:51:19,282 p=81958 u=zuul n=ansible | 2025-11-23 07:51:19.282555 | fa163e44-8890-ae8b-584e-000000000028 | OK | Set selinux state | np0005532601 2025-11-23 07:51:19,284 p=81958 u=zuul n=ansible | 2025-11-23 07:51:19.283854 | fa163e44-8890-ae8b-584e-000000000028 | OK | Set selinux state | np0005532605 2025-11-23 07:51:19,285 p=81958 u=zuul n=ansible | 2025-11-23 07:51:19.285222 | fa163e44-8890-ae8b-584e-000000000028 | OK | Set selinux state | np0005532602 2025-11-23 07:51:19,286 p=81958 u=zuul n=ansible | 2025-11-23 07:51:19.286520 | fa163e44-8890-ae8b-584e-000000000028 | OK | Set selinux state | np0005532604 2025-11-23 07:51:19,288 p=81958 u=zuul n=ansible | 2025-11-23 07:51:19.287818 | fa163e44-8890-ae8b-584e-000000000028 | OK | Set selinux state | np0005532600 2025-11-23 07:51:19,363 p=81958 u=zuul n=ansible | PLAY [Generate /etc/hosts] ***************************************************** 2025-11-23 07:51:19,381 p=81958 u=zuul n=ansible | 2025-11-23 07:51:19.381468 | fa163e44-8890-ae8b-584e-00000000002b | TASK | Configure Hosts Entries 2025-11-23 07:51:19,640 p=81958 u=zuul n=ansible | 2025-11-23 07:51:19.639802 | fa163e44-8890-ae8b-584e-000000000252 | TASK | Create temporary file for hosts 2025-11-23 07:51:20,063 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.062337 | fa163e44-8890-ae8b-584e-000000000252 | CHANGED | Create temporary file for hosts | undercloud 2025-11-23 07:51:20,072 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.071529 | fa163e44-8890-ae8b-584e-000000000252 | CHANGED | Create temporary file for hosts | np0005532600 2025-11-23 07:51:20,081 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.076013 | fa163e44-8890-ae8b-584e-000000000252 | CHANGED | Create temporary file for hosts | np0005532604 2025-11-23 07:51:20,095 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.084915 | fa163e44-8890-ae8b-584e-000000000252 | CHANGED | Create temporary file for hosts | np0005532602 2025-11-23 07:51:20,098 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.098108 | fa163e44-8890-ae8b-584e-000000000252 | CHANGED | Create temporary file for hosts | np0005532603 2025-11-23 07:51:20,100 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.100101 | fa163e44-8890-ae8b-584e-000000000252 | CHANGED | Create temporary file for hosts | np0005532601 2025-11-23 07:51:20,102 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.101924 | fa163e44-8890-ae8b-584e-000000000252 | CHANGED | Create temporary file for hosts | np0005532605 2025-11-23 07:51:20,111 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.111414 | fa163e44-8890-ae8b-584e-000000000253 | TASK | Prepare temporary /etc/hosts 2025-11-23 07:51:20,491 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.491177 | fa163e44-8890-ae8b-584e-000000000253 | CHANGED | Prepare temporary /etc/hosts | undercloud 2025-11-23 07:51:20,669 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.669267 | fa163e44-8890-ae8b-584e-000000000253 | CHANGED | Prepare temporary /etc/hosts | np0005532602 2025-11-23 07:51:20,685 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.684882 | fa163e44-8890-ae8b-584e-000000000253 | CHANGED | Prepare temporary /etc/hosts | np0005532600 2025-11-23 07:51:20,701 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.700672 | fa163e44-8890-ae8b-584e-000000000253 | CHANGED | Prepare temporary /etc/hosts | np0005532601 2025-11-23 07:51:20,737 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.737415 | fa163e44-8890-ae8b-584e-000000000253 | CHANGED | Prepare temporary /etc/hosts | np0005532603 2025-11-23 07:51:20,750 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.750522 | fa163e44-8890-ae8b-584e-000000000253 | CHANGED | Prepare temporary /etc/hosts | np0005532604 2025-11-23 07:51:20,769 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.768994 | fa163e44-8890-ae8b-584e-000000000253 | CHANGED | Prepare temporary /etc/hosts | np0005532605 2025-11-23 07:51:20,777 p=81958 u=zuul n=ansible | 2025-11-23 07:51:20.776904 | fa163e44-8890-ae8b-584e-000000000254 | TASK | Remove old Heat hosts configuration (if present) 2025-11-23 07:51:21,140 p=81958 u=zuul n=ansible | 2025-11-23 07:51:21.139351 | fa163e44-8890-ae8b-584e-000000000254 | OK | Remove old Heat hosts configuration (if present) | undercloud 2025-11-23 07:51:21,174 p=81958 u=zuul n=ansible | 2025-11-23 07:51:21.173812 | fa163e44-8890-ae8b-584e-000000000254 | OK | Remove old Heat hosts configuration (if present) | np0005532605 2025-11-23 07:51:21,203 p=81958 u=zuul n=ansible | 2025-11-23 07:51:21.202872 | fa163e44-8890-ae8b-584e-000000000254 | OK | Remove old Heat hosts configuration (if present) | np0005532603 2025-11-23 07:51:21,205 p=81958 u=zuul n=ansible | 2025-11-23 07:51:21.204961 | fa163e44-8890-ae8b-584e-000000000254 | OK | Remove old Heat hosts configuration (if present) | np0005532600 2025-11-23 07:51:21,207 p=81958 u=zuul n=ansible | 2025-11-23 07:51:21.206784 | fa163e44-8890-ae8b-584e-000000000254 | OK | Remove old Heat hosts configuration (if present) | np0005532602 2025-11-23 07:51:21,209 p=81958 u=zuul n=ansible | 2025-11-23 07:51:21.208747 | fa163e44-8890-ae8b-584e-000000000254 | OK | Remove old Heat hosts configuration (if present) | np0005532604 2025-11-23 07:51:21,210 p=81958 u=zuul n=ansible | 2025-11-23 07:51:21.210452 | fa163e44-8890-ae8b-584e-000000000254 | OK | Remove old Heat hosts configuration (if present) | np0005532601 2025-11-23 07:51:21,222 p=81958 u=zuul n=ansible | 2025-11-23 07:51:21.221932 | fa163e44-8890-ae8b-584e-000000000255 | TASK | Render out the hosts entries 2025-11-23 07:51:21,710 p=81958 u=zuul n=ansible | 2025-11-23 07:51:21.709959 | fa163e44-8890-ae8b-584e-000000000255 | OK | Render out the hosts entries | undercloud 2025-11-23 07:51:21,721 p=81958 u=zuul n=ansible | 2025-11-23 07:51:21.721393 | fa163e44-8890-ae8b-584e-000000000256 | TASK | Prepare new /etc/hosts 2025-11-23 07:51:21,989 p=81958 u=zuul n=ansible | 2025-11-23 07:51:21.988047 | | WARNING | Module remote_tmp /tmp/ansible-root did not exist and was created with a mode of 0700, this may cause issues when running as another user. To avoid this, create the remote_tmp dir with the correct permissions manually 2025-11-23 07:51:21,990 p=81958 u=zuul n=ansible | 2025-11-23 07:51:21.990139 | fa163e44-8890-ae8b-584e-000000000256 | CHANGED | Prepare new /etc/hosts | undercloud 2025-11-23 07:51:22,110 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.109602 | fa163e44-8890-ae8b-584e-000000000256 | CHANGED | Prepare new /etc/hosts | np0005532601 2025-11-23 07:51:22,126 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.125697 | fa163e44-8890-ae8b-584e-000000000256 | CHANGED | Prepare new /etc/hosts | np0005532604 2025-11-23 07:51:22,136 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.135924 | fa163e44-8890-ae8b-584e-000000000256 | CHANGED | Prepare new /etc/hosts | np0005532600 2025-11-23 07:51:22,146 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.145650 | fa163e44-8890-ae8b-584e-000000000256 | CHANGED | Prepare new /etc/hosts | np0005532602 2025-11-23 07:51:22,158 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.157698 | fa163e44-8890-ae8b-584e-000000000256 | CHANGED | Prepare new /etc/hosts | np0005532605 2025-11-23 07:51:22,167 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.166886 | fa163e44-8890-ae8b-584e-000000000256 | CHANGED | Prepare new /etc/hosts | np0005532603 2025-11-23 07:51:22,181 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.181285 | fa163e44-8890-ae8b-584e-000000000257 | TASK | Update /etc/hosts contents (if changed) 2025-11-23 07:51:22,561 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.560380 | fa163e44-8890-ae8b-584e-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | undercloud 2025-11-23 07:51:22,602 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.602537 | fa163e44-8890-ae8b-584e-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | np0005532602 2025-11-23 07:51:22,630 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.630423 | fa163e44-8890-ae8b-584e-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | np0005532605 2025-11-23 07:51:22,634 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.631552 | fa163e44-8890-ae8b-584e-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | np0005532601 2025-11-23 07:51:22,635 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.635131 | fa163e44-8890-ae8b-584e-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | np0005532603 2025-11-23 07:51:22,642 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.642575 | fa163e44-8890-ae8b-584e-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | np0005532604 2025-11-23 07:51:22,643 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.643503 | fa163e44-8890-ae8b-584e-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | np0005532600 2025-11-23 07:51:22,650 p=81958 u=zuul n=ansible | 2025-11-23 07:51:22.649982 | fa163e44-8890-ae8b-584e-000000000258 | TASK | Clean up temporary hosts file 2025-11-23 07:51:23,102 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.101313 | fa163e44-8890-ae8b-584e-000000000258 | CHANGED | Clean up temporary hosts file | np0005532601 2025-11-23 07:51:23,135 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.117924 | fa163e44-8890-ae8b-584e-000000000258 | CHANGED | Clean up temporary hosts file | np0005532605 2025-11-23 07:51:23,137 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.137287 | fa163e44-8890-ae8b-584e-000000000258 | CHANGED | Clean up temporary hosts file | np0005532600 2025-11-23 07:51:23,139 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.138879 | fa163e44-8890-ae8b-584e-000000000258 | CHANGED | Clean up temporary hosts file | undercloud 2025-11-23 07:51:23,140 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.140424 | fa163e44-8890-ae8b-584e-000000000258 | CHANGED | Clean up temporary hosts file | np0005532603 2025-11-23 07:51:23,142 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.142055 | fa163e44-8890-ae8b-584e-000000000258 | CHANGED | Clean up temporary hosts file | np0005532604 2025-11-23 07:51:23,143 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.143577 | fa163e44-8890-ae8b-584e-000000000258 | CHANGED | Clean up temporary hosts file | np0005532602 2025-11-23 07:51:23,210 p=81958 u=zuul n=ansible | PLAY [Common roles for TripleO servers] **************************************** 2025-11-23 07:51:23,229 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.229124 | fa163e44-8890-ae8b-584e-00000000002f | TASK | Common roles for TripleO servers 2025-11-23 07:51:23,258 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.257694 | fa163e44-8890-ae8b-584e-00000000002f | OK | Common roles for TripleO servers | np0005532603 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Common roles for TripleO servers' to resume from this task" } 2025-11-23 07:51:23,259 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-00000000002f') missing from stats 2025-11-23 07:51:23,523 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.522698 | fa163e44-8890-ae8b-584e-000000000328 | TASK | Gather variables for each operating system 2025-11-23 07:51:23,638 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.637267 | fa163e44-8890-ae8b-584e-000000000328 | OK | Gather variables for each operating system | np0005532603 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-11-23 07:51:23,666 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.666115 | fa163e44-8890-ae8b-584e-000000000328 | OK | Gather variables for each operating system | np0005532605 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-11-23 07:51:23,681 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.681342 | fa163e44-8890-ae8b-584e-000000000328 | OK | Gather variables for each operating system | np0005532604 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-11-23 07:51:23,702 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.702401 | fa163e44-8890-ae8b-584e-000000000328 | OK | Gather variables for each operating system | np0005532601 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-11-23 07:51:23,713 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.712580 | fa163e44-8890-ae8b-584e-000000000328 | OK | Gather variables for each operating system | np0005532600 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-11-23 07:51:23,724 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.724242 | fa163e44-8890-ae8b-584e-000000000328 | OK | Gather variables for each operating system | np0005532602 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-11-23 07:51:23,740 p=81958 u=zuul n=ansible | 2025-11-23 07:51:23.740624 | fa163e44-8890-ae8b-584e-00000000032a | TASK | Check release version package is installed 2025-11-23 07:51:24,105 p=81958 u=zuul n=ansible | 2025-11-23 07:51:24.104935 | fa163e44-8890-ae8b-584e-00000000032a | CHANGED | Check release version package is installed | np0005532604 2025-11-23 07:51:24,119 p=81958 u=zuul n=ansible | 2025-11-23 07:51:24.118963 | fa163e44-8890-ae8b-584e-00000000032a | CHANGED | Check release version package is installed | np0005532603 2025-11-23 07:51:24,150 p=81958 u=zuul n=ansible | 2025-11-23 07:51:24.149957 | fa163e44-8890-ae8b-584e-00000000032a | CHANGED | Check release version package is installed | np0005532605 2025-11-23 07:51:24,179 p=81958 u=zuul n=ansible | 2025-11-23 07:51:24.177952 | fa163e44-8890-ae8b-584e-00000000032a | CHANGED | Check release version package is installed | np0005532601 2025-11-23 07:51:24,182 p=81958 u=zuul n=ansible | 2025-11-23 07:51:24.182066 | fa163e44-8890-ae8b-584e-00000000032a | CHANGED | Check release version package is installed | np0005532602 2025-11-23 07:51:24,184 p=81958 u=zuul n=ansible | 2025-11-23 07:51:24.184388 | fa163e44-8890-ae8b-584e-00000000032a | CHANGED | Check release version package is installed | np0005532600 2025-11-23 07:51:24,209 p=81958 u=zuul n=ansible | 2025-11-23 07:51:24.208232 | fa163e44-8890-ae8b-584e-00000000032b | TASK | Deploy release version package 2025-11-23 07:51:28,296 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.295992 | fa163e44-8890-ae8b-584e-00000000032b | CHANGED | Deploy release version package | np0005532603 2025-11-23 07:51:28,297 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.297669 | fa163e44-8890-ae8b-584e-00000000032b | CHANGED | Deploy release version package | np0005532601 2025-11-23 07:51:28,356 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.356227 | fa163e44-8890-ae8b-584e-00000000032b | CHANGED | Deploy release version package | np0005532602 2025-11-23 07:51:28,383 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.382843 | fa163e44-8890-ae8b-584e-00000000032b | CHANGED | Deploy release version package | np0005532604 2025-11-23 07:51:28,686 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.685887 | fa163e44-8890-ae8b-584e-00000000032b | CHANGED | Deploy release version package | np0005532600 2025-11-23 07:51:28,716 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.715964 | fa163e44-8890-ae8b-584e-00000000032b | CHANGED | Deploy release version package | np0005532605 2025-11-23 07:51:28,740 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.740088 | fa163e44-8890-ae8b-584e-00000000032d | TASK | Include packages tasks 2025-11-23 07:51:28,980 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.980528 | 9bdfb148-4300-43ce-ab89-9e7fd960ae66 | INCLUDED | /usr/share/ansible/roles/tripleo_bootstrap/tasks/packages.yml | np0005532603 2025-11-23 07:51:28,981 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.981579 | 9bdfb148-4300-43ce-ab89-9e7fd960ae66 | INCLUDED | /usr/share/ansible/roles/tripleo_bootstrap/tasks/packages.yml | np0005532604 2025-11-23 07:51:28,982 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.982032 | 9bdfb148-4300-43ce-ab89-9e7fd960ae66 | INCLUDED | /usr/share/ansible/roles/tripleo_bootstrap/tasks/packages.yml | np0005532605 2025-11-23 07:51:28,983 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.982656 | 9bdfb148-4300-43ce-ab89-9e7fd960ae66 | INCLUDED | /usr/share/ansible/roles/tripleo_bootstrap/tasks/packages.yml | np0005532600 2025-11-23 07:51:28,983 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.983302 | 9bdfb148-4300-43ce-ab89-9e7fd960ae66 | INCLUDED | /usr/share/ansible/roles/tripleo_bootstrap/tasks/packages.yml | np0005532601 2025-11-23 07:51:28,984 p=81958 u=zuul n=ansible | 2025-11-23 07:51:28.984006 | 9bdfb148-4300-43ce-ab89-9e7fd960ae66 | INCLUDED | /usr/share/ansible/roles/tripleo_bootstrap/tasks/packages.yml | np0005532602 2025-11-23 07:51:29,004 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.004090 | fa163e44-8890-ae8b-584e-0000000003cc | TASK | Gather facts if they don't exist 2025-11-23 07:51:29,052 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.051488 | fa163e44-8890-ae8b-584e-0000000003cc | SKIPPED | Gather facts if they don't exist | np0005532603 2025-11-23 07:51:29,088 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.087224 | fa163e44-8890-ae8b-584e-0000000003cc | SKIPPED | Gather facts if they don't exist | np0005532604 2025-11-23 07:51:29,116 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.112894 | fa163e44-8890-ae8b-584e-0000000003cc | SKIPPED | Gather facts if they don't exist | np0005532605 2025-11-23 07:51:29,118 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.117810 | fa163e44-8890-ae8b-584e-0000000003cc | SKIPPED | Gather facts if they don't exist | np0005532600 2025-11-23 07:51:29,121 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.121214 | fa163e44-8890-ae8b-584e-0000000003cc | SKIPPED | Gather facts if they don't exist | np0005532601 2025-11-23 07:51:29,150 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.150225 | fa163e44-8890-ae8b-584e-0000000003cc | SKIPPED | Gather facts if they don't exist | np0005532602 2025-11-23 07:51:29,160 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.160493 | fa163e44-8890-ae8b-584e-0000000003cd | TASK | Gather variables for each operating system 2025-11-23 07:51:29,283 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.282519 | fa163e44-8890-ae8b-584e-0000000003cd | SKIPPED | Gather variables for each operating system | np0005532603 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-11-23 07:51:29,293 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.293472 | fa163e44-8890-ae8b-584e-0000000003cd | SKIPPED | Gather variables for each operating system | np0005532604 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-11-23 07:51:29,300 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.300533 | fa163e44-8890-ae8b-584e-0000000003cd | SKIPPED | Gather variables for each operating system | np0005532605 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-11-23 07:51:29,309 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.309524 | fa163e44-8890-ae8b-584e-0000000003cd | SKIPPED | Gather variables for each operating system | np0005532600 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-11-23 07:51:29,333 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.332402 | fa163e44-8890-ae8b-584e-0000000003cd | SKIPPED | Gather variables for each operating system | np0005532601 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-11-23 07:51:29,338 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.337578 | fa163e44-8890-ae8b-584e-0000000003cd | SKIPPED | Gather variables for each operating system | np0005532602 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-11-23 07:51:29,362 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.362060 | fa163e44-8890-ae8b-584e-0000000003cf | TASK | Check required packages to bootstrap TripleO is installed 2025-11-23 07:51:29,712 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.711287 | fa163e44-8890-ae8b-584e-0000000003cf | CHANGED | Check required packages to bootstrap TripleO is installed | np0005532603 2025-11-23 07:51:29,720 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.719445 | fa163e44-8890-ae8b-584e-0000000003cf | CHANGED | Check required packages to bootstrap TripleO is installed | np0005532605 2025-11-23 07:51:29,731 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.731046 | fa163e44-8890-ae8b-584e-0000000003cf | CHANGED | Check required packages to bootstrap TripleO is installed | np0005532604 2025-11-23 07:51:29,733 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.733393 | fa163e44-8890-ae8b-584e-0000000003cf | CHANGED | Check required packages to bootstrap TripleO is installed | np0005532601 2025-11-23 07:51:29,770 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.770279 | fa163e44-8890-ae8b-584e-0000000003cf | CHANGED | Check required packages to bootstrap TripleO is installed | np0005532600 2025-11-23 07:51:29,780 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.779529 | fa163e44-8890-ae8b-584e-0000000003cf | CHANGED | Check required packages to bootstrap TripleO is installed | np0005532602 2025-11-23 07:51:29,801 p=81958 u=zuul n=ansible | 2025-11-23 07:51:29.800920 | fa163e44-8890-ae8b-584e-0000000003d0 | TASK | Deploy required packages to bootstrap TripleO 2025-11-23 07:52:40,280 p=81958 u=zuul n=ansible | 2025-11-23 07:52:40.278968 | fa163e44-8890-ae8b-584e-0000000003d0 | CHANGED | Deploy required packages to bootstrap TripleO | np0005532602 2025-11-23 07:52:42,213 p=81958 u=zuul n=ansible | 2025-11-23 07:52:42.213142 | fa163e44-8890-ae8b-584e-0000000003d0 | CHANGED | Deploy required packages to bootstrap TripleO | np0005532603 2025-11-23 07:52:42,693 p=81958 u=zuul n=ansible | 2025-11-23 07:52:42.692518 | fa163e44-8890-ae8b-584e-0000000003d0 | CHANGED | Deploy required packages to bootstrap TripleO | np0005532601 2025-11-23 07:52:42,730 p=81958 u=zuul n=ansible | 2025-11-23 07:52:42.728057 | fa163e44-8890-ae8b-584e-0000000003d0 | CHANGED | Deploy required packages to bootstrap TripleO | np0005532604 2025-11-23 07:52:42,790 p=81958 u=zuul n=ansible | 2025-11-23 07:52:42.789635 | fa163e44-8890-ae8b-584e-0000000003d0 | CHANGED | Deploy required packages to bootstrap TripleO | np0005532605 2025-11-23 07:52:45,409 p=81958 u=zuul n=ansible | 2025-11-23 07:52:45.409274 | fa163e44-8890-ae8b-584e-0000000003d0 | CHANGED | Deploy required packages to bootstrap TripleO | np0005532600 2025-11-23 07:52:45,430 p=81958 u=zuul n=ansible | 2025-11-23 07:52:45.429571 | fa163e44-8890-ae8b-584e-0000000003d1 | TASK | Ensure packages are actually well installed 2025-11-23 07:52:46,504 p=81958 u=zuul n=ansible | 2025-11-23 07:52:46.503518 | fa163e44-8890-ae8b-584e-0000000003d1 | CHANGED | Ensure packages are actually well installed | np0005532604 2025-11-23 07:52:46,507 p=81958 u=zuul n=ansible | 2025-11-23 07:52:46.506857 | fa163e44-8890-ae8b-584e-0000000003d1 | CHANGED | Ensure packages are actually well installed | np0005532603 2025-11-23 07:52:46,531 p=81958 u=zuul n=ansible | 2025-11-23 07:52:46.531370 | fa163e44-8890-ae8b-584e-0000000003d1 | CHANGED | Ensure packages are actually well installed | np0005532600 2025-11-23 07:52:46,538 p=81958 u=zuul n=ansible | 2025-11-23 07:52:46.538489 | fa163e44-8890-ae8b-584e-0000000003d1 | CHANGED | Ensure packages are actually well installed | np0005532605 2025-11-23 07:52:46,577 p=81958 u=zuul n=ansible | 2025-11-23 07:52:46.577014 | fa163e44-8890-ae8b-584e-0000000003d1 | CHANGED | Ensure packages are actually well installed | np0005532602 2025-11-23 07:52:46,615 p=81958 u=zuul n=ansible | 2025-11-23 07:52:46.614712 | fa163e44-8890-ae8b-584e-0000000003d1 | CHANGED | Ensure packages are actually well installed | np0005532601 2025-11-23 07:52:46,639 p=81958 u=zuul n=ansible | 2025-11-23 07:52:46.638738 | fa163e44-8890-ae8b-584e-00000000032e | TASK | Enable openvswitch service if installed 2025-11-23 07:52:47,638 p=81958 u=zuul n=ansible | 2025-11-23 07:52:47.637529 | fa163e44-8890-ae8b-584e-00000000032e | CHANGED | Enable openvswitch service if installed | np0005532604 2025-11-23 07:52:47,664 p=81958 u=zuul n=ansible | 2025-11-23 07:52:47.664021 | fa163e44-8890-ae8b-584e-00000000032e | CHANGED | Enable openvswitch service if installed | np0005532601 2025-11-23 07:52:47,677 p=81958 u=zuul n=ansible | 2025-11-23 07:52:47.677449 | fa163e44-8890-ae8b-584e-00000000032e | CHANGED | Enable openvswitch service if installed | np0005532602 2025-11-23 07:52:47,704 p=81958 u=zuul n=ansible | 2025-11-23 07:52:47.704354 | fa163e44-8890-ae8b-584e-00000000032e | CHANGED | Enable openvswitch service if installed | np0005532600 2025-11-23 07:52:47,709 p=81958 u=zuul n=ansible | 2025-11-23 07:52:47.708719 | fa163e44-8890-ae8b-584e-00000000032e | CHANGED | Enable openvswitch service if installed | np0005532605 2025-11-23 07:52:48,668 p=81958 u=zuul n=ansible | 2025-11-23 07:52:48.667355 | fa163e44-8890-ae8b-584e-00000000032e | CHANGED | Enable openvswitch service if installed | np0005532603 2025-11-23 07:52:48,689 p=81958 u=zuul n=ansible | 2025-11-23 07:52:48.689276 | fa163e44-8890-ae8b-584e-00000000032f | TASK | Create /var/lib/heat-config/tripleo-config-download directory for deployment data 2025-11-23 07:52:48,995 p=81958 u=zuul n=ansible | 2025-11-23 07:52:48.994537 | fa163e44-8890-ae8b-584e-00000000032f | CHANGED | Create /var/lib/heat-config/tripleo-config-download directory for deployment data | np0005532603 2025-11-23 07:52:49,038 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.038423 | fa163e44-8890-ae8b-584e-00000000032f | CHANGED | Create /var/lib/heat-config/tripleo-config-download directory for deployment data | np0005532604 2025-11-23 07:52:49,046 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.046669 | fa163e44-8890-ae8b-584e-00000000032f | CHANGED | Create /var/lib/heat-config/tripleo-config-download directory for deployment data | np0005532605 2025-11-23 07:52:49,057 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.057541 | fa163e44-8890-ae8b-584e-00000000032f | CHANGED | Create /var/lib/heat-config/tripleo-config-download directory for deployment data | np0005532600 2025-11-23 07:52:49,092 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.091899 | fa163e44-8890-ae8b-584e-00000000032f | CHANGED | Create /var/lib/heat-config/tripleo-config-download directory for deployment data | np0005532602 2025-11-23 07:52:49,114 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.113537 | fa163e44-8890-ae8b-584e-00000000032f | CHANGED | Create /var/lib/heat-config/tripleo-config-download directory for deployment data | np0005532601 2025-11-23 07:52:49,136 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.135415 | fa163e44-8890-ae8b-584e-000000000331 | TASK | Check required legacy network packages for bootstrap TripleO is installed 2025-11-23 07:52:49,473 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.472575 | fa163e44-8890-ae8b-584e-000000000331 | CHANGED | Check required legacy network packages for bootstrap TripleO is installed | np0005532603 2025-11-23 07:52:49,533 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.532461 | fa163e44-8890-ae8b-584e-000000000331 | CHANGED | Check required legacy network packages for bootstrap TripleO is installed | np0005532605 2025-11-23 07:52:49,555 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.551608 | fa163e44-8890-ae8b-584e-000000000331 | CHANGED | Check required legacy network packages for bootstrap TripleO is installed | np0005532604 2025-11-23 07:52:49,557 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.556693 | fa163e44-8890-ae8b-584e-000000000331 | CHANGED | Check required legacy network packages for bootstrap TripleO is installed | np0005532600 2025-11-23 07:52:49,558 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.558342 | fa163e44-8890-ae8b-584e-000000000331 | CHANGED | Check required legacy network packages for bootstrap TripleO is installed | np0005532602 2025-11-23 07:52:49,608 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.607600 | fa163e44-8890-ae8b-584e-000000000331 | CHANGED | Check required legacy network packages for bootstrap TripleO is installed | np0005532601 2025-11-23 07:52:49,629 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.628524 | fa163e44-8890-ae8b-584e-000000000332 | TASK | Deploy network-scripts required for deprecated network service 2025-11-23 07:52:49,704 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.703128 | fa163e44-8890-ae8b-584e-000000000332 | SKIPPED | Deploy network-scripts required for deprecated network service | np0005532603 2025-11-23 07:52:49,730 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.729612 | fa163e44-8890-ae8b-584e-000000000332 | SKIPPED | Deploy network-scripts required for deprecated network service | np0005532605 2025-11-23 07:52:49,747 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.746265 | fa163e44-8890-ae8b-584e-000000000332 | SKIPPED | Deploy network-scripts required for deprecated network service | np0005532604 2025-11-23 07:52:49,764 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.763924 | fa163e44-8890-ae8b-584e-000000000332 | SKIPPED | Deploy network-scripts required for deprecated network service | np0005532600 2025-11-23 07:52:49,780 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.779866 | fa163e44-8890-ae8b-584e-000000000332 | SKIPPED | Deploy network-scripts required for deprecated network service | np0005532601 2025-11-23 07:52:49,797 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.796858 | fa163e44-8890-ae8b-584e-000000000332 | SKIPPED | Deploy network-scripts required for deprecated network service | np0005532602 2025-11-23 07:52:49,806 p=81958 u=zuul n=ansible | 2025-11-23 07:52:49.806673 | fa163e44-8890-ae8b-584e-000000000333 | TASK | Ensure network service is enabled 2025-11-23 07:52:50,275 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.274783 | fa163e44-8890-ae8b-584e-000000000333 | OK | Ensure network service is enabled | np0005532604 2025-11-23 07:52:50,293 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.293213 | fa163e44-8890-ae8b-584e-000000000333 | OK | Ensure network service is enabled | np0005532600 2025-11-23 07:52:50,308 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.308353 | fa163e44-8890-ae8b-584e-000000000333 | OK | Ensure network service is enabled | np0005532603 2025-11-23 07:52:50,318 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.318390 | fa163e44-8890-ae8b-584e-000000000333 | OK | Ensure network service is enabled | np0005532605 2025-11-23 07:52:50,340 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.340269 | fa163e44-8890-ae8b-584e-000000000333 | OK | Ensure network service is enabled | np0005532601 2025-11-23 07:52:50,349 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.349506 | fa163e44-8890-ae8b-584e-000000000333 | OK | Ensure network service is enabled | np0005532602 2025-11-23 07:52:50,372 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.371813 | fa163e44-8890-ae8b-584e-000000000335 | TASK | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf 2025-11-23 07:52:50,862 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.848335 | fa163e44-8890-ae8b-584e-000000000335 | CHANGED | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf | np0005532604 2025-11-23 07:52:50,863 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.863609 | fa163e44-8890-ae8b-584e-000000000335 | CHANGED | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf | np0005532602 2025-11-23 07:52:50,864 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.864449 | fa163e44-8890-ae8b-584e-000000000335 | CHANGED | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf | np0005532601 2025-11-23 07:52:50,865 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.865302 | fa163e44-8890-ae8b-584e-000000000335 | CHANGED | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf | np0005532603 2025-11-23 07:52:50,866 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.866138 | fa163e44-8890-ae8b-584e-000000000335 | CHANGED | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf | np0005532600 2025-11-23 07:52:50,867 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.866938 | fa163e44-8890-ae8b-584e-000000000335 | CHANGED | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf | np0005532605 2025-11-23 07:52:50,877 p=81958 u=zuul n=ansible | 2025-11-23 07:52:50.877324 | fa163e44-8890-ae8b-584e-000000000336 | TASK | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf 2025-11-23 07:52:51,198 p=81958 u=zuul n=ansible | 2025-11-23 07:52:51.197354 | fa163e44-8890-ae8b-584e-000000000336 | CHANGED | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf | np0005532604 2025-11-23 07:52:51,210 p=81958 u=zuul n=ansible | 2025-11-23 07:52:51.209968 | fa163e44-8890-ae8b-584e-000000000336 | CHANGED | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf | np0005532603 2025-11-23 07:52:51,236 p=81958 u=zuul n=ansible | 2025-11-23 07:52:51.231192 | fa163e44-8890-ae8b-584e-000000000336 | CHANGED | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf | np0005532605 2025-11-23 07:52:51,238 p=81958 u=zuul n=ansible | 2025-11-23 07:52:51.237761 | fa163e44-8890-ae8b-584e-000000000336 | CHANGED | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf | np0005532600 2025-11-23 07:52:51,263 p=81958 u=zuul n=ansible | 2025-11-23 07:52:51.263182 | fa163e44-8890-ae8b-584e-000000000336 | CHANGED | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf | np0005532601 2025-11-23 07:52:51,270 p=81958 u=zuul n=ansible | 2025-11-23 07:52:51.270178 | fa163e44-8890-ae8b-584e-000000000336 | CHANGED | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf | np0005532602 2025-11-23 07:52:51,290 p=81958 u=zuul n=ansible | 2025-11-23 07:52:51.290148 | fa163e44-8890-ae8b-584e-000000000337 | TASK | Reload NetworkManager 2025-11-23 07:52:51,770 p=81958 u=zuul n=ansible | 2025-11-23 07:52:51.769615 | fa163e44-8890-ae8b-584e-000000000337 | CHANGED | Reload NetworkManager | np0005532603 2025-11-23 07:52:51,784 p=81958 u=zuul n=ansible | 2025-11-23 07:52:51.783337 | fa163e44-8890-ae8b-584e-000000000337 | CHANGED | Reload NetworkManager | np0005532604 2025-11-23 07:52:51,813 p=81958 u=zuul n=ansible | 2025-11-23 07:52:51.811973 | fa163e44-8890-ae8b-584e-000000000337 | CHANGED | Reload NetworkManager | np0005532605 2025-11-23 07:52:51,832 p=81958 u=zuul n=ansible | 2025-11-23 07:52:51.831892 | fa163e44-8890-ae8b-584e-000000000337 | CHANGED | Reload NetworkManager | np0005532600 2025-11-23 07:52:52,866 p=81958 u=zuul n=ansible | 2025-11-23 07:52:52.858858 | fa163e44-8890-ae8b-584e-000000000337 | CHANGED | Reload NetworkManager | np0005532602 2025-11-23 07:52:52,869 p=81958 u=zuul n=ansible | 2025-11-23 07:52:52.869281 | fa163e44-8890-ae8b-584e-000000000337 | CHANGED | Reload NetworkManager | np0005532601 2025-11-23 07:52:52,892 p=81958 u=zuul n=ansible | 2025-11-23 07:52:52.891867 | fa163e44-8890-ae8b-584e-000000000339 | TASK | Symlink puppet modules under /etc/puppet/modules 2025-11-23 07:52:53,205 p=81958 u=zuul n=ansible | 2025-11-23 07:52:53.204234 | fa163e44-8890-ae8b-584e-000000000339 | CHANGED | Symlink puppet modules under /etc/puppet/modules | np0005532603 2025-11-23 07:52:53,234 p=81958 u=zuul n=ansible | 2025-11-23 07:52:53.233247 | fa163e44-8890-ae8b-584e-000000000339 | CHANGED | Symlink puppet modules under /etc/puppet/modules | np0005532604 2025-11-23 07:52:53,250 p=81958 u=zuul n=ansible | 2025-11-23 07:52:53.249645 | fa163e44-8890-ae8b-584e-000000000339 | CHANGED | Symlink puppet modules under /etc/puppet/modules | np0005532605 2025-11-23 07:52:53,252 p=81958 u=zuul n=ansible | 2025-11-23 07:52:53.251635 | fa163e44-8890-ae8b-584e-000000000339 | CHANGED | Symlink puppet modules under /etc/puppet/modules | np0005532602 2025-11-23 07:52:53,294 p=81958 u=zuul n=ansible | 2025-11-23 07:52:53.294332 | fa163e44-8890-ae8b-584e-000000000339 | CHANGED | Symlink puppet modules under /etc/puppet/modules | np0005532600 2025-11-23 07:52:54,274 p=81958 u=zuul n=ansible | 2025-11-23 07:52:54.273667 | fa163e44-8890-ae8b-584e-000000000339 | CHANGED | Symlink puppet modules under /etc/puppet/modules | np0005532601 2025-11-23 07:52:54,291 p=81958 u=zuul n=ansible | 2025-11-23 07:52:54.291275 | fa163e44-8890-ae8b-584e-00000000033a | TASK | Check if /usr/bin/ansible-playbook exists 2025-11-23 07:52:54,763 p=81958 u=zuul n=ansible | 2025-11-23 07:52:54.762298 | fa163e44-8890-ae8b-584e-00000000033a | OK | Check if /usr/bin/ansible-playbook exists | np0005532603 2025-11-23 07:52:54,774 p=81958 u=zuul n=ansible | 2025-11-23 07:52:54.773328 | fa163e44-8890-ae8b-584e-00000000033a | OK | Check if /usr/bin/ansible-playbook exists | np0005532602 2025-11-23 07:52:54,781 p=81958 u=zuul n=ansible | 2025-11-23 07:52:54.775996 | fa163e44-8890-ae8b-584e-00000000033a | OK | Check if /usr/bin/ansible-playbook exists | np0005532604 2025-11-23 07:52:54,783 p=81958 u=zuul n=ansible | 2025-11-23 07:52:54.783306 | fa163e44-8890-ae8b-584e-00000000033a | OK | Check if /usr/bin/ansible-playbook exists | np0005532600 2025-11-23 07:52:54,786 p=81958 u=zuul n=ansible | 2025-11-23 07:52:54.785590 | fa163e44-8890-ae8b-584e-00000000033a | OK | Check if /usr/bin/ansible-playbook exists | np0005532605 2025-11-23 07:52:54,788 p=81958 u=zuul n=ansible | 2025-11-23 07:52:54.787795 | fa163e44-8890-ae8b-584e-00000000033a | OK | Check if /usr/bin/ansible-playbook exists | np0005532601 2025-11-23 07:52:54,813 p=81958 u=zuul n=ansible | 2025-11-23 07:52:54.812666 | fa163e44-8890-ae8b-584e-00000000033b | TASK | Check if /usr/bin/ansible-playbook-3 exists 2025-11-23 07:52:55,131 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.130254 | fa163e44-8890-ae8b-584e-00000000033b | OK | Check if /usr/bin/ansible-playbook-3 exists | np0005532603 2025-11-23 07:52:55,140 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.140159 | fa163e44-8890-ae8b-584e-00000000033b | OK | Check if /usr/bin/ansible-playbook-3 exists | np0005532604 2025-11-23 07:52:55,162 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.162415 | fa163e44-8890-ae8b-584e-00000000033b | OK | Check if /usr/bin/ansible-playbook-3 exists | np0005532605 2025-11-23 07:52:55,169 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.169469 | fa163e44-8890-ae8b-584e-00000000033b | OK | Check if /usr/bin/ansible-playbook-3 exists | np0005532600 2025-11-23 07:52:55,202 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.202193 | fa163e44-8890-ae8b-584e-00000000033b | OK | Check if /usr/bin/ansible-playbook-3 exists | np0005532601 2025-11-23 07:52:55,238 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.238205 | fa163e44-8890-ae8b-584e-00000000033b | OK | Check if /usr/bin/ansible-playbook-3 exists | np0005532602 2025-11-23 07:52:55,258 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.258323 | fa163e44-8890-ae8b-584e-00000000033c | TASK | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook 2025-11-23 07:52:55,584 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.583224 | fa163e44-8890-ae8b-584e-00000000033c | CHANGED | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook | np0005532603 2025-11-23 07:52:55,601 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.601351 | fa163e44-8890-ae8b-584e-00000000033c | CHANGED | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook | np0005532604 2025-11-23 07:52:55,624 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.624242 | fa163e44-8890-ae8b-584e-00000000033c | CHANGED | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook | np0005532605 2025-11-23 07:52:55,633 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.632870 | fa163e44-8890-ae8b-584e-00000000033c | CHANGED | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook | np0005532600 2025-11-23 07:52:55,657 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.656542 | fa163e44-8890-ae8b-584e-00000000033c | CHANGED | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook | np0005532601 2025-11-23 07:52:55,676 p=81958 u=zuul n=ansible | 2025-11-23 07:52:55.675540 | fa163e44-8890-ae8b-584e-00000000033c | CHANGED | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook | np0005532602 2025-11-23 07:52:56,017 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.017441 | fa163e44-8890-ae8b-584e-000000000764 | TASK | Create temporary file for ssh_known_hosts 2025-11-23 07:52:56,304 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.304124 | fa163e44-8890-ae8b-584e-000000000764 | CHANGED | Create temporary file for ssh_known_hosts | np0005532601 2025-11-23 07:52:56,313 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.313393 | fa163e44-8890-ae8b-584e-000000000764 | CHANGED | Create temporary file for ssh_known_hosts | np0005532604 2025-11-23 07:52:56,314 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.314199 | fa163e44-8890-ae8b-584e-000000000764 | CHANGED | Create temporary file for ssh_known_hosts | np0005532603 2025-11-23 07:52:56,343 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.343450 | fa163e44-8890-ae8b-584e-000000000764 | CHANGED | Create temporary file for ssh_known_hosts | np0005532605 2025-11-23 07:52:56,344 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.344489 | fa163e44-8890-ae8b-584e-000000000764 | CHANGED | Create temporary file for ssh_known_hosts | np0005532600 2025-11-23 07:52:56,366 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.366095 | fa163e44-8890-ae8b-584e-000000000764 | CHANGED | Create temporary file for ssh_known_hosts | np0005532602 2025-11-23 07:52:56,379 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.378959 | fa163e44-8890-ae8b-584e-000000000765 | TASK | Check for ssh_known_hosts file 2025-11-23 07:52:56,661 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.660635 | fa163e44-8890-ae8b-584e-000000000765 | OK | Check for ssh_known_hosts file | np0005532603 2025-11-23 07:52:56,694 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.694012 | fa163e44-8890-ae8b-584e-000000000765 | OK | Check for ssh_known_hosts file | np0005532605 2025-11-23 07:52:56,728 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.727964 | fa163e44-8890-ae8b-584e-000000000765 | OK | Check for ssh_known_hosts file | np0005532600 2025-11-23 07:52:56,758 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.757983 | fa163e44-8890-ae8b-584e-000000000765 | OK | Check for ssh_known_hosts file | np0005532604 2025-11-23 07:52:56,771 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.771134 | fa163e44-8890-ae8b-584e-000000000765 | OK | Check for ssh_known_hosts file | np0005532601 2025-11-23 07:52:56,773 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.773155 | fa163e44-8890-ae8b-584e-000000000765 | OK | Check for ssh_known_hosts file | np0005532602 2025-11-23 07:52:56,797 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.796271 | fa163e44-8890-ae8b-584e-000000000766 | TASK | Create a temporary copy of ssh_known_hosts 2025-11-23 07:52:56,858 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.857046 | fa163e44-8890-ae8b-584e-000000000766 | SKIPPED | Create a temporary copy of ssh_known_hosts | np0005532603 2025-11-23 07:52:56,891 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.885361 | fa163e44-8890-ae8b-584e-000000000766 | SKIPPED | Create a temporary copy of ssh_known_hosts | np0005532604 2025-11-23 07:52:56,925 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.923975 | fa163e44-8890-ae8b-584e-000000000766 | SKIPPED | Create a temporary copy of ssh_known_hosts | np0005532605 2025-11-23 07:52:56,952 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.945908 | fa163e44-8890-ae8b-584e-000000000766 | SKIPPED | Create a temporary copy of ssh_known_hosts | np0005532600 2025-11-23 07:52:56,954 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.954044 | fa163e44-8890-ae8b-584e-000000000766 | SKIPPED | Create a temporary copy of ssh_known_hosts | np0005532601 2025-11-23 07:52:56,968 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.968063 | fa163e44-8890-ae8b-584e-000000000766 | SKIPPED | Create a temporary copy of ssh_known_hosts | np0005532602 2025-11-23 07:52:56,979 p=81958 u=zuul n=ansible | 2025-11-23 07:52:56.979599 | fa163e44-8890-ae8b-584e-000000000767 | TASK | Write temporary file 2025-11-23 07:52:57,038 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.031767 | fa163e44-8890-ae8b-584e-000000000767 | SKIPPED | Write temporary file | np0005532603 2025-11-23 07:52:57,070 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.068725 | fa163e44-8890-ae8b-584e-000000000767 | SKIPPED | Write temporary file | np0005532604 2025-11-23 07:52:57,097 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.090922 | fa163e44-8890-ae8b-584e-000000000767 | SKIPPED | Write temporary file | np0005532605 2025-11-23 07:52:57,128 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.127235 | fa163e44-8890-ae8b-584e-000000000767 | SKIPPED | Write temporary file | np0005532600 2025-11-23 07:52:57,130 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.130229 | fa163e44-8890-ae8b-584e-000000000767 | SKIPPED | Write temporary file | np0005532601 2025-11-23 07:52:57,152 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.151473 | fa163e44-8890-ae8b-584e-000000000767 | SKIPPED | Write temporary file | np0005532602 2025-11-23 07:52:57,167 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.167023 | fa163e44-8890-ae8b-584e-000000000768 | TASK | Set ssh_known_hosts fact 2025-11-23 07:52:57,318 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.317778 | fa163e44-8890-ae8b-584e-000000000768 | OK | Set ssh_known_hosts fact | np0005532603 2025-11-23 07:52:57,332 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.331283 | fa163e44-8890-ae8b-584e-000000000769 | TASK | Add host keys to temporary ssh_known_hosts 2025-11-23 07:52:57,622 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.622123 | fa163e44-8890-ae8b-584e-000000000769 | CHANGED | Add host keys to temporary ssh_known_hosts | np0005532603 2025-11-23 07:52:57,659 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.658948 | fa163e44-8890-ae8b-584e-000000000769 | CHANGED | Add host keys to temporary ssh_known_hosts | np0005532604 2025-11-23 07:52:57,693 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.692444 | fa163e44-8890-ae8b-584e-000000000769 | CHANGED | Add host keys to temporary ssh_known_hosts | np0005532600 2025-11-23 07:52:57,695 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.695080 | fa163e44-8890-ae8b-584e-000000000769 | CHANGED | Add host keys to temporary ssh_known_hosts | np0005532605 2025-11-23 07:52:57,713 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.713397 | fa163e44-8890-ae8b-584e-000000000769 | CHANGED | Add host keys to temporary ssh_known_hosts | np0005532601 2025-11-23 07:52:57,722 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.721811 | fa163e44-8890-ae8b-584e-000000000769 | CHANGED | Add host keys to temporary ssh_known_hosts | np0005532602 2025-11-23 07:52:57,736 p=81958 u=zuul n=ansible | 2025-11-23 07:52:57.736330 | fa163e44-8890-ae8b-584e-00000000076a | TASK | In-place update of /etc/ssh_known_hosts 2025-11-23 07:52:58,025 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.025032 | fa163e44-8890-ae8b-584e-00000000076a | CHANGED | In-place update of /etc/ssh_known_hosts | np0005532603 2025-11-23 07:52:58,070 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.069640 | fa163e44-8890-ae8b-584e-00000000076a | CHANGED | In-place update of /etc/ssh_known_hosts | np0005532600 2025-11-23 07:52:58,072 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.072166 | fa163e44-8890-ae8b-584e-00000000076a | CHANGED | In-place update of /etc/ssh_known_hosts | np0005532604 2025-11-23 07:52:58,074 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.074014 | fa163e44-8890-ae8b-584e-00000000076a | CHANGED | In-place update of /etc/ssh_known_hosts | np0005532605 2025-11-23 07:52:58,085 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.084756 | fa163e44-8890-ae8b-584e-00000000076a | CHANGED | In-place update of /etc/ssh_known_hosts | np0005532602 2025-11-23 07:52:58,119 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.118204 | fa163e44-8890-ae8b-584e-00000000076a | CHANGED | In-place update of /etc/ssh_known_hosts | np0005532601 2025-11-23 07:52:58,140 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.139751 | fa163e44-8890-ae8b-584e-00000000076b | TASK | Remove temp file 2025-11-23 07:52:58,416 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.415424 | fa163e44-8890-ae8b-584e-00000000076b | CHANGED | Remove temp file | np0005532603 2025-11-23 07:52:58,441 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.441219 | fa163e44-8890-ae8b-584e-00000000076b | CHANGED | Remove temp file | np0005532604 2025-11-23 07:52:58,508 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.508002 | fa163e44-8890-ae8b-584e-00000000076b | CHANGED | Remove temp file | np0005532605 2025-11-23 07:52:58,518 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.514620 | fa163e44-8890-ae8b-584e-00000000076b | CHANGED | Remove temp file | np0005532600 2025-11-23 07:52:58,520 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.519953 | fa163e44-8890-ae8b-584e-00000000076b | CHANGED | Remove temp file | np0005532601 2025-11-23 07:52:58,535 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.534718 | fa163e44-8890-ae8b-584e-00000000076b | CHANGED | Remove temp file | np0005532602 2025-11-23 07:52:58,615 p=81958 u=zuul n=ansible | [WARNING]: Could not match supplied host pattern, ignoring: CellControllerCompute 2025-11-23 07:52:58,627 p=81958 u=zuul n=ansible | PLAY [Deploy step tasks for step 0] ******************************************** 2025-11-23 07:52:58,748 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.748075 | fa163e44-8890-ae8b-584e-000000000039 | TASK | Deploy step tasks for step 0 2025-11-23 07:52:58,766 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.766263 | fa163e44-8890-ae8b-584e-000000000039 | TASK | Deploy step tasks for step 0 2025-11-23 07:52:58,782 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.782408 | fa163e44-8890-ae8b-584e-000000000039 | TASK | Deploy step tasks for step 0 2025-11-23 07:52:58,815 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.814441 | fa163e44-8890-ae8b-584e-000000000039 | TASK | Deploy step tasks for step 0 2025-11-23 07:52:58,835 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.835396 | fa163e44-8890-ae8b-584e-000000000039 | TASK | Deploy step tasks for step 0 2025-11-23 07:52:58,868 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.868212 | fa163e44-8890-ae8b-584e-000000000039 | TASK | Deploy step tasks for step 0 2025-11-23 07:52:58,875 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.874765 | fa163e44-8890-ae8b-584e-000000000039 | OK | Deploy step tasks for step 0 | np0005532604 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for step 0' to resume from this task" } 2025-11-23 07:52:58,876 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-000000000039') missing from stats 2025-11-23 07:52:58,876 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.876365 | fa163e44-8890-ae8b-584e-000000000039 | OK | Deploy step tasks for step 0 | np0005532603 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for step 0' to resume from this task" } 2025-11-23 07:52:58,876 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-000000000039') missing from stats 2025-11-23 07:52:58,877 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.877137 | fa163e44-8890-ae8b-584e-000000000039 | OK | Deploy step tasks for step 0 | np0005532605 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for step 0' to resume from this task" } 2025-11-23 07:52:58,877 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-000000000039') missing from stats 2025-11-23 07:52:58,878 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.877908 | fa163e44-8890-ae8b-584e-000000000039 | OK | Deploy step tasks for step 0 | np0005532600 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for step 0' to resume from this task" } 2025-11-23 07:52:58,878 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-000000000039') missing from stats 2025-11-23 07:52:58,894 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.894105 | fa163e44-8890-ae8b-584e-00000000003a | TASK | Ensure /var/log/journal exists 2025-11-23 07:52:58,915 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.915001 | fa163e44-8890-ae8b-584e-00000000003a | TASK | Ensure /var/log/journal exists 2025-11-23 07:52:58,931 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.930857 | fa163e44-8890-ae8b-584e-00000000003a | TASK | Ensure /var/log/journal exists 2025-11-23 07:52:58,952 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.951503 | fa163e44-8890-ae8b-584e-00000000003a | TASK | Ensure /var/log/journal exists 2025-11-23 07:52:58,959 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.959216 | fa163e44-8890-ae8b-584e-000000000039 | OK | Deploy step tasks for step 0 | np0005532601 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for step 0' to resume from this task" } 2025-11-23 07:52:58,960 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-000000000039') missing from stats 2025-11-23 07:52:58,961 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.960959 | fa163e44-8890-ae8b-584e-000000000039 | OK | Deploy step tasks for step 0 | np0005532602 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for step 0' to resume from this task" } 2025-11-23 07:52:58,961 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-000000000039') missing from stats 2025-11-23 07:52:58,977 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.977043 | fa163e44-8890-ae8b-584e-00000000003a | TASK | Ensure /var/log/journal exists 2025-11-23 07:52:58,996 p=81958 u=zuul n=ansible | 2025-11-23 07:52:58.996212 | fa163e44-8890-ae8b-584e-00000000003a | TASK | Ensure /var/log/journal exists 2025-11-23 07:52:59,188 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.187722 | fa163e44-8890-ae8b-584e-00000000003a | CHANGED | Ensure /var/log/journal exists | np0005532603 2025-11-23 07:52:59,199 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.198775 | fa163e44-8890-ae8b-584e-00000000003b | TASK | Check cloud-init status 2025-11-23 07:52:59,245 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.244658 | fa163e44-8890-ae8b-584e-00000000003a | CHANGED | Ensure /var/log/journal exists | np0005532604 2025-11-23 07:52:59,247 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.247234 | fa163e44-8890-ae8b-584e-00000000003a | CHANGED | Ensure /var/log/journal exists | np0005532605 2025-11-23 07:52:59,261 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.261649 | fa163e44-8890-ae8b-584e-00000000003b | TASK | Check cloud-init status 2025-11-23 07:52:59,297 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.292361 | fa163e44-8890-ae8b-584e-00000000003b | TASK | Check cloud-init status 2025-11-23 07:52:59,306 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.305332 | fa163e44-8890-ae8b-584e-00000000003a | CHANGED | Ensure /var/log/journal exists | np0005532601 2025-11-23 07:52:59,307 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.307431 | fa163e44-8890-ae8b-584e-00000000003a | CHANGED | Ensure /var/log/journal exists | np0005532600 2025-11-23 07:52:59,308 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.308550 | fa163e44-8890-ae8b-584e-00000000003a | CHANGED | Ensure /var/log/journal exists | np0005532602 2025-11-23 07:52:59,329 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.328713 | fa163e44-8890-ae8b-584e-00000000003b | TASK | Check cloud-init status 2025-11-23 07:52:59,349 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.348070 | fa163e44-8890-ae8b-584e-00000000003b | TASK | Check cloud-init status 2025-11-23 07:52:59,369 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.368998 | fa163e44-8890-ae8b-584e-00000000003b | TASK | Check cloud-init status 2025-11-23 07:52:59,543 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.542953 | fa163e44-8890-ae8b-584e-00000000003b | CHANGED | Check cloud-init status | np0005532603 2025-11-23 07:52:59,554 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.554020 | fa163e44-8890-ae8b-584e-00000000003c | TASK | Check if cloud-init is disabled via kernel args 2025-11-23 07:52:59,584 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.583791 | fa163e44-8890-ae8b-584e-00000000003b | CHANGED | Check cloud-init status | np0005532604 2025-11-23 07:52:59,595 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.595126 | fa163e44-8890-ae8b-584e-00000000003c | TASK | Check if cloud-init is disabled via kernel args 2025-11-23 07:52:59,620 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.617231 | fa163e44-8890-ae8b-584e-00000000003b | CHANGED | Check cloud-init status | np0005532600 2025-11-23 07:52:59,621 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.621400 | fa163e44-8890-ae8b-584e-00000000003b | CHANGED | Check cloud-init status | np0005532605 2025-11-23 07:52:59,632 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.632357 | fa163e44-8890-ae8b-584e-00000000003c | TASK | Check if cloud-init is disabled via kernel args 2025-11-23 07:52:59,651 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.651125 | fa163e44-8890-ae8b-584e-00000000003c | TASK | Check if cloud-init is disabled via kernel args 2025-11-23 07:52:59,673 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.671813 | fa163e44-8890-ae8b-584e-00000000003b | CHANGED | Check cloud-init status | np0005532601 2025-11-23 07:52:59,720 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.719766 | fa163e44-8890-ae8b-584e-00000000003c | TASK | Check if cloud-init is disabled via kernel args 2025-11-23 07:52:59,731 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.730042 | fa163e44-8890-ae8b-584e-00000000003b | CHANGED | Check cloud-init status | np0005532602 2025-11-23 07:52:59,762 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.761324 | fa163e44-8890-ae8b-584e-00000000003c | TASK | Check if cloud-init is disabled via kernel args 2025-11-23 07:52:59,890 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.886565 | fa163e44-8890-ae8b-584e-00000000003c | CHANGED | Check if cloud-init is disabled via kernel args | np0005532603 2025-11-23 07:52:59,894 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.893882 | fa163e44-8890-ae8b-584e-00000000003c | CHANGED | Check if cloud-init is disabled via kernel args | np0005532604 2025-11-23 07:52:59,915 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.913883 | fa163e44-8890-ae8b-584e-00000000003d | TASK | Wait for cloud-init to finish, if enabled 2025-11-23 07:52:59,949 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.948155 | fa163e44-8890-ae8b-584e-00000000003d | TASK | Wait for cloud-init to finish, if enabled 2025-11-23 07:52:59,959 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.958361 | fa163e44-8890-ae8b-584e-00000000003c | CHANGED | Check if cloud-init is disabled via kernel args | np0005532605 2025-11-23 07:52:59,960 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.960514 | fa163e44-8890-ae8b-584e-00000000003c | CHANGED | Check if cloud-init is disabled via kernel args | np0005532600 2025-11-23 07:52:59,976 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.976620 | fa163e44-8890-ae8b-584e-00000000003d | TASK | Wait for cloud-init to finish, if enabled 2025-11-23 07:52:59,999 p=81958 u=zuul n=ansible | 2025-11-23 07:52:59.998488 | fa163e44-8890-ae8b-584e-00000000003d | TASK | Wait for cloud-init to finish, if enabled 2025-11-23 07:53:00,016 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.015067 | fa163e44-8890-ae8b-584e-00000000003c | CHANGED | Check if cloud-init is disabled via kernel args | np0005532601 2025-11-23 07:53:00,033 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.032566 | fa163e44-8890-ae8b-584e-00000000003d | TASK | Wait for cloud-init to finish, if enabled 2025-11-23 07:53:00,065 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.064528 | fa163e44-8890-ae8b-584e-00000000003c | CHANGED | Check if cloud-init is disabled via kernel args | np0005532602 2025-11-23 07:53:00,080 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.080653 | fa163e44-8890-ae8b-584e-00000000003d | TASK | Wait for cloud-init to finish, if enabled 2025-11-23 07:53:00,441 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.440395 | fa163e44-8890-ae8b-584e-00000000003d | OK | Wait for cloud-init to finish, if enabled | np0005532602 2025-11-23 07:53:00,493 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.492423 | fa163e44-8890-ae8b-584e-00000000003e | TASK | Create /var/lib/container-puppet 2025-11-23 07:53:00,505 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.504431 | fa163e44-8890-ae8b-584e-00000000003d | OK | Wait for cloud-init to finish, if enabled | np0005532604 2025-11-23 07:53:00,509 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.509012 | fa163e44-8890-ae8b-584e-00000000003d | OK | Wait for cloud-init to finish, if enabled | np0005532601 2025-11-23 07:53:00,512 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.512482 | fa163e44-8890-ae8b-584e-00000000003d | OK | Wait for cloud-init to finish, if enabled | np0005532605 2025-11-23 07:53:00,514 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.514394 | fa163e44-8890-ae8b-584e-00000000003d | OK | Wait for cloud-init to finish, if enabled | np0005532603 2025-11-23 07:53:00,516 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.516394 | fa163e44-8890-ae8b-584e-00000000003d | OK | Wait for cloud-init to finish, if enabled | np0005532600 2025-11-23 07:53:00,530 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.529935 | fa163e44-8890-ae8b-584e-00000000003e | TASK | Create /var/lib/container-puppet 2025-11-23 07:53:00,547 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.546228 | fa163e44-8890-ae8b-584e-00000000003e | TASK | Create /var/lib/container-puppet 2025-11-23 07:53:00,568 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.567108 | fa163e44-8890-ae8b-584e-00000000003e | TASK | Create /var/lib/container-puppet 2025-11-23 07:53:00,591 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.590683 | fa163e44-8890-ae8b-584e-00000000003e | TASK | Create /var/lib/container-puppet 2025-11-23 07:53:00,612 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.611934 | fa163e44-8890-ae8b-584e-00000000003e | TASK | Create /var/lib/container-puppet 2025-11-23 07:53:00,774 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.773311 | fa163e44-8890-ae8b-584e-00000000003e | CHANGED | Create /var/lib/container-puppet | np0005532602 2025-11-23 07:53:00,792 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.791460 | fa163e44-8890-ae8b-584e-00000000003f | TASK | Write container-puppet.sh 2025-11-23 07:53:00,843 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.838014 | fa163e44-8890-ae8b-584e-00000000003e | CHANGED | Create /var/lib/container-puppet | np0005532603 2025-11-23 07:53:00,845 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.844959 | fa163e44-8890-ae8b-584e-00000000003e | CHANGED | Create /var/lib/container-puppet | np0005532604 2025-11-23 07:53:00,857 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.856753 | fa163e44-8890-ae8b-584e-00000000003f | TASK | Write container-puppet.sh 2025-11-23 07:53:00,883 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.882499 | fa163e44-8890-ae8b-584e-00000000003f | TASK | Write container-puppet.sh 2025-11-23 07:53:00,891 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.890668 | fa163e44-8890-ae8b-584e-00000000003e | CHANGED | Create /var/lib/container-puppet | np0005532605 2025-11-23 07:53:00,910 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.909458 | fa163e44-8890-ae8b-584e-00000000003f | TASK | Write container-puppet.sh 2025-11-23 07:53:00,918 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.917228 | fa163e44-8890-ae8b-584e-00000000003e | CHANGED | Create /var/lib/container-puppet | np0005532601 2025-11-23 07:53:00,946 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.945286 | fa163e44-8890-ae8b-584e-00000000003f | TASK | Write container-puppet.sh 2025-11-23 07:53:00,955 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.954323 | fa163e44-8890-ae8b-584e-00000000003e | CHANGED | Create /var/lib/container-puppet | np0005532600 2025-11-23 07:53:00,977 p=81958 u=zuul n=ansible | 2025-11-23 07:53:00.976568 | fa163e44-8890-ae8b-584e-00000000003f | TASK | Write container-puppet.sh 2025-11-23 07:53:01,658 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.656984 | fa163e44-8890-ae8b-584e-00000000003f | CHANGED | Write container-puppet.sh | np0005532602 2025-11-23 07:53:01,698 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:53:01,727 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.727570 | 368f547e-48db-45d3-839c-c189a8fe30a1 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/deploy_steps_tasks_step0.yaml | np0005532602 2025-11-23 07:53:01,751 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.750534 | fa163e44-8890-ae8b-584e-000000000a71 | TASK | Configure tuned before reboot 2025-11-23 07:53:01,848 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.847609 | fa163e44-8890-ae8b-584e-000000000ab9 | TASK | Gather variables for each operating system 2025-11-23 07:53:01,854 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.853453 | fa163e44-8890-ae8b-584e-00000000003f | CHANGED | Write container-puppet.sh | np0005532603 2025-11-23 07:53:01,881 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.878820 | fa163e44-8890-ae8b-584e-00000000003f | CHANGED | Write container-puppet.sh | np0005532604 2025-11-23 07:53:01,884 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:53:01,884 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.883870 | fa163e44-8890-ae8b-584e-00000000003f | CHANGED | Write container-puppet.sh | np0005532601 2025-11-23 07:53:01,915 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:53:01,929 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.925531 | fa163e44-8890-ae8b-584e-00000000003f | CHANGED | Write container-puppet.sh | np0005532605 2025-11-23 07:53:01,930 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.930404 | fa163e44-8890-ae8b-584e-00000000003f | CHANGED | Write container-puppet.sh | np0005532600 2025-11-23 07:53:01,936 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:53:01,954 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.950124 | 52410a17-3297-4ca7-b408-a573522ae535 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/deploy_steps_tasks_step0.yaml | np0005532603 2025-11-23 07:53:01,954 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.954409 | 52410a17-3297-4ca7-b408-a573522ae535 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/deploy_steps_tasks_step0.yaml | np0005532604 2025-11-23 07:53:01,962 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.959861 | fa163e44-8890-ae8b-584e-000000000ab9 | OK | Gather variables for each operating system | np0005532602 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-11-23 07:53:01,972 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.971765 | fa163e44-8890-ae8b-584e-000000000aef | TASK | Configure tuned before reboot 2025-11-23 07:53:01,984 p=81958 u=zuul n=ansible | 2025-11-23 07:53:01.984474 | fa163e44-8890-ae8b-584e-000000000aef | TASK | Configure tuned before reboot 2025-11-23 07:53:02,011 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:53:02,038 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:53:02,077 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.077360 | bd82d578-98b2-4039-a1f5-770e6c90ad2f | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/deploy_steps_tasks_step0.yaml | np0005532601 2025-11-23 07:53:02,086 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.086075 | 36fe1c43-6546-4943-8463-d380ee62db48 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/deploy_steps_tasks_step0.yaml | np0005532605 2025-11-23 07:53:02,104 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.104705 | fa163e44-8890-ae8b-584e-000000000ab9 | TASK | Gather variables for each operating system 2025-11-23 07:53:02,122 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.121737 | fa163e44-8890-ae8b-584e-000000000ab9 | TASK | Gather variables for each operating system 2025-11-23 07:53:02,139 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.139069 | fa163e44-8890-ae8b-584e-000000000b8e | TASK | Configure tuned before reboot 2025-11-23 07:53:02,156 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.156307 | fa163e44-8890-ae8b-584e-000000000b79 | TASK | Configure tuned before reboot 2025-11-23 07:53:02,208 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.207694 | fa163e44-8890-ae8b-584e-000000000ab9 | OK | Gather variables for each operating system | np0005532604 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-11-23 07:53:02,219 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.218996 | fa163e44-8890-ae8b-584e-000000000ab9 | OK | Gather variables for each operating system | np0005532603 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-11-23 07:53:02,250 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.250523 | c5da5fb5-ceb9-4060-a225-63571602afa9 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/deploy_steps_tasks_step0.yaml | np0005532600 2025-11-23 07:53:02,275 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.275400 | fa163e44-8890-ae8b-584e-000000000ab9 | TASK | Gather variables for each operating system 2025-11-23 07:53:02,292 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.291636 | fa163e44-8890-ae8b-584e-000000000c46 | TASK | Configure tuned before reboot 2025-11-23 07:53:02,317 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.316592 | fa163e44-8890-ae8b-584e-000000000ab9 | TASK | Gather variables for each operating system 2025-11-23 07:53:02,404 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.401040 | fa163e44-8890-ae8b-584e-000000000ab9 | OK | Gather variables for each operating system | np0005532605 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-11-23 07:53:02,409 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.405259 | 04a51ce4-2ab8-430c-9fe1-bb61faccd520 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005532602 2025-11-23 07:53:02,473 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.472516 | fa163e44-8890-ae8b-584e-000000000ab9 | TASK | Gather variables for each operating system 2025-11-23 07:53:02,491 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.489470 | fa163e44-8890-ae8b-584e-000000000ab9 | OK | Gather variables for each operating system | np0005532601 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-11-23 07:53:02,519 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.518741 | fa163e44-8890-ae8b-584e-000000000cd7 | TASK | Check tuned package is installed 2025-11-23 07:53:02,549 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.548537 | f9188b2e-fa4a-49eb-9dc0-873e8af42bea | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005532603 2025-11-23 07:53:02,549 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.549321 | f9188b2e-fa4a-49eb-9dc0-873e8af42bea | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005532604 2025-11-23 07:53:02,577 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.571635 | fa163e44-8890-ae8b-584e-000000000d34 | TASK | Check tuned package is installed 2025-11-23 07:53:02,579 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.578603 | fa163e44-8890-ae8b-584e-000000000ab9 | OK | Gather variables for each operating system | np0005532600 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-11-23 07:53:02,603 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.603226 | fa163e44-8890-ae8b-584e-000000000d34 | TASK | Check tuned package is installed 2025-11-23 07:53:02,688 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.687633 | 53ab5cec-848a-436c-9f98-dd5ebae643cf | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005532605 2025-11-23 07:53:02,713 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.713217 | fa163e44-8890-ae8b-584e-000000000d8e | TASK | Check tuned package is installed 2025-11-23 07:53:02,787 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.787061 | f7487f66-0a21-4385-b8d2-8b0363326d1a | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005532601 2025-11-23 07:53:02,788 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.787989 | f7487f66-0a21-4385-b8d2-8b0363326d1a | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005532600 2025-11-23 07:53:02,819 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.819401 | fa163e44-8890-ae8b-584e-000000000dbf | TASK | Check tuned package is installed 2025-11-23 07:53:02,860 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.854581 | fa163e44-8890-ae8b-584e-000000000dbf | TASK | Check tuned package is installed 2025-11-23 07:53:02,873 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.872062 | fa163e44-8890-ae8b-584e-000000000cd7 | CHANGED | Check tuned package is installed | np0005532602 2025-11-23 07:53:02,878 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.877415 | fa163e44-8890-ae8b-584e-000000000d34 | CHANGED | Check tuned package is installed | np0005532603 2025-11-23 07:53:02,895 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.895256 | fa163e44-8890-ae8b-584e-000000000d35 | TASK | Install tuned 2025-11-23 07:53:02,933 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.931557 | fa163e44-8890-ae8b-584e-000000000cd8 | TASK | Install tuned 2025-11-23 07:53:02,959 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.957791 | fa163e44-8890-ae8b-584e-000000000d34 | CHANGED | Check tuned package is installed | np0005532604 2025-11-23 07:53:02,975 p=81958 u=zuul n=ansible | 2025-11-23 07:53:02.974992 | fa163e44-8890-ae8b-584e-000000000d35 | TASK | Install tuned 2025-11-23 07:53:03,072 p=81958 u=zuul n=ansible | 2025-11-23 07:53:03.071657 | fa163e44-8890-ae8b-584e-000000000d8e | CHANGED | Check tuned package is installed | np0005532605 2025-11-23 07:53:03,086 p=81958 u=zuul n=ansible | 2025-11-23 07:53:03.086472 | fa163e44-8890-ae8b-584e-000000000d8f | TASK | Install tuned 2025-11-23 07:53:03,205 p=81958 u=zuul n=ansible | 2025-11-23 07:53:03.204253 | fa163e44-8890-ae8b-584e-000000000dbf | CHANGED | Check tuned package is installed | np0005532601 2025-11-23 07:53:03,208 p=81958 u=zuul n=ansible | 2025-11-23 07:53:03.208295 | fa163e44-8890-ae8b-584e-000000000dbf | CHANGED | Check tuned package is installed | np0005532600 2025-11-23 07:53:03,239 p=81958 u=zuul n=ansible | 2025-11-23 07:53:03.239056 | fa163e44-8890-ae8b-584e-000000000dc0 | TASK | Install tuned 2025-11-23 07:53:03,274 p=81958 u=zuul n=ansible | 2025-11-23 07:53:03.272861 | fa163e44-8890-ae8b-584e-000000000dc0 | TASK | Install tuned 2025-11-23 07:53:09,127 p=81958 u=zuul n=ansible | 2025-11-23 07:53:09.126262 | fa163e44-8890-ae8b-584e-000000000d35 | CHANGED | Install tuned | np0005532603 2025-11-23 07:53:09,144 p=81958 u=zuul n=ansible | 2025-11-23 07:53:09.144159 | fa163e44-8890-ae8b-584e-000000000d36 | TASK | Restart tuned 2025-11-23 07:53:09,215 p=81958 u=zuul n=ansible | 2025-11-23 07:53:09.213560 | fa163e44-8890-ae8b-584e-000000000d35 | CHANGED | Install tuned | np0005532604 2025-11-23 07:53:09,240 p=81958 u=zuul n=ansible | 2025-11-23 07:53:09.239633 | fa163e44-8890-ae8b-584e-000000000d36 | TASK | Restart tuned 2025-11-23 07:53:09,504 p=81958 u=zuul n=ansible | 2025-11-23 07:53:09.503497 | fa163e44-8890-ae8b-584e-000000000cd8 | CHANGED | Install tuned | np0005532602 2025-11-23 07:53:09,523 p=81958 u=zuul n=ansible | 2025-11-23 07:53:09.522518 | fa163e44-8890-ae8b-584e-000000000cd9 | TASK | Restart tuned 2025-11-23 07:53:09,808 p=81958 u=zuul n=ansible | 2025-11-23 07:53:09.807946 | fa163e44-8890-ae8b-584e-000000000d8f | CHANGED | Install tuned | np0005532605 2025-11-23 07:53:09,820 p=81958 u=zuul n=ansible | 2025-11-23 07:53:09.820369 | fa163e44-8890-ae8b-584e-000000000d90 | TASK | Restart tuned 2025-11-23 07:53:09,953 p=81958 u=zuul n=ansible | 2025-11-23 07:53:09.952796 | fa163e44-8890-ae8b-584e-000000000dc0 | CHANGED | Install tuned | np0005532600 2025-11-23 07:53:09,990 p=81958 u=zuul n=ansible | 2025-11-23 07:53:09.990053 | fa163e44-8890-ae8b-584e-000000000dc1 | TASK | Restart tuned 2025-11-23 07:53:10,022 p=81958 u=zuul n=ansible | 2025-11-23 07:53:10.020893 | fa163e44-8890-ae8b-584e-000000000dc0 | CHANGED | Install tuned | np0005532601 2025-11-23 07:53:10,058 p=81958 u=zuul n=ansible | 2025-11-23 07:53:10.057726 | fa163e44-8890-ae8b-584e-000000000dc1 | TASK | Restart tuned 2025-11-23 07:53:11,074 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.073104 | fa163e44-8890-ae8b-584e-000000000d36 | CHANGED | Restart tuned | np0005532603 2025-11-23 07:53:11,090 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.090466 | fa163e44-8890-ae8b-584e-000000000abb | TASK | Check for tuned-adm 2025-11-23 07:53:11,175 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.174626 | fa163e44-8890-ae8b-584e-000000000d36 | CHANGED | Restart tuned | np0005532604 2025-11-23 07:53:11,191 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.191431 | fa163e44-8890-ae8b-584e-000000000abb | TASK | Check for tuned-adm 2025-11-23 07:53:11,369 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.368055 | fa163e44-8890-ae8b-584e-000000000cd9 | CHANGED | Restart tuned | np0005532602 2025-11-23 07:53:11,399 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.399326 | fa163e44-8890-ae8b-584e-000000000abb | TASK | Check for tuned-adm 2025-11-23 07:53:11,408 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.407009 | fa163e44-8890-ae8b-584e-000000000abb | OK | Check for tuned-adm | np0005532603 2025-11-23 07:53:11,488 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.487502 | 5a900cad-2f9c-40eb-8d36-236c261aa785 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005532603 2025-11-23 07:53:11,516 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.515668 | fa163e44-8890-ae8b-584e-000000000e35 | TASK | Ensure profile directory exists 2025-11-23 07:53:11,526 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.525588 | fa163e44-8890-ae8b-584e-000000000abb | OK | Check for tuned-adm | np0005532604 2025-11-23 07:53:11,579 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.579392 | fa163e44-8890-ae8b-584e-000000000e35 | SKIPPED | Ensure profile directory exists | np0005532603 2025-11-23 07:53:11,594 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.594302 | 783b403b-ddcb-48ed-98b3-9e9abec13e98 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005532604 2025-11-23 07:53:11,612 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.612745 | fa163e44-8890-ae8b-584e-000000000e36 | TASK | Create custom tuned profile 2025-11-23 07:53:11,627 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.626528 | fa163e44-8890-ae8b-584e-000000000e93 | TASK | Ensure profile directory exists 2025-11-23 07:53:11,657 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.656993 | fa163e44-8890-ae8b-584e-000000000e36 | SKIPPED | Create custom tuned profile | np0005532603 2025-11-23 07:53:11,671 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.670896 | fa163e44-8890-ae8b-584e-000000000e37 | TASK | Check tuned active profile 2025-11-23 07:53:11,692 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.691562 | fa163e44-8890-ae8b-584e-000000000abb | OK | Check for tuned-adm | np0005532602 2025-11-23 07:53:11,694 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.693862 | fa163e44-8890-ae8b-584e-000000000e93 | SKIPPED | Ensure profile directory exists | np0005532604 2025-11-23 07:53:11,713 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.712795 | fa163e44-8890-ae8b-584e-000000000e94 | TASK | Create custom tuned profile 2025-11-23 07:53:11,743 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.742897 | fa163e44-8890-ae8b-584e-000000000d90 | CHANGED | Restart tuned | np0005532605 2025-11-23 07:53:11,758 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.757459 | fa163e44-8890-ae8b-584e-000000000abb | TASK | Check for tuned-adm 2025-11-23 07:53:11,780 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.779799 | fa163e44-8890-ae8b-584e-000000000e94 | SKIPPED | Create custom tuned profile | np0005532604 2025-11-23 07:53:11,802 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.802071 | e19e7156-7625-473c-a996-b1b432c2596c | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005532602 2025-11-23 07:53:11,826 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.825811 | fa163e44-8890-ae8b-584e-000000000e95 | TASK | Check tuned active profile 2025-11-23 07:53:11,850 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.849230 | fa163e44-8890-ae8b-584e-000000000ef7 | TASK | Ensure profile directory exists 2025-11-23 07:53:11,901 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.900712 | fa163e44-8890-ae8b-584e-000000000dc1 | CHANGED | Restart tuned | np0005532600 2025-11-23 07:53:11,923 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.923210 | fa163e44-8890-ae8b-584e-000000000abb | TASK | Check for tuned-adm 2025-11-23 07:53:11,930 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.930198 | fa163e44-8890-ae8b-584e-000000000ef7 | SKIPPED | Ensure profile directory exists | np0005532602 2025-11-23 07:53:11,955 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.955205 | fa163e44-8890-ae8b-584e-000000000ef8 | TASK | Create custom tuned profile 2025-11-23 07:53:11,963 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.962365 | fa163e44-8890-ae8b-584e-000000000dc1 | CHANGED | Restart tuned | np0005532601 2025-11-23 07:53:11,982 p=81958 u=zuul n=ansible | 2025-11-23 07:53:11.981615 | fa163e44-8890-ae8b-584e-000000000abb | TASK | Check for tuned-adm 2025-11-23 07:53:12,032 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.031946 | fa163e44-8890-ae8b-584e-000000000ef8 | SKIPPED | Create custom tuned profile | np0005532602 2025-11-23 07:53:12,050 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.050371 | fa163e44-8890-ae8b-584e-000000000ef9 | TASK | Check tuned active profile 2025-11-23 07:53:12,082 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.081469 | fa163e44-8890-ae8b-584e-000000000abb | OK | Check for tuned-adm | np0005532605 2025-11-23 07:53:12,145 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.137343 | fa163e44-8890-ae8b-584e-000000000e37 | OK | Check tuned active profile | np0005532603 2025-11-23 07:53:12,146 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.146333 | fa163e44-8890-ae8b-584e-000000000e95 | OK | Check tuned active profile | np0005532604 2025-11-23 07:53:12,163 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.163435 | 0fe5380c-9c74-4452-b797-390ff6f128a8 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005532605 2025-11-23 07:53:12,185 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.184865 | fa163e44-8890-ae8b-584e-000000000e38 | TASK | Check Tuned Configuration file exists 2025-11-23 07:53:12,205 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.204336 | fa163e44-8890-ae8b-584e-000000000e96 | TASK | Check Tuned Configuration file exists 2025-11-23 07:53:12,224 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.223298 | fa163e44-8890-ae8b-584e-000000000f5f | TASK | Ensure profile directory exists 2025-11-23 07:53:12,251 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.249870 | fa163e44-8890-ae8b-584e-000000000abb | OK | Check for tuned-adm | np0005532600 2025-11-23 07:53:12,283 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.282257 | fa163e44-8890-ae8b-584e-000000000abb | OK | Check for tuned-adm | np0005532601 2025-11-23 07:53:12,321 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.313628 | fa163e44-8890-ae8b-584e-000000000f5f | SKIPPED | Ensure profile directory exists | np0005532605 2025-11-23 07:53:12,357 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.357263 | 5ba752ba-98b7-45d4-84a5-15aaeb2a6246 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005532600 2025-11-23 07:53:12,378 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.378394 | fa163e44-8890-ae8b-584e-000000000f60 | TASK | Create custom tuned profile 2025-11-23 07:53:12,400 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.399310 | fa163e44-8890-ae8b-584e-000000000fc3 | TASK | Ensure profile directory exists 2025-11-23 07:53:12,407 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.406963 | fa163e44-8890-ae8b-584e-000000000ef9 | OK | Check tuned active profile | np0005532602 2025-11-23 07:53:12,429 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.429189 | 148d237d-8f87-48a6-841b-349b85a3c1e4 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005532601 2025-11-23 07:53:12,458 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.458226 | fa163e44-8890-ae8b-584e-00000000101b | TASK | Ensure profile directory exists 2025-11-23 07:53:12,484 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.483403 | fa163e44-8890-ae8b-584e-000000000efa | TASK | Check Tuned Configuration file exists 2025-11-23 07:53:12,497 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.495294 | fa163e44-8890-ae8b-584e-000000000f60 | SKIPPED | Create custom tuned profile | np0005532605 2025-11-23 07:53:12,499 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.499377 | fa163e44-8890-ae8b-584e-000000000fc3 | SKIPPED | Ensure profile directory exists | np0005532600 2025-11-23 07:53:12,502 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.501480 | fa163e44-8890-ae8b-584e-000000000e38 | OK | Check Tuned Configuration file exists | np0005532603 2025-11-23 07:53:12,530 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.529843 | fa163e44-8890-ae8b-584e-000000000e39 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-11-23 07:53:12,551 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.551321 | fa163e44-8890-ae8b-584e-000000000f61 | TASK | Check tuned active profile 2025-11-23 07:53:12,583 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.582534 | fa163e44-8890-ae8b-584e-000000000fc4 | TASK | Create custom tuned profile 2025-11-23 07:53:12,589 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.588903 | fa163e44-8890-ae8b-584e-000000000e96 | OK | Check Tuned Configuration file exists | np0005532604 2025-11-23 07:53:12,590 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.590638 | fa163e44-8890-ae8b-584e-000000000e39 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005532603 2025-11-23 07:53:12,591 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.591402 | fa163e44-8890-ae8b-584e-00000000101b | SKIPPED | Ensure profile directory exists | np0005532601 2025-11-23 07:53:12,604 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.604713 | fa163e44-8890-ae8b-584e-000000000e3a | TASK | Configure isolated cores for profile throughput-performance 2025-11-23 07:53:12,619 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.618769 | fa163e44-8890-ae8b-584e-000000000e97 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-11-23 07:53:12,645 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.645065 | fa163e44-8890-ae8b-584e-00000000101c | TASK | Create custom tuned profile 2025-11-23 07:53:12,652 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.651609 | fa163e44-8890-ae8b-584e-000000000fc4 | SKIPPED | Create custom tuned profile | np0005532600 2025-11-23 07:53:12,669 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.669607 | fa163e44-8890-ae8b-584e-000000000fc5 | TASK | Check tuned active profile 2025-11-23 07:53:12,683 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.682262 | fa163e44-8890-ae8b-584e-000000000e3a | SKIPPED | Configure isolated cores for profile throughput-performance | np0005532603 2025-11-23 07:53:12,687 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.686739 | fa163e44-8890-ae8b-584e-000000000e97 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005532604 2025-11-23 07:53:12,701 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.701184 | fa163e44-8890-ae8b-584e-000000000e3b | TASK | Enable tuned profile 2025-11-23 07:53:12,717 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.717266 | fa163e44-8890-ae8b-584e-000000000e98 | TASK | Configure isolated cores for profile throughput-performance 2025-11-23 07:53:12,724 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.723431 | fa163e44-8890-ae8b-584e-00000000101c | SKIPPED | Create custom tuned profile | np0005532601 2025-11-23 07:53:12,740 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.740589 | fa163e44-8890-ae8b-584e-00000000101d | TASK | Check tuned active profile 2025-11-23 07:53:12,759 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.758325 | fa163e44-8890-ae8b-584e-000000000e98 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005532604 2025-11-23 07:53:12,770 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.770487 | fa163e44-8890-ae8b-584e-000000000e99 | TASK | Enable tuned profile 2025-11-23 07:53:12,820 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.820290 | fa163e44-8890-ae8b-584e-000000000efa | OK | Check Tuned Configuration file exists | np0005532602 2025-11-23 07:53:12,844 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.844146 | fa163e44-8890-ae8b-584e-000000000efb | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-11-23 07:53:12,852 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.850915 | fa163e44-8890-ae8b-584e-000000000f61 | OK | Check tuned active profile | np0005532605 2025-11-23 07:53:12,865 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.865038 | fa163e44-8890-ae8b-584e-000000000f62 | TASK | Check Tuned Configuration file exists 2025-11-23 07:53:12,900 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.899992 | fa163e44-8890-ae8b-584e-000000000efb | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005532602 2025-11-23 07:53:12,918 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.917944 | fa163e44-8890-ae8b-584e-000000000efc | TASK | Configure isolated cores for profile throughput-performance 2025-11-23 07:53:12,967 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.962210 | fa163e44-8890-ae8b-584e-000000000fc5 | OK | Check tuned active profile | np0005532600 2025-11-23 07:53:12,968 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.968139 | fa163e44-8890-ae8b-584e-000000000efc | SKIPPED | Configure isolated cores for profile throughput-performance | np0005532602 2025-11-23 07:53:12,983 p=81958 u=zuul n=ansible | 2025-11-23 07:53:12.983332 | fa163e44-8890-ae8b-584e-000000000fc6 | TASK | Check Tuned Configuration file exists 2025-11-23 07:53:13,001 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.000542 | fa163e44-8890-ae8b-584e-000000000efd | TASK | Enable tuned profile 2025-11-23 07:53:13,026 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.025400 | fa163e44-8890-ae8b-584e-00000000101d | OK | Check tuned active profile | np0005532601 2025-11-23 07:53:13,048 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.047856 | fa163e44-8890-ae8b-584e-00000000101e | TASK | Check Tuned Configuration file exists 2025-11-23 07:53:13,120 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.119554 | fa163e44-8890-ae8b-584e-000000000f62 | OK | Check Tuned Configuration file exists | np0005532605 2025-11-23 07:53:13,132 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.132309 | fa163e44-8890-ae8b-584e-000000000f63 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-11-23 07:53:13,172 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.171587 | fa163e44-8890-ae8b-584e-000000000f63 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005532605 2025-11-23 07:53:13,190 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.190302 | fa163e44-8890-ae8b-584e-000000000f64 | TASK | Configure isolated cores for profile throughput-performance 2025-11-23 07:53:13,244 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.243794 | fa163e44-8890-ae8b-584e-000000000f64 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005532605 2025-11-23 07:53:13,260 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.260553 | fa163e44-8890-ae8b-584e-000000000f65 | TASK | Enable tuned profile 2025-11-23 07:53:13,282 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.281360 | fa163e44-8890-ae8b-584e-000000000fc6 | OK | Check Tuned Configuration file exists | np0005532600 2025-11-23 07:53:13,309 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.309217 | fa163e44-8890-ae8b-584e-000000000fc7 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-11-23 07:53:13,354 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.353468 | fa163e44-8890-ae8b-584e-000000000fc7 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005532600 2025-11-23 07:53:13,388 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.387728 | fa163e44-8890-ae8b-584e-000000000fc8 | TASK | Configure isolated cores for profile throughput-performance 2025-11-23 07:53:13,400 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.399538 | fa163e44-8890-ae8b-584e-00000000101e | OK | Check Tuned Configuration file exists | np0005532601 2025-11-23 07:53:13,419 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.418929 | fa163e44-8890-ae8b-584e-00000000101f | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-11-23 07:53:13,461 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.460837 | fa163e44-8890-ae8b-584e-000000000fc8 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005532600 2025-11-23 07:53:13,482 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.479395 | fa163e44-8890-ae8b-584e-000000000fc9 | TASK | Enable tuned profile 2025-11-23 07:53:13,490 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.490005 | fa163e44-8890-ae8b-584e-00000000101f | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005532601 2025-11-23 07:53:13,513 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.512959 | fa163e44-8890-ae8b-584e-000000001020 | TASK | Configure isolated cores for profile throughput-performance 2025-11-23 07:53:13,582 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.581840 | fa163e44-8890-ae8b-584e-000000001020 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005532601 2025-11-23 07:53:13,599 p=81958 u=zuul n=ansible | 2025-11-23 07:53:13.599170 | fa163e44-8890-ae8b-584e-000000001021 | TASK | Enable tuned profile 2025-11-23 07:53:14,211 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.210475 | fa163e44-8890-ae8b-584e-000000000e3b | CHANGED | Enable tuned profile | np0005532603 2025-11-23 07:53:14,231 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.231196 | fa163e44-8890-ae8b-584e-000000000af0 | TASK | Configure kernel args and reboot 2025-11-23 07:53:14,252 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.251892 | fa163e44-8890-ae8b-584e-000000000e99 | CHANGED | Enable tuned profile | np0005532604 2025-11-23 07:53:14,273 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.272939 | fa163e44-8890-ae8b-584e-000000000af0 | TASK | Configure kernel args and reboot 2025-11-23 07:53:14,419 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.419331 | fa163e44-8890-ae8b-584e-000000001100 | TASK | Get the command line args of the node 2025-11-23 07:53:14,525 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.524723 | fa163e44-8890-ae8b-584e-000000001100 | TASK | Get the command line args of the node 2025-11-23 07:53:14,531 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.530913 | fa163e44-8890-ae8b-584e-000000000efd | CHANGED | Enable tuned profile | np0005532602 2025-11-23 07:53:14,569 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.568786 | fa163e44-8890-ae8b-584e-000000000a72 | TASK | Configure kernel args and reboot 2025-11-23 07:53:14,702 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.701601 | fa163e44-8890-ae8b-584e-000000001100 | TASK | Get the command line args of the node 2025-11-23 07:53:14,738 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.737485 | fa163e44-8890-ae8b-584e-000000000f65 | CHANGED | Enable tuned profile | np0005532605 2025-11-23 07:53:14,754 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.754400 | fa163e44-8890-ae8b-584e-000000001100 | CHANGED | Get the command line args of the node | np0005532603 2025-11-23 07:53:14,765 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.765004 | fa163e44-8890-ae8b-584e-000000001102 | TASK | Check if node has a nova.conf 2025-11-23 07:53:14,783 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.782510 | fa163e44-8890-ae8b-584e-000000000b8f | TASK | Configure kernel args and reboot 2025-11-23 07:53:14,896 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.895807 | fa163e44-8890-ae8b-584e-000000001100 | TASK | Get the command line args of the node 2025-11-23 07:53:14,904 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.904274 | fa163e44-8890-ae8b-584e-000000001100 | CHANGED | Get the command line args of the node | np0005532604 2025-11-23 07:53:14,918 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.918220 | fa163e44-8890-ae8b-584e-000000001102 | TASK | Check if node has a nova.conf 2025-11-23 07:53:14,948 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.947964 | fa163e44-8890-ae8b-584e-000000000fc9 | CHANGED | Enable tuned profile | np0005532600 2025-11-23 07:53:14,980 p=81958 u=zuul n=ansible | 2025-11-23 07:53:14.979764 | fa163e44-8890-ae8b-584e-000000000c47 | TASK | Configure kernel args and reboot 2025-11-23 07:53:15,116 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.115758 | fa163e44-8890-ae8b-584e-000000001100 | TASK | Get the command line args of the node 2025-11-23 07:53:15,125 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.124343 | fa163e44-8890-ae8b-584e-000000001100 | CHANGED | Get the command line args of the node | np0005532602 2025-11-23 07:53:15,126 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.126274 | fa163e44-8890-ae8b-584e-000000001102 | OK | Check if node has a nova.conf | np0005532603 2025-11-23 07:53:15,127 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.127300 | fa163e44-8890-ae8b-584e-000000001021 | CHANGED | Enable tuned profile | np0005532601 2025-11-23 07:53:15,142 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.141980 | fa163e44-8890-ae8b-584e-000000001104 | TASK | Warn operator about workload protection 2025-11-23 07:53:15,182 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.181627 | fa163e44-8890-ae8b-584e-000000001102 | TASK | Check if node has a nova.conf 2025-11-23 07:53:15,192 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.188483 | fa163e44-8890-ae8b-584e-000000001104 | SKIPPED | Warn operator about workload protection | np0005532603 2025-11-23 07:53:15,193 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.193252 | fa163e44-8890-ae8b-584e-000000001102 | OK | Check if node has a nova.conf | np0005532604 2025-11-23 07:53:15,205 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.204677 | fa163e44-8890-ae8b-584e-000000001105 | TASK | Setting defer reboot fact 2025-11-23 07:53:15,227 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.227121 | fa163e44-8890-ae8b-584e-000000001104 | TASK | Warn operator about workload protection 2025-11-23 07:53:15,254 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.253603 | fa163e44-8890-ae8b-584e-000000000b7a | TASK | Configure kernel args and reboot 2025-11-23 07:53:15,265 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.264417 | fa163e44-8890-ae8b-584e-000000001100 | CHANGED | Get the command line args of the node | np0005532605 2025-11-23 07:53:15,266 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.265921 | fa163e44-8890-ae8b-584e-000000001105 | SKIPPED | Setting defer reboot fact | np0005532603 2025-11-23 07:53:15,266 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.266648 | fa163e44-8890-ae8b-584e-000000001104 | SKIPPED | Warn operator about workload protection | np0005532604 2025-11-23 07:53:15,278 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.277769 | fa163e44-8890-ae8b-584e-000000001107 | TASK | Rewrite tripleo_kernel_hugepages to use integers as keys 2025-11-23 07:53:15,304 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.304053 | fa163e44-8890-ae8b-584e-000000001105 | TASK | Setting defer reboot fact 2025-11-23 07:53:15,335 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.334564 | fa163e44-8890-ae8b-584e-000000001102 | TASK | Check if node has a nova.conf 2025-11-23 07:53:15,348 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.348474 | fa163e44-8890-ae8b-584e-000000001105 | SKIPPED | Setting defer reboot fact | np0005532604 2025-11-23 07:53:15,423 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.423176 | fa163e44-8890-ae8b-584e-00000000110c | TASK | Find hugepages in cmdline 2025-11-23 07:53:15,439 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.439432 | fa163e44-8890-ae8b-584e-000000001107 | TASK | Rewrite tripleo_kernel_hugepages to use integers as keys 2025-11-23 07:53:15,467 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.467058 | fa163e44-8890-ae8b-584e-000000001100 | TASK | Get the command line args of the node 2025-11-23 07:53:15,480 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.476969 | fa163e44-8890-ae8b-584e-000000001100 | CHANGED | Get the command line args of the node | np0005532600 2025-11-23 07:53:15,481 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.481702 | fa163e44-8890-ae8b-584e-00000000110c | SKIPPED | Find hugepages in cmdline | np0005532603 2025-11-23 07:53:15,493 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.492989 | fa163e44-8890-ae8b-584e-00000000110d | TASK | Finding human-readable hugepages in cmdline 2025-11-23 07:53:15,508 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.508272 | fa163e44-8890-ae8b-584e-00000000110c | TASK | Find hugepages in cmdline 2025-11-23 07:53:15,526 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.526218 | fa163e44-8890-ae8b-584e-000000001102 | TASK | Check if node has a nova.conf 2025-11-23 07:53:15,536 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.535924 | fa163e44-8890-ae8b-584e-00000000110d | SKIPPED | Finding human-readable hugepages in cmdline | np0005532603 2025-11-23 07:53:15,539 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.539302 | fa163e44-8890-ae8b-584e-00000000110c | SKIPPED | Find hugepages in cmdline | np0005532604 2025-11-23 07:53:15,552 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.552435 | fa163e44-8890-ae8b-584e-000000001111 | TASK | Find desired default hugepage size 2025-11-23 07:53:15,569 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.569285 | fa163e44-8890-ae8b-584e-00000000110d | TASK | Finding human-readable hugepages in cmdline 2025-11-23 07:53:15,592 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.591372 | fa163e44-8890-ae8b-584e-000000001111 | SKIPPED | Find desired default hugepage size | np0005532603 2025-11-23 07:53:15,607 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.607562 | fa163e44-8890-ae8b-584e-000000001113 | TASK | Storing non-configured hugepages 2025-11-23 07:53:15,614 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.614187 | fa163e44-8890-ae8b-584e-00000000110d | SKIPPED | Finding human-readable hugepages in cmdline | np0005532604 2025-11-23 07:53:15,626 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.625808 | fa163e44-8890-ae8b-584e-000000001111 | TASK | Find desired default hugepage size 2025-11-23 07:53:15,642 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.642202 | fa163e44-8890-ae8b-584e-000000001102 | OK | Check if node has a nova.conf | np0005532605 2025-11-23 07:53:15,657 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.653439 | fa163e44-8890-ae8b-584e-000000001115 | TASK | Validating against hugepages config received from TripleO 2025-11-23 07:53:15,671 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.671036 | fa163e44-8890-ae8b-584e-000000001104 | TASK | Warn operator about workload protection 2025-11-23 07:53:15,679 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.678940 | fa163e44-8890-ae8b-584e-000000001111 | SKIPPED | Find desired default hugepage size | np0005532604 2025-11-23 07:53:15,695 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.694853 | fa163e44-8890-ae8b-584e-000000001113 | TASK | Storing non-configured hugepages 2025-11-23 07:53:15,702 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.701484 | fa163e44-8890-ae8b-584e-000000001115 | SKIPPED | Validating against hugepages config received from TripleO | np0005532603 2025-11-23 07:53:15,719 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.716291 | fa163e44-8890-ae8b-584e-000000001116 | TASK | Determining the default hugepagesz 2025-11-23 07:53:15,742 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.742185 | fa163e44-8890-ae8b-584e-000000001104 | SKIPPED | Warn operator about workload protection | np0005532605 2025-11-23 07:53:15,760 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.754983 | fa163e44-8890-ae8b-584e-000000001115 | TASK | Validating against hugepages config received from TripleO 2025-11-23 07:53:15,779 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.779211 | fa163e44-8890-ae8b-584e-000000001105 | TASK | Setting defer reboot fact 2025-11-23 07:53:15,786 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.785765 | fa163e44-8890-ae8b-584e-000000001100 | CHANGED | Get the command line args of the node | np0005532601 2025-11-23 07:53:15,787 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.787125 | fa163e44-8890-ae8b-584e-000000001116 | SKIPPED | Determining the default hugepagesz | np0005532603 2025-11-23 07:53:15,804 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.798123 | fa163e44-8890-ae8b-584e-000000001117 | TASK | Determining if any hugepage configuration needs to be re-written 2025-11-23 07:53:15,824 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.824162 | fa163e44-8890-ae8b-584e-000000001102 | TASK | Check if node has a nova.conf 2025-11-23 07:53:15,830 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.830120 | fa163e44-8890-ae8b-584e-000000001115 | SKIPPED | Validating against hugepages config received from TripleO | np0005532604 2025-11-23 07:53:15,831 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.831344 | fa163e44-8890-ae8b-584e-000000001105 | SKIPPED | Setting defer reboot fact | np0005532605 2025-11-23 07:53:15,848 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.847767 | fa163e44-8890-ae8b-584e-000000001116 | TASK | Determining the default hugepagesz 2025-11-23 07:53:15,861 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.861319 | fa163e44-8890-ae8b-584e-000000001107 | TASK | Rewrite tripleo_kernel_hugepages to use integers as keys 2025-11-23 07:53:15,868 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.867863 | fa163e44-8890-ae8b-584e-000000001117 | SKIPPED | Determining if any hugepage configuration needs to be re-written | np0005532603 2025-11-23 07:53:15,878 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.878739 | fa163e44-8890-ae8b-584e-000000001118 | TASK | Making sure that we have a default hugepagesz 2025-11-23 07:53:15,902 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.897133 | fa163e44-8890-ae8b-584e-000000001116 | SKIPPED | Determining the default hugepagesz | np0005532604 2025-11-23 07:53:15,903 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.903454 | fa163e44-8890-ae8b-584e-000000001102 | OK | Check if node has a nova.conf | np0005532600 2025-11-23 07:53:15,917 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.917732 | fa163e44-8890-ae8b-584e-000000001117 | TASK | Determining if any hugepage configuration needs to be re-written 2025-11-23 07:53:15,934 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.933535 | fa163e44-8890-ae8b-584e-00000000110c | TASK | Find hugepages in cmdline 2025-11-23 07:53:15,960 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.959591 | fa163e44-8890-ae8b-584e-000000001104 | TASK | Warn operator about workload protection 2025-11-23 07:53:15,966 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.965660 | fa163e44-8890-ae8b-584e-000000001118 | SKIPPED | Making sure that we have a default hugepagesz | np0005532603 2025-11-23 07:53:15,967 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.966830 | fa163e44-8890-ae8b-584e-000000001117 | SKIPPED | Determining if any hugepage configuration needs to be re-written | np0005532604 2025-11-23 07:53:15,989 p=81958 u=zuul n=ansible | 2025-11-23 07:53:15.989393 | fa163e44-8890-ae8b-584e-00000000111a | TASK | Warn about possible modifications 2025-11-23 07:53:16,004 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.004250 | fa163e44-8890-ae8b-584e-000000001118 | TASK | Making sure that we have a default hugepagesz 2025-11-23 07:53:16,013 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.012357 | fa163e44-8890-ae8b-584e-00000000110c | SKIPPED | Find hugepages in cmdline | np0005532605 2025-11-23 07:53:16,014 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.013800 | fa163e44-8890-ae8b-584e-000000001104 | SKIPPED | Warn operator about workload protection | np0005532600 2025-11-23 07:53:16,025 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.025059 | fa163e44-8890-ae8b-584e-00000000110d | TASK | Finding human-readable hugepages in cmdline 2025-11-23 07:53:16,051 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.051124 | fa163e44-8890-ae8b-584e-000000001105 | TASK | Setting defer reboot fact 2025-11-23 07:53:16,057 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.057239 | fa163e44-8890-ae8b-584e-00000000111a | SKIPPED | Warn about possible modifications | np0005532603 2025-11-23 07:53:16,058 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.058527 | fa163e44-8890-ae8b-584e-000000001118 | SKIPPED | Making sure that we have a default hugepagesz | np0005532604 2025-11-23 07:53:16,071 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.069136 | fa163e44-8890-ae8b-584e-00000000111b | TASK | Remove hugepage settings from kernelargs 2025-11-23 07:53:16,092 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.092051 | fa163e44-8890-ae8b-584e-00000000111a | TASK | Warn about possible modifications 2025-11-23 07:53:16,104 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.100821 | fa163e44-8890-ae8b-584e-00000000110d | SKIPPED | Finding human-readable hugepages in cmdline | np0005532605 2025-11-23 07:53:16,105 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.105421 | fa163e44-8890-ae8b-584e-000000001105 | SKIPPED | Setting defer reboot fact | np0005532600 2025-11-23 07:53:16,106 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.106378 | fa163e44-8890-ae8b-584e-00000000111b | SKIPPED | Remove hugepage settings from kernelargs | np0005532603 2025-11-23 07:53:16,122 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.122187 | fa163e44-8890-ae8b-584e-00000000111c | TASK | Cleaning up whitespaces 2025-11-23 07:53:16,152 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.151262 | fa163e44-8890-ae8b-584e-000000001111 | TASK | Find desired default hugepage size 2025-11-23 07:53:16,182 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.181840 | fa163e44-8890-ae8b-584e-000000001107 | TASK | Rewrite tripleo_kernel_hugepages to use integers as keys 2025-11-23 07:53:16,191 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.190408 | fa163e44-8890-ae8b-584e-000000001102 | OK | Check if node has a nova.conf | np0005532601 2025-11-23 07:53:16,192 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.192146 | fa163e44-8890-ae8b-584e-00000000111a | SKIPPED | Warn about possible modifications | np0005532604 2025-11-23 07:53:16,193 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.192826 | fa163e44-8890-ae8b-584e-00000000111c | SKIPPED | Cleaning up whitespaces | np0005532603 2025-11-23 07:53:16,203 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.203678 | fa163e44-8890-ae8b-584e-00000000111e | TASK | Check if the kernelargs entry is already present in the file 2025-11-23 07:53:16,236 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.235377 | fa163e44-8890-ae8b-584e-00000000111b | TASK | Remove hugepage settings from kernelargs 2025-11-23 07:53:16,258 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.257713 | fa163e44-8890-ae8b-584e-000000001104 | TASK | Warn operator about workload protection 2025-11-23 07:53:16,266 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.265715 | fa163e44-8890-ae8b-584e-000000001111 | SKIPPED | Find desired default hugepage size | np0005532605 2025-11-23 07:53:16,285 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.285157 | fa163e44-8890-ae8b-584e-000000001113 | TASK | Storing non-configured hugepages 2025-11-23 07:53:16,317 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.316741 | fa163e44-8890-ae8b-584e-00000000110c | TASK | Find hugepages in cmdline 2025-11-23 07:53:16,325 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.324587 | fa163e44-8890-ae8b-584e-00000000111b | SKIPPED | Remove hugepage settings from kernelargs | np0005532604 2025-11-23 07:53:16,326 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.326244 | fa163e44-8890-ae8b-584e-000000001104 | SKIPPED | Warn operator about workload protection | np0005532601 2025-11-23 07:53:16,341 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.341199 | fa163e44-8890-ae8b-584e-00000000111c | TASK | Cleaning up whitespaces 2025-11-23 07:53:16,366 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.366125 | fa163e44-8890-ae8b-584e-000000001115 | TASK | Validating against hugepages config received from TripleO 2025-11-23 07:53:16,396 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.396073 | fa163e44-8890-ae8b-584e-000000001105 | TASK | Setting defer reboot fact 2025-11-23 07:53:16,412 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.405522 | fa163e44-8890-ae8b-584e-00000000110c | SKIPPED | Find hugepages in cmdline | np0005532600 2025-11-23 07:53:16,413 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.413566 | fa163e44-8890-ae8b-584e-00000000111c | SKIPPED | Cleaning up whitespaces | np0005532604 2025-11-23 07:53:16,414 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.414311 | fa163e44-8890-ae8b-584e-000000001115 | SKIPPED | Validating against hugepages config received from TripleO | np0005532605 2025-11-23 07:53:16,426 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.426625 | fa163e44-8890-ae8b-584e-00000000111e | TASK | Check if the kernelargs entry is already present in the file 2025-11-23 07:53:16,451 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.450243 | fa163e44-8890-ae8b-584e-000000001116 | TASK | Determining the default hugepagesz 2025-11-23 07:53:16,473 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.472823 | fa163e44-8890-ae8b-584e-00000000110d | TASK | Finding human-readable hugepages in cmdline 2025-11-23 07:53:16,481 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.480740 | fa163e44-8890-ae8b-584e-000000001105 | SKIPPED | Setting defer reboot fact | np0005532601 2025-11-23 07:53:16,503 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.498488 | fa163e44-8890-ae8b-584e-000000001107 | TASK | Rewrite tripleo_kernel_hugepages to use integers as keys 2025-11-23 07:53:16,515 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.510615 | fa163e44-8890-ae8b-584e-000000001116 | SKIPPED | Determining the default hugepagesz | np0005532605 2025-11-23 07:53:16,516 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.516013 | fa163e44-8890-ae8b-584e-00000000110d | SKIPPED | Finding human-readable hugepages in cmdline | np0005532600 2025-11-23 07:53:16,528 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.528510 | fa163e44-8890-ae8b-584e-000000001117 | TASK | Determining if any hugepage configuration needs to be re-written 2025-11-23 07:53:16,557 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.556581 | fa163e44-8890-ae8b-584e-000000001111 | TASK | Find desired default hugepage size 2025-11-23 07:53:16,574 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.573955 | fa163e44-8890-ae8b-584e-000000001117 | SKIPPED | Determining if any hugepage configuration needs to be re-written | np0005532605 2025-11-23 07:53:16,575 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.575067 | fa163e44-8890-ae8b-584e-000000001102 | OK | Check if node has a nova.conf | np0005532602 2025-11-23 07:53:16,587 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.587021 | fa163e44-8890-ae8b-584e-000000001118 | TASK | Making sure that we have a default hugepagesz 2025-11-23 07:53:16,613 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.608951 | fa163e44-8890-ae8b-584e-00000000110c | TASK | Find hugepages in cmdline 2025-11-23 07:53:16,638 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.637615 | fa163e44-8890-ae8b-584e-000000001104 | TASK | Warn operator about workload protection 2025-11-23 07:53:16,655 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.644768 | fa163e44-8890-ae8b-584e-000000001111 | SKIPPED | Find desired default hugepage size | np0005532600 2025-11-23 07:53:16,656 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.656597 | fa163e44-8890-ae8b-584e-000000001118 | SKIPPED | Making sure that we have a default hugepagesz | np0005532605 2025-11-23 07:53:16,657 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.657283 | fa163e44-8890-ae8b-584e-00000000110c | SKIPPED | Find hugepages in cmdline | np0005532601 2025-11-23 07:53:16,669 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.669068 | fa163e44-8890-ae8b-584e-00000000111a | TASK | Warn about possible modifications 2025-11-23 07:53:16,702 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.697461 | fa163e44-8890-ae8b-584e-000000001113 | TASK | Storing non-configured hugepages 2025-11-23 07:53:16,728 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.727831 | fa163e44-8890-ae8b-584e-00000000110d | TASK | Finding human-readable hugepages in cmdline 2025-11-23 07:53:16,743 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.735976 | fa163e44-8890-ae8b-584e-000000001104 | SKIPPED | Warn operator about workload protection | np0005532602 2025-11-23 07:53:16,745 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.744822 | fa163e44-8890-ae8b-584e-00000000111e | OK | Check if the kernelargs entry is already present in the file | np0005532603 2025-11-23 07:53:16,746 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.745808 | fa163e44-8890-ae8b-584e-00000000111a | SKIPPED | Warn about possible modifications | np0005532605 2025-11-23 07:53:16,746 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.746683 | fa163e44-8890-ae8b-584e-00000000111e | OK | Check if the kernelargs entry is already present in the file | np0005532604 2025-11-23 07:53:16,759 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.758986 | fa163e44-8890-ae8b-584e-000000001120 | TASK | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present 2025-11-23 07:53:16,779 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.775410 | fa163e44-8890-ae8b-584e-000000001120 | TASK | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present 2025-11-23 07:53:16,797 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.797323 | fa163e44-8890-ae8b-584e-00000000111b | TASK | Remove hugepage settings from kernelargs 2025-11-23 07:53:16,825 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.824774 | fa163e44-8890-ae8b-584e-000000001115 | TASK | Validating against hugepages config received from TripleO 2025-11-23 07:53:16,868 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.867382 | fa163e44-8890-ae8b-584e-000000001105 | TASK | Setting defer reboot fact 2025-11-23 07:53:16,883 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.875139 | fa163e44-8890-ae8b-584e-00000000110d | SKIPPED | Finding human-readable hugepages in cmdline | np0005532601 2025-11-23 07:53:16,884 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.883859 | fa163e44-8890-ae8b-584e-000000001120 | SKIPPED | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present | np0005532603 2025-11-23 07:53:16,884 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.884557 | fa163e44-8890-ae8b-584e-000000001120 | SKIPPED | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present | np0005532604 2025-11-23 07:53:16,885 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.885138 | fa163e44-8890-ae8b-584e-00000000111b | SKIPPED | Remove hugepage settings from kernelargs | np0005532605 2025-11-23 07:53:16,886 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.885794 | fa163e44-8890-ae8b-584e-000000001115 | SKIPPED | Validating against hugepages config received from TripleO | np0005532600 2025-11-23 07:53:16,899 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.899312 | fa163e44-8890-ae8b-584e-000000001121 | TASK | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS 2025-11-23 07:53:16,923 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.922410 | fa163e44-8890-ae8b-584e-000000001121 | TASK | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS 2025-11-23 07:53:16,940 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.939479 | fa163e44-8890-ae8b-584e-00000000111c | TASK | Cleaning up whitespaces 2025-11-23 07:53:16,968 p=81958 u=zuul n=ansible | 2025-11-23 07:53:16.968179 | fa163e44-8890-ae8b-584e-000000001116 | TASK | Determining the default hugepagesz 2025-11-23 07:53:17,003 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.002549 | fa163e44-8890-ae8b-584e-000000001111 | TASK | Find desired default hugepage size 2025-11-23 07:53:17,010 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.010231 | fa163e44-8890-ae8b-584e-000000001105 | SKIPPED | Setting defer reboot fact | np0005532602 2025-11-23 07:53:17,011 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.011676 | fa163e44-8890-ae8b-584e-000000001121 | SKIPPED | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS | np0005532603 2025-11-23 07:53:17,016 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.012368 | fa163e44-8890-ae8b-584e-000000001121 | SKIPPED | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS | np0005532604 2025-11-23 07:53:17,017 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.017119 | fa163e44-8890-ae8b-584e-00000000111c | SKIPPED | Cleaning up whitespaces | np0005532605 2025-11-23 07:53:17,017 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.017677 | fa163e44-8890-ae8b-584e-000000001116 | SKIPPED | Determining the default hugepagesz | np0005532600 2025-11-23 07:53:17,030 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.029872 | fa163e44-8890-ae8b-584e-000000001122 | TASK | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter 2025-11-23 07:53:17,050 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.045636 | fa163e44-8890-ae8b-584e-000000001122 | TASK | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter 2025-11-23 07:53:17,066 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.065575 | fa163e44-8890-ae8b-584e-00000000111e | TASK | Check if the kernelargs entry is already present in the file 2025-11-23 07:53:17,093 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.092924 | fa163e44-8890-ae8b-584e-000000001117 | TASK | Determining if any hugepage configuration needs to be re-written 2025-11-23 07:53:17,120 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.120196 | fa163e44-8890-ae8b-584e-000000001107 | TASK | Rewrite tripleo_kernel_hugepages to use integers as keys 2025-11-23 07:53:17,135 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.127786 | fa163e44-8890-ae8b-584e-000000001111 | SKIPPED | Find desired default hugepage size | np0005532601 2025-11-23 07:53:17,136 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.136401 | fa163e44-8890-ae8b-584e-000000001122 | SKIPPED | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter | np0005532603 2025-11-23 07:53:17,137 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.137050 | fa163e44-8890-ae8b-584e-000000001122 | SKIPPED | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter | np0005532604 2025-11-23 07:53:17,137 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.137694 | fa163e44-8890-ae8b-584e-000000001117 | SKIPPED | Determining if any hugepage configuration needs to be re-written | np0005532600 2025-11-23 07:53:17,154 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.154295 | fa163e44-8890-ae8b-584e-000000001123 | TASK | Generate grub config 2025-11-23 07:53:17,172 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.171646 | fa163e44-8890-ae8b-584e-000000001123 | TASK | Generate grub config 2025-11-23 07:53:17,195 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.194449 | fa163e44-8890-ae8b-584e-000000001118 | TASK | Making sure that we have a default hugepagesz 2025-11-23 07:53:17,227 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.226552 | fa163e44-8890-ae8b-584e-000000001113 | TASK | Storing non-configured hugepages 2025-11-23 07:53:17,259 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.258763 | fa163e44-8890-ae8b-584e-00000000110c | TASK | Find hugepages in cmdline 2025-11-23 07:53:17,267 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.266545 | fa163e44-8890-ae8b-584e-000000001123 | SKIPPED | Generate grub config | np0005532603 2025-11-23 07:53:17,268 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.268493 | fa163e44-8890-ae8b-584e-000000001123 | SKIPPED | Generate grub config | np0005532604 2025-11-23 07:53:17,269 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.269128 | fa163e44-8890-ae8b-584e-000000001118 | SKIPPED | Making sure that we have a default hugepagesz | np0005532600 2025-11-23 07:53:17,284 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.283863 | fa163e44-8890-ae8b-584e-000000001127 | TASK | Get the block device that /boot is on 2025-11-23 07:53:17,308 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.307745 | fa163e44-8890-ae8b-584e-000000001127 | TASK | Get the block device that /boot is on 2025-11-23 07:53:17,328 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.328310 | fa163e44-8890-ae8b-584e-00000000111a | TASK | Warn about possible modifications 2025-11-23 07:53:17,366 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.365995 | fa163e44-8890-ae8b-584e-000000001115 | TASK | Validating against hugepages config received from TripleO 2025-11-23 07:53:17,381 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.375771 | fa163e44-8890-ae8b-584e-00000000110c | SKIPPED | Find hugepages in cmdline | np0005532602 2025-11-23 07:53:17,382 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.382336 | fa163e44-8890-ae8b-584e-000000001127 | SKIPPED | Get the block device that /boot is on | np0005532603 2025-11-23 07:53:17,383 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.383279 | fa163e44-8890-ae8b-584e-000000001127 | SKIPPED | Get the block device that /boot is on | np0005532604 2025-11-23 07:53:17,384 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.384053 | fa163e44-8890-ae8b-584e-00000000111e | OK | Check if the kernelargs entry is already present in the file | np0005532605 2025-11-23 07:53:17,385 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.384825 | fa163e44-8890-ae8b-584e-00000000111a | SKIPPED | Warn about possible modifications | np0005532600 2025-11-23 07:53:17,397 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.397312 | fa163e44-8890-ae8b-584e-000000001128 | TASK | Get the mount point that /boot is in 2025-11-23 07:53:17,412 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.412101 | fa163e44-8890-ae8b-584e-000000001128 | TASK | Get the mount point that /boot is in 2025-11-23 07:53:17,434 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.431722 | fa163e44-8890-ae8b-584e-000000001120 | TASK | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present 2025-11-23 07:53:17,453 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.453195 | fa163e44-8890-ae8b-584e-00000000111b | TASK | Remove hugepage settings from kernelargs 2025-11-23 07:53:17,477 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.476985 | fa163e44-8890-ae8b-584e-00000000110d | TASK | Finding human-readable hugepages in cmdline 2025-11-23 07:53:17,482 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.482352 | fa163e44-8890-ae8b-584e-000000001115 | SKIPPED | Validating against hugepages config received from TripleO | np0005532601 2025-11-23 07:53:17,483 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.483781 | fa163e44-8890-ae8b-584e-000000001128 | SKIPPED | Get the mount point that /boot is in | np0005532603 2025-11-23 07:53:17,484 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.484420 | fa163e44-8890-ae8b-584e-000000001128 | SKIPPED | Get the mount point that /boot is in | np0005532604 2025-11-23 07:53:17,509 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.509554 | fa163e44-8890-ae8b-584e-000000001129 | TASK | Set facts for EFI grub.cfg generation 2025-11-23 07:53:17,530 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.529740 | fa163e44-8890-ae8b-584e-000000001129 | TASK | Set facts for EFI grub.cfg generation 2025-11-23 07:53:17,552 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.551475 | fa163e44-8890-ae8b-584e-000000001116 | TASK | Determining the default hugepagesz 2025-11-23 07:53:17,557 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.557345 | fa163e44-8890-ae8b-584e-00000000111b | SKIPPED | Remove hugepage settings from kernelargs | np0005532600 2025-11-23 07:53:17,558 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.558551 | fa163e44-8890-ae8b-584e-000000001120 | SKIPPED | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present | np0005532605 2025-11-23 07:53:17,559 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.559114 | fa163e44-8890-ae8b-584e-00000000110d | SKIPPED | Finding human-readable hugepages in cmdline | np0005532602 2025-11-23 07:53:17,576 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.576271 | fa163e44-8890-ae8b-584e-000000001121 | TASK | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS 2025-11-23 07:53:17,609 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.609364 | fa163e44-8890-ae8b-584e-00000000111c | TASK | Cleaning up whitespaces 2025-11-23 07:53:17,645 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.644836 | fa163e44-8890-ae8b-584e-000000001111 | TASK | Find desired default hugepage size 2025-11-23 07:53:17,651 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.650316 | fa163e44-8890-ae8b-584e-000000001129 | SKIPPED | Set facts for EFI grub.cfg generation | np0005532603 2025-11-23 07:53:17,651 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.651793 | fa163e44-8890-ae8b-584e-000000001129 | SKIPPED | Set facts for EFI grub.cfg generation | np0005532604 2025-11-23 07:53:17,652 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.652453 | fa163e44-8890-ae8b-584e-000000001116 | SKIPPED | Determining the default hugepagesz | np0005532601 2025-11-23 07:53:17,653 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.653109 | fa163e44-8890-ae8b-584e-000000001121 | SKIPPED | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS | np0005532605 2025-11-23 07:53:17,653 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.653718 | fa163e44-8890-ae8b-584e-00000000111c | SKIPPED | Cleaning up whitespaces | np0005532600 2025-11-23 07:53:17,666 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.666410 | fa163e44-8890-ae8b-584e-00000000112a | TASK | Executed script to fix grub-menu 2025-11-23 07:53:17,681 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.680892 | fa163e44-8890-ae8b-584e-00000000112a | TASK | Executed script to fix grub-menu 2025-11-23 07:53:17,701 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.700681 | fa163e44-8890-ae8b-584e-000000001122 | TASK | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter 2025-11-23 07:53:17,725 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.725329 | fa163e44-8890-ae8b-584e-00000000111e | TASK | Check if the kernelargs entry is already present in the file 2025-11-23 07:53:17,754 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.749939 | fa163e44-8890-ae8b-584e-000000001117 | TASK | Determining if any hugepage configuration needs to be re-written 2025-11-23 07:53:17,761 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.760954 | fa163e44-8890-ae8b-584e-000000001111 | SKIPPED | Find desired default hugepage size | np0005532602 2025-11-23 07:53:17,762 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.762407 | fa163e44-8890-ae8b-584e-00000000112a | SKIPPED | Executed script to fix grub-menu | np0005532603 2025-11-23 07:53:17,763 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.763077 | fa163e44-8890-ae8b-584e-00000000112a | SKIPPED | Executed script to fix grub-menu | np0005532604 2025-11-23 07:53:17,763 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.763674 | fa163e44-8890-ae8b-584e-000000001122 | SKIPPED | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter | np0005532605 2025-11-23 07:53:17,774 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.774608 | fa163e44-8890-ae8b-584e-00000000112b | TASK | Check grub config paths 2025-11-23 07:53:17,789 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.789112 | fa163e44-8890-ae8b-584e-00000000112b | TASK | Check grub config paths 2025-11-23 07:53:17,810 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.810132 | fa163e44-8890-ae8b-584e-000000001123 | TASK | Generate grub config 2025-11-23 07:53:17,835 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.829824 | fa163e44-8890-ae8b-584e-000000001113 | TASK | Storing non-configured hugepages 2025-11-23 07:53:17,838 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.837266 | fa163e44-8890-ae8b-584e-00000000112b | SKIPPED | Check grub config paths | np0005532603 | item=/boot/efi/EFI/redhat 2025-11-23 07:53:17,844 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.844248 | fa163e44-8890-ae8b-584e-000000001117 | SKIPPED | Determining if any hugepage configuration needs to be re-written | np0005532601 2025-11-23 07:53:17,856 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.854988 | fa163e44-8890-ae8b-584e-00000000112b | SKIPPED | Check grub config paths | np0005532603 | item=/boot/efi/EFI/centos 2025-11-23 07:53:17,868 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.867502 | fa163e44-8890-ae8b-584e-00000000112b | SKIPPED | Check grub config paths | np0005532604 | item=/boot/efi/EFI/redhat 2025-11-23 07:53:17,884 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.883460 | fa163e44-8890-ae8b-584e-00000000112b | SKIPPED | Check grub config paths | np0005532604 | item=/boot/efi/EFI/centos 2025-11-23 07:53:17,898 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.898359 | fa163e44-8890-ae8b-584e-000000001118 | TASK | Making sure that we have a default hugepagesz 2025-11-23 07:53:17,906 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.906434 | fa163e44-8890-ae8b-584e-000000001123 | SKIPPED | Generate grub config | np0005532605 2025-11-23 07:53:17,918 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.918605 | fa163e44-8890-ae8b-584e-00000000112c | TASK | Write EFI grub.cfg 2025-11-23 07:53:17,940 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.940329 | fa163e44-8890-ae8b-584e-00000000112c | TASK | Write EFI grub.cfg 2025-11-23 07:53:17,956 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.956034 | fa163e44-8890-ae8b-584e-000000001127 | TASK | Get the block device that /boot is on 2025-11-23 07:53:17,976 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.975679 | fa163e44-8890-ae8b-584e-000000001115 | TASK | Validating against hugepages config received from TripleO 2025-11-23 07:53:17,981 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.981108 | fa163e44-8890-ae8b-584e-000000001118 | SKIPPED | Making sure that we have a default hugepagesz | np0005532601 2025-11-23 07:53:17,995 p=81958 u=zuul n=ansible | 2025-11-23 07:53:17.993264 | fa163e44-8890-ae8b-584e-00000000112c | SKIPPED | Write EFI grub.cfg | np0005532603 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/redhat', 'ansible_loop_var': 'item'} 2025-11-23 07:53:18,012 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.008409 | fa163e44-8890-ae8b-584e-00000000112c | SKIPPED | Write EFI grub.cfg | np0005532603 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/centos', 'ansible_loop_var': 'item'} 2025-11-23 07:53:18,020 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.018147 | fa163e44-8890-ae8b-584e-00000000111a | TASK | Warn about possible modifications 2025-11-23 07:53:18,021 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.021622 | fa163e44-8890-ae8b-584e-00000000112c | SKIPPED | Write EFI grub.cfg | np0005532604 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/redhat', 'ansible_loop_var': 'item'} 2025-11-23 07:53:18,035 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.028906 | fa163e44-8890-ae8b-584e-00000000112c | SKIPPED | Write EFI grub.cfg | np0005532604 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/centos', 'ansible_loop_var': 'item'} 2025-11-23 07:53:18,041 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.041570 | fa163e44-8890-ae8b-584e-000000001127 | SKIPPED | Get the block device that /boot is on | np0005532605 2025-11-23 07:53:18,042 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.042284 | fa163e44-8890-ae8b-584e-000000001115 | SKIPPED | Validating against hugepages config received from TripleO | np0005532602 2025-11-23 07:53:18,043 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.043464 | fa163e44-8890-ae8b-584e-00000000111e | OK | Check if the kernelargs entry is already present in the file | np0005532600 2025-11-23 07:53:18,057 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.055070 | fa163e44-8890-ae8b-584e-00000000112d | TASK | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub 2025-11-23 07:53:18,071 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.071171 | fa163e44-8890-ae8b-584e-00000000112d | TASK | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub 2025-11-23 07:53:18,087 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.086927 | fa163e44-8890-ae8b-584e-000000001128 | TASK | Get the mount point that /boot is in 2025-11-23 07:53:18,112 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.107031 | fa163e44-8890-ae8b-584e-000000001120 | TASK | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present 2025-11-23 07:53:18,143 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.142776 | fa163e44-8890-ae8b-584e-000000001116 | TASK | Determining the default hugepagesz 2025-11-23 07:53:18,150 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.149651 | fa163e44-8890-ae8b-584e-00000000111a | SKIPPED | Warn about possible modifications | np0005532601 2025-11-23 07:53:18,151 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.151009 | fa163e44-8890-ae8b-584e-00000000112d | SKIPPED | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub | np0005532603 2025-11-23 07:53:18,151 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.151700 | fa163e44-8890-ae8b-584e-000000001128 | SKIPPED | Get the mount point that /boot is in | np0005532605 2025-11-23 07:53:18,152 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.152438 | fa163e44-8890-ae8b-584e-00000000112d | SKIPPED | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub | np0005532604 2025-11-23 07:53:18,164 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.164537 | fa163e44-8890-ae8b-584e-00000000112e | TASK | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub 2025-11-23 07:53:18,190 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.189540 | fa163e44-8890-ae8b-584e-00000000112e | TASK | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub 2025-11-23 07:53:18,206 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.205757 | fa163e44-8890-ae8b-584e-000000001129 | TASK | Set facts for EFI grub.cfg generation 2025-11-23 07:53:18,230 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.225611 | fa163e44-8890-ae8b-584e-00000000111b | TASK | Remove hugepage settings from kernelargs 2025-11-23 07:53:18,244 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.238248 | fa163e44-8890-ae8b-584e-000000001120 | SKIPPED | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present | np0005532600 2025-11-23 07:53:18,245 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.244946 | fa163e44-8890-ae8b-584e-000000001116 | SKIPPED | Determining the default hugepagesz | np0005532602 2025-11-23 07:53:18,245 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.245498 | fa163e44-8890-ae8b-584e-00000000112e | SKIPPED | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub | np0005532603 2025-11-23 07:53:18,246 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.246126 | fa163e44-8890-ae8b-584e-00000000112e | SKIPPED | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub | np0005532604 2025-11-23 07:53:18,258 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.258282 | fa163e44-8890-ae8b-584e-00000000112f | TASK | Execute grub2-mkconfig 2025-11-23 07:53:18,283 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.283402 | fa163e44-8890-ae8b-584e-00000000112f | TASK | Execute grub2-mkconfig 2025-11-23 07:53:18,309 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.308918 | fa163e44-8890-ae8b-584e-000000001121 | TASK | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS 2025-11-23 07:53:18,330 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.329733 | fa163e44-8890-ae8b-584e-000000001117 | TASK | Determining if any hugepage configuration needs to be re-written 2025-11-23 07:53:18,336 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.336037 | fa163e44-8890-ae8b-584e-000000001129 | SKIPPED | Set facts for EFI grub.cfg generation | np0005532605 2025-11-23 07:53:18,338 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.337847 | fa163e44-8890-ae8b-584e-00000000111b | SKIPPED | Remove hugepage settings from kernelargs | np0005532601 2025-11-23 07:53:18,338 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.338726 | fa163e44-8890-ae8b-584e-00000000112f | SKIPPED | Execute grub2-mkconfig | np0005532603 2025-11-23 07:53:18,354 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.354203 | fa163e44-8890-ae8b-584e-000000001130 | TASK | Check for active tuned profile 2025-11-23 07:53:18,370 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.369546 | fa163e44-8890-ae8b-584e-00000000112a | TASK | Executed script to fix grub-menu 2025-11-23 07:53:18,397 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.397106 | fa163e44-8890-ae8b-584e-00000000111c | TASK | Cleaning up whitespaces 2025-11-23 07:53:18,409 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.403933 | fa163e44-8890-ae8b-584e-00000000112f | SKIPPED | Execute grub2-mkconfig | np0005532604 2025-11-23 07:53:18,410 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.410720 | fa163e44-8890-ae8b-584e-000000001121 | SKIPPED | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS | np0005532600 2025-11-23 07:53:18,411 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.411422 | fa163e44-8890-ae8b-584e-000000001117 | SKIPPED | Determining if any hugepage configuration needs to be re-written | np0005532602 2025-11-23 07:53:18,412 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.412036 | fa163e44-8890-ae8b-584e-000000001130 | SKIPPED | Check for active tuned profile | np0005532603 2025-11-23 07:53:18,429 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.428663 | fa163e44-8890-ae8b-584e-000000001131 | TASK | Ensure $tuned_params is restored to /boot/loader/entries files 2025-11-23 07:53:18,450 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.449765 | fa163e44-8890-ae8b-584e-000000001130 | TASK | Check for active tuned profile 2025-11-23 07:53:18,477 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.477037 | fa163e44-8890-ae8b-584e-000000001122 | TASK | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter 2025-11-23 07:53:18,517 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.516549 | fa163e44-8890-ae8b-584e-000000001118 | TASK | Making sure that we have a default hugepagesz 2025-11-23 07:53:18,526 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.524953 | fa163e44-8890-ae8b-584e-00000000112a | SKIPPED | Executed script to fix grub-menu | np0005532605 2025-11-23 07:53:18,527 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.527064 | fa163e44-8890-ae8b-584e-00000000111c | SKIPPED | Cleaning up whitespaces | np0005532601 2025-11-23 07:53:18,528 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.527991 | fa163e44-8890-ae8b-584e-000000001131 | SKIPPED | Ensure $tuned_params is restored to /boot/loader/entries files | np0005532603 2025-11-23 07:53:18,529 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.528898 | fa163e44-8890-ae8b-584e-000000001130 | SKIPPED | Check for active tuned profile | np0005532604 2025-11-23 07:53:18,555 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.554635 | fa163e44-8890-ae8b-584e-000000001132 | TASK | Set reboot required fact 2025-11-23 07:53:18,586 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.585017 | fa163e44-8890-ae8b-584e-000000001131 | TASK | Ensure $tuned_params is restored to /boot/loader/entries files 2025-11-23 07:53:18,605 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.604732 | fa163e44-8890-ae8b-584e-00000000112b | TASK | Check grub config paths 2025-11-23 07:53:18,633 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.632524 | fa163e44-8890-ae8b-584e-00000000111e | TASK | Check if the kernelargs entry is already present in the file 2025-11-23 07:53:18,647 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.640761 | fa163e44-8890-ae8b-584e-000000001122 | SKIPPED | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter | np0005532600 2025-11-23 07:53:18,648 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.647972 | fa163e44-8890-ae8b-584e-000000001118 | SKIPPED | Making sure that we have a default hugepagesz | np0005532602 2025-11-23 07:53:18,648 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.648602 | fa163e44-8890-ae8b-584e-000000001132 | SKIPPED | Set reboot required fact | np0005532603 2025-11-23 07:53:18,649 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.649182 | fa163e44-8890-ae8b-584e-000000001131 | SKIPPED | Ensure $tuned_params is restored to /boot/loader/entries files | np0005532604 2025-11-23 07:53:18,661 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.661195 | fa163e44-8890-ae8b-584e-000000001134 | TASK | Apply DPDK workarounds 2025-11-23 07:53:18,685 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.680007 | fa163e44-8890-ae8b-584e-000000001132 | TASK | Set reboot required fact 2025-11-23 07:53:18,688 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.687224 | fa163e44-8890-ae8b-584e-00000000112b | SKIPPED | Check grub config paths | np0005532605 | item=/boot/efi/EFI/redhat 2025-11-23 07:53:18,707 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.703960 | fa163e44-8890-ae8b-584e-00000000112b | SKIPPED | Check grub config paths | np0005532605 | item=/boot/efi/EFI/centos 2025-11-23 07:53:18,730 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.729648 | fa163e44-8890-ae8b-584e-000000001123 | TASK | Generate grub config 2025-11-23 07:53:18,759 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.758515 | fa163e44-8890-ae8b-584e-00000000111a | TASK | Warn about possible modifications 2025-11-23 07:53:18,767 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.766859 | fa163e44-8890-ae8b-584e-000000001134 | SKIPPED | Apply DPDK workarounds | np0005532603 2025-11-23 07:53:18,767 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.767729 | fa163e44-8890-ae8b-584e-000000001132 | SKIPPED | Set reboot required fact | np0005532604 2025-11-23 07:53:18,787 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.781887 | fa163e44-8890-ae8b-584e-000000001136 | TASK | Ensure /etc/modules-load.d exists 2025-11-23 07:53:18,823 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.818969 | fa163e44-8890-ae8b-584e-000000001134 | TASK | Apply DPDK workarounds 2025-11-23 07:53:18,850 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.850068 | fa163e44-8890-ae8b-584e-00000000112c | TASK | Write EFI grub.cfg 2025-11-23 07:53:18,867 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.857573 | fa163e44-8890-ae8b-584e-000000001123 | SKIPPED | Generate grub config | np0005532600 2025-11-23 07:53:18,868 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.868364 | fa163e44-8890-ae8b-584e-00000000111a | SKIPPED | Warn about possible modifications | np0005532602 2025-11-23 07:53:18,869 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.869079 | fa163e44-8890-ae8b-584e-000000001136 | SKIPPED | Ensure /etc/modules-load.d exists | np0005532603 2025-11-23 07:53:18,870 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.869790 | fa163e44-8890-ae8b-584e-000000001134 | SKIPPED | Apply DPDK workarounds | np0005532604 2025-11-23 07:53:18,884 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.883921 | fa163e44-8890-ae8b-584e-000000001137 | TASK | Load modules 2025-11-23 07:53:18,902 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.902374 | fa163e44-8890-ae8b-584e-000000001136 | TASK | Ensure /etc/modules-load.d exists 2025-11-23 07:53:18,925 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.924555 | fa163e44-8890-ae8b-584e-00000000112c | SKIPPED | Write EFI grub.cfg | np0005532605 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/redhat', 'ansible_loop_var': 'item'} 2025-11-23 07:53:18,934 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.930340 | fa163e44-8890-ae8b-584e-000000001127 | TASK | Get the block device that /boot is on 2025-11-23 07:53:18,936 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.935504 | fa163e44-8890-ae8b-584e-000000001137 | SKIPPED | Load modules | np0005532603 | item=vfio_iommu_type1 2025-11-23 07:53:18,957 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.949248 | fa163e44-8890-ae8b-584e-00000000112c | SKIPPED | Write EFI grub.cfg | np0005532605 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/centos', 'ansible_loop_var': 'item'} 2025-11-23 07:53:18,985 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.984760 | fa163e44-8890-ae8b-584e-00000000111b | TASK | Remove hugepage settings from kernelargs 2025-11-23 07:53:19,000 p=81958 u=zuul n=ansible | 2025-11-23 07:53:18.991679 | fa163e44-8890-ae8b-584e-000000001136 | SKIPPED | Ensure /etc/modules-load.d exists | np0005532604 2025-11-23 07:53:19,004 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.004479 | fa163e44-8890-ae8b-584e-00000000111e | OK | Check if the kernelargs entry is already present in the file | np0005532601 2025-11-23 07:53:19,006 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.005869 | fa163e44-8890-ae8b-584e-000000001127 | SKIPPED | Get the block device that /boot is on | np0005532600 2025-11-23 07:53:19,026 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.025730 | fa163e44-8890-ae8b-584e-000000001139 | TASK | Persist modules via modules-load.d 2025-11-23 07:53:19,047 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.046393 | fa163e44-8890-ae8b-584e-000000001137 | TASK | Load modules 2025-11-23 07:53:19,065 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.064381 | fa163e44-8890-ae8b-584e-00000000112d | TASK | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub 2025-11-23 07:53:19,084 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.081720 | fa163e44-8890-ae8b-584e-000000001139 | SKIPPED | Persist modules via modules-load.d | np0005532603 | item=vfio_iommu_type1 2025-11-23 07:53:19,095 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.094800 | fa163e44-8890-ae8b-584e-000000001137 | SKIPPED | Load modules | np0005532604 | item=vfio_iommu_type1 2025-11-23 07:53:19,112 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.111815 | fa163e44-8890-ae8b-584e-000000001128 | TASK | Get the mount point that /boot is in 2025-11-23 07:53:19,144 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.143637 | fa163e44-8890-ae8b-584e-000000001120 | TASK | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present 2025-11-23 07:53:19,153 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.150353 | fa163e44-8890-ae8b-584e-00000000111b | SKIPPED | Remove hugepage settings from kernelargs | np0005532602 2025-11-23 07:53:19,155 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.155760 | fa163e44-8890-ae8b-584e-00000000112d | SKIPPED | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub | np0005532605 2025-11-23 07:53:19,156 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.156350 | fa163e44-8890-ae8b-584e-000000001128 | SKIPPED | Get the mount point that /boot is in | np0005532600 2025-11-23 07:53:19,168 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.168212 | fa163e44-8890-ae8b-584e-00000000113b | TASK | Drop module persistence 2025-11-23 07:53:19,187 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.186362 | fa163e44-8890-ae8b-584e-000000001139 | TASK | Persist modules via modules-load.d 2025-11-23 07:53:19,209 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.208648 | fa163e44-8890-ae8b-584e-00000000112e | TASK | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub 2025-11-23 07:53:19,223 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.220529 | fa163e44-8890-ae8b-584e-00000000113b | SKIPPED | Drop module persistence | np0005532603 | item=vfio_iommu_type1 2025-11-23 07:53:19,237 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.236921 | fa163e44-8890-ae8b-584e-000000001139 | SKIPPED | Persist modules via modules-load.d | np0005532604 | item=vfio_iommu_type1 2025-11-23 07:53:19,258 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.257503 | fa163e44-8890-ae8b-584e-000000001129 | TASK | Set facts for EFI grub.cfg generation 2025-11-23 07:53:19,281 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.280775 | fa163e44-8890-ae8b-584e-00000000111c | TASK | Cleaning up whitespaces 2025-11-23 07:53:19,289 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.288339 | fa163e44-8890-ae8b-584e-000000001120 | SKIPPED | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present | np0005532601 2025-11-23 07:53:19,291 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.291124 | fa163e44-8890-ae8b-584e-00000000112e | SKIPPED | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub | np0005532605 2025-11-23 07:53:19,309 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.303973 | fa163e44-8890-ae8b-584e-00000000113d | TASK | Set modules persistence via /etc/modules 2025-11-23 07:53:19,334 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.333732 | fa163e44-8890-ae8b-584e-00000000113b | TASK | Drop module persistence 2025-11-23 07:53:19,351 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.349625 | fa163e44-8890-ae8b-584e-00000000113d | SKIPPED | Set modules persistence via /etc/modules | np0005532603 | item=vfio_iommu_type1 2025-11-23 07:53:19,365 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.365460 | fa163e44-8890-ae8b-584e-00000000112f | TASK | Execute grub2-mkconfig 2025-11-23 07:53:19,382 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.381217 | fa163e44-8890-ae8b-584e-00000000113b | SKIPPED | Drop module persistence | np0005532604 | item=vfio_iommu_type1 2025-11-23 07:53:19,392 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.392452 | fa163e44-8890-ae8b-584e-000000001121 | TASK | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS 2025-11-23 07:53:19,400 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.400160 | fa163e44-8890-ae8b-584e-000000001129 | SKIPPED | Set facts for EFI grub.cfg generation | np0005532600 2025-11-23 07:53:19,401 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.401638 | fa163e44-8890-ae8b-584e-00000000111c | SKIPPED | Cleaning up whitespaces | np0005532602 2025-11-23 07:53:19,414 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.414413 | fa163e44-8890-ae8b-584e-00000000113f | TASK | Modules reload 2025-11-23 07:53:19,436 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.435460 | fa163e44-8890-ae8b-584e-00000000113d | TASK | Set modules persistence via /etc/modules 2025-11-23 07:53:19,473 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.468196 | fa163e44-8890-ae8b-584e-00000000112a | TASK | Executed script to fix grub-menu 2025-11-23 07:53:19,476 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.475502 | fa163e44-8890-ae8b-584e-00000000113d | SKIPPED | Set modules persistence via /etc/modules | np0005532604 | item=vfio_iommu_type1 2025-11-23 07:53:19,503 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.502694 | fa163e44-8890-ae8b-584e-00000000111e | TASK | Check if the kernelargs entry is already present in the file 2025-11-23 07:53:19,511 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.510517 | fa163e44-8890-ae8b-584e-00000000112f | SKIPPED | Execute grub2-mkconfig | np0005532605 2025-11-23 07:53:19,512 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.512468 | fa163e44-8890-ae8b-584e-000000001121 | SKIPPED | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS | np0005532601 2025-11-23 07:53:19,513 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.513075 | fa163e44-8890-ae8b-584e-00000000113f | SKIPPED | Modules reload | np0005532603 2025-11-23 07:53:19,526 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.526414 | fa163e44-8890-ae8b-584e-000000001141 | TASK | Reboot tasks 2025-11-23 07:53:19,547 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.541390 | fa163e44-8890-ae8b-584e-00000000113f | TASK | Modules reload 2025-11-23 07:53:19,566 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.566220 | fa163e44-8890-ae8b-584e-000000001130 | TASK | Check for active tuned profile 2025-11-23 07:53:19,597 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.597115 | fa163e44-8890-ae8b-584e-000000001122 | TASK | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter 2025-11-23 07:53:19,604 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.603824 | fa163e44-8890-ae8b-584e-00000000112a | SKIPPED | Executed script to fix grub-menu | np0005532600 2025-11-23 07:53:19,605 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.605236 | fa163e44-8890-ae8b-584e-000000001141 | SKIPPED | Reboot tasks | np0005532603 2025-11-23 07:53:19,606 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.605917 | fa163e44-8890-ae8b-584e-00000000113f | SKIPPED | Modules reload | np0005532604 2025-11-23 07:53:19,617 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.617675 | fa163e44-8890-ae8b-584e-000000001142 | TASK | Skipping reboot for deployed node 2025-11-23 07:53:19,640 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.639907 | fa163e44-8890-ae8b-584e-000000001141 | TASK | Reboot tasks 2025-11-23 07:53:19,671 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.670464 | fa163e44-8890-ae8b-584e-00000000112b | TASK | Check grub config paths 2025-11-23 07:53:19,683 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.676816 | fa163e44-8890-ae8b-584e-000000001130 | SKIPPED | Check for active tuned profile | np0005532605 2025-11-23 07:53:19,684 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.684563 | fa163e44-8890-ae8b-584e-000000001122 | SKIPPED | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter | np0005532601 2025-11-23 07:53:19,685 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.685277 | fa163e44-8890-ae8b-584e-000000001142 | SKIPPED | Skipping reboot for deployed node | np0005532603 2025-11-23 07:53:19,686 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.686065 | fa163e44-8890-ae8b-584e-000000001141 | SKIPPED | Reboot tasks | np0005532604 2025-11-23 07:53:19,706 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.705847 | fa163e44-8890-ae8b-584e-000000001142 | TASK | Skipping reboot for deployed node 2025-11-23 07:53:19,722 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.721309 | fa163e44-8890-ae8b-584e-000000001131 | TASK | Ensure $tuned_params is restored to /boot/loader/entries files 2025-11-23 07:53:19,749 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.744136 | fa163e44-8890-ae8b-584e-00000000112b | SKIPPED | Check grub config paths | np0005532600 | item=/boot/efi/EFI/redhat 2025-11-23 07:53:19,755 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.749896 | fa163e44-8890-ae8b-584e-000000001123 | TASK | Generate grub config 2025-11-23 07:53:19,815 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.806518 | fa163e44-8890-ae8b-584e-00000000112b | SKIPPED | Check grub config paths | np0005532600 | item=/boot/efi/EFI/centos 2025-11-23 07:53:19,832 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.822579 | fa163e44-8890-ae8b-584e-000000001142 | SKIPPED | Skipping reboot for deployed node | np0005532604 2025-11-23 07:53:19,834 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.833987 | fa163e44-8890-ae8b-584e-000000001131 | SKIPPED | Ensure $tuned_params is restored to /boot/loader/entries files | np0005532605 2025-11-23 07:53:19,836 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.836211 | fa163e44-8890-ae8b-584e-00000000111e | OK | Check if the kernelargs entry is already present in the file | np0005532602 2025-11-23 07:53:19,860 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.859464 | fa163e44-8890-ae8b-584e-000000000af1 | TASK | set enable_sensubility fact 2025-11-23 07:53:19,892 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.891318 | fa163e44-8890-ae8b-584e-000000001132 | TASK | Set reboot required fact 2025-11-23 07:53:19,920 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.919140 | fa163e44-8890-ae8b-584e-00000000112c | TASK | Write EFI grub.cfg 2025-11-23 07:53:19,951 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.950634 | fa163e44-8890-ae8b-584e-000000001120 | TASK | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present 2025-11-23 07:53:19,959 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.958428 | fa163e44-8890-ae8b-584e-000000001123 | SKIPPED | Generate grub config | np0005532601 2025-11-23 07:53:19,960 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.960160 | fa163e44-8890-ae8b-584e-000000000af1 | OK | set enable_sensubility fact | np0005532603 2025-11-23 07:53:19,961 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.960963 | fa163e44-8890-ae8b-584e-000000001132 | SKIPPED | Set reboot required fact | np0005532605 2025-11-23 07:53:19,987 p=81958 u=zuul n=ansible | 2025-11-23 07:53:19.986943 | fa163e44-8890-ae8b-584e-000000000af1 | TASK | set enable_sensubility fact 2025-11-23 07:53:20,006 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.004342 | fa163e44-8890-ae8b-584e-00000000112c | SKIPPED | Write EFI grub.cfg | np0005532600 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/redhat', 'ansible_loop_var': 'item'} 2025-11-23 07:53:20,017 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.016262 | fa163e44-8890-ae8b-584e-00000000112c | SKIPPED | Write EFI grub.cfg | np0005532600 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/centos', 'ansible_loop_var': 'item'} 2025-11-23 07:53:20,034 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.033597 | fa163e44-8890-ae8b-584e-000000001134 | TASK | Apply DPDK workarounds 2025-11-23 07:53:20,058 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.057553 | fa163e44-8890-ae8b-584e-000000001127 | TASK | Get the block device that /boot is on 2025-11-23 07:53:20,066 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.065473 | fa163e44-8890-ae8b-584e-000000001120 | SKIPPED | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present | np0005532602 2025-11-23 07:53:20,068 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.067884 | fa163e44-8890-ae8b-584e-000000000af1 | OK | set enable_sensubility fact | np0005532604 2025-11-23 07:53:20,124 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.123949 | fa163e44-8890-ae8b-584e-00000000112d | TASK | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub 2025-11-23 07:53:20,147 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.146393 | fa163e44-8890-ae8b-584e-000000001121 | TASK | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS 2025-11-23 07:53:20,153 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.152952 | fa163e44-8890-ae8b-584e-000000001134 | SKIPPED | Apply DPDK workarounds | np0005532605 2025-11-23 07:53:20,154 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.154409 | fa163e44-8890-ae8b-584e-000000001127 | SKIPPED | Get the block device that /boot is on | np0005532601 2025-11-23 07:53:20,185 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.185317 | fa163e44-8890-ae8b-584e-000000001136 | TASK | Ensure /etc/modules-load.d exists 2025-11-23 07:53:20,216 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.213316 | fa163e44-8890-ae8b-584e-000000001128 | TASK | Get the mount point that /boot is in 2025-11-23 07:53:20,224 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.223963 | fa163e44-8890-ae8b-584e-00000000112d | SKIPPED | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub | np0005532600 2025-11-23 07:53:20,225 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.225753 | fa163e44-8890-ae8b-584e-000000001121 | SKIPPED | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS | np0005532602 2025-11-23 07:53:20,226 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.226480 | fa163e44-8890-ae8b-584e-000000001136 | SKIPPED | Ensure /etc/modules-load.d exists | np0005532605 2025-11-23 07:53:20,239 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.239187 | fa163e44-8890-ae8b-584e-000000001137 | TASK | Load modules 2025-11-23 07:53:20,260 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.260140 | fa163e44-8890-ae8b-584e-00000000112e | TASK | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub 2025-11-23 07:53:20,290 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.284808 | fa163e44-8890-ae8b-584e-000000001122 | TASK | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter 2025-11-23 07:53:20,293 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.292148 | fa163e44-8890-ae8b-584e-000000001137 | SKIPPED | Load modules | np0005532605 | item=vfio_iommu_type1 2025-11-23 07:53:20,311 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.299982 | fa163e44-8890-ae8b-584e-000000001128 | SKIPPED | Get the mount point that /boot is in | np0005532601 2025-11-23 07:53:20,313 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.313261 | fa163e44-8890-ae8b-584e-00000000112e | SKIPPED | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub | np0005532600 2025-11-23 07:53:20,325 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.325268 | fa163e44-8890-ae8b-584e-000000001139 | TASK | Persist modules via modules-load.d 2025-11-23 07:53:20,354 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.353415 | fa163e44-8890-ae8b-584e-00000000112f | TASK | Execute grub2-mkconfig 2025-11-23 07:53:20,381 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.379404 | fa163e44-8890-ae8b-584e-000000001139 | SKIPPED | Persist modules via modules-load.d | np0005532605 | item=vfio_iommu_type1 2025-11-23 07:53:20,393 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.393298 | fa163e44-8890-ae8b-584e-000000001129 | TASK | Set facts for EFI grub.cfg generation 2025-11-23 07:53:20,408 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.401382 | fa163e44-8890-ae8b-584e-000000001122 | SKIPPED | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter | np0005532602 2025-11-23 07:53:20,410 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.410476 | fa163e44-8890-ae8b-584e-00000000112f | SKIPPED | Execute grub2-mkconfig | np0005532600 2025-11-23 07:53:20,423 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.423135 | fa163e44-8890-ae8b-584e-00000000113b | TASK | Drop module persistence 2025-11-23 07:53:20,452 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.451642 | fa163e44-8890-ae8b-584e-000000001130 | TASK | Check for active tuned profile 2025-11-23 07:53:20,476 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.474177 | fa163e44-8890-ae8b-584e-00000000113b | SKIPPED | Drop module persistence | np0005532605 | item=vfio_iommu_type1 2025-11-23 07:53:20,486 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.486312 | fa163e44-8890-ae8b-584e-000000001123 | TASK | Generate grub config 2025-11-23 07:53:20,500 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.493855 | fa163e44-8890-ae8b-584e-000000001129 | SKIPPED | Set facts for EFI grub.cfg generation | np0005532601 2025-11-23 07:53:20,502 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.502013 | fa163e44-8890-ae8b-584e-000000001130 | SKIPPED | Check for active tuned profile | np0005532600 2025-11-23 07:53:20,516 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.515657 | fa163e44-8890-ae8b-584e-00000000113d | TASK | Set modules persistence via /etc/modules 2025-11-23 07:53:20,559 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.553915 | fa163e44-8890-ae8b-584e-000000001131 | TASK | Ensure $tuned_params is restored to /boot/loader/entries files 2025-11-23 07:53:20,561 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.560767 | fa163e44-8890-ae8b-584e-00000000113d | SKIPPED | Set modules persistence via /etc/modules | np0005532605 | item=vfio_iommu_type1 2025-11-23 07:53:20,609 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.607715 | fa163e44-8890-ae8b-584e-00000000112a | TASK | Executed script to fix grub-menu 2025-11-23 07:53:20,629 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.627624 | fa163e44-8890-ae8b-584e-000000001123 | SKIPPED | Generate grub config | np0005532602 2025-11-23 07:53:20,632 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.631959 | fa163e44-8890-ae8b-584e-000000001131 | SKIPPED | Ensure $tuned_params is restored to /boot/loader/entries files | np0005532600 2025-11-23 07:53:20,658 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.658069 | fa163e44-8890-ae8b-584e-00000000113f | TASK | Modules reload 2025-11-23 07:53:20,696 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.695471 | fa163e44-8890-ae8b-584e-000000001132 | TASK | Set reboot required fact 2025-11-23 07:53:20,724 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.723126 | fa163e44-8890-ae8b-584e-000000001127 | TASK | Get the block device that /boot is on 2025-11-23 07:53:20,730 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.729698 | fa163e44-8890-ae8b-584e-00000000112a | SKIPPED | Executed script to fix grub-menu | np0005532601 2025-11-23 07:53:20,731 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.731058 | fa163e44-8890-ae8b-584e-00000000113f | SKIPPED | Modules reload | np0005532605 2025-11-23 07:53:20,747 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.747330 | fa163e44-8890-ae8b-584e-000000001141 | TASK | Reboot tasks 2025-11-23 07:53:20,766 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.765841 | fa163e44-8890-ae8b-584e-00000000112b | TASK | Check grub config paths 2025-11-23 07:53:20,773 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.772689 | fa163e44-8890-ae8b-584e-000000001132 | SKIPPED | Set reboot required fact | np0005532600 2025-11-23 07:53:20,793 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.793633 | fa163e44-8890-ae8b-584e-000000001134 | TASK | Apply DPDK workarounds 2025-11-23 07:53:20,806 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.799470 | fa163e44-8890-ae8b-584e-000000001127 | SKIPPED | Get the block device that /boot is on | np0005532602 2025-11-23 07:53:20,807 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.807643 | fa163e44-8890-ae8b-584e-000000001141 | SKIPPED | Reboot tasks | np0005532605 2025-11-23 07:53:20,818 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.818726 | fa163e44-8890-ae8b-584e-000000001142 | TASK | Skipping reboot for deployed node 2025-11-23 07:53:20,837 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.835336 | fa163e44-8890-ae8b-584e-00000000112b | SKIPPED | Check grub config paths | np0005532601 | item=/boot/efi/EFI/redhat 2025-11-23 07:53:20,845 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.844351 | fa163e44-8890-ae8b-584e-00000000112b | SKIPPED | Check grub config paths | np0005532601 | item=/boot/efi/EFI/centos 2025-11-23 07:53:20,873 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.872980 | fa163e44-8890-ae8b-584e-000000001128 | TASK | Get the mount point that /boot is in 2025-11-23 07:53:20,880 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.880636 | fa163e44-8890-ae8b-584e-000000001134 | SKIPPED | Apply DPDK workarounds | np0005532600 2025-11-23 07:53:20,881 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.881586 | fa163e44-8890-ae8b-584e-000000001142 | SKIPPED | Skipping reboot for deployed node | np0005532605 2025-11-23 07:53:20,907 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.907102 | fa163e44-8890-ae8b-584e-000000001136 | TASK | Ensure /etc/modules-load.d exists 2025-11-23 07:53:20,940 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.940406 | fa163e44-8890-ae8b-584e-00000000112c | TASK | Write EFI grub.cfg 2025-11-23 07:53:20,946 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.945547 | fa163e44-8890-ae8b-584e-000000001128 | SKIPPED | Get the mount point that /boot is in | np0005532602 2025-11-23 07:53:20,947 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.946892 | fa163e44-8890-ae8b-584e-000000001136 | SKIPPED | Ensure /etc/modules-load.d exists | np0005532600 2025-11-23 07:53:20,957 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.957350 | fa163e44-8890-ae8b-584e-000000000b90 | TASK | set enable_sensubility fact 2025-11-23 07:53:20,977 p=81958 u=zuul n=ansible | 2025-11-23 07:53:20.977146 | fa163e44-8890-ae8b-584e-000000001137 | TASK | Load modules 2025-11-23 07:53:21,007 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.001770 | fa163e44-8890-ae8b-584e-000000001129 | TASK | Set facts for EFI grub.cfg generation 2025-11-23 07:53:21,009 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.008905 | fa163e44-8890-ae8b-584e-00000000112c | SKIPPED | Write EFI grub.cfg | np0005532601 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/redhat', 'ansible_loop_var': 'item'} 2025-11-23 07:53:21,015 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.014735 | fa163e44-8890-ae8b-584e-000000000b90 | OK | set enable_sensubility fact | np0005532605 2025-11-23 07:53:21,026 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.025398 | fa163e44-8890-ae8b-584e-00000000112c | SKIPPED | Write EFI grub.cfg | np0005532601 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/centos', 'ansible_loop_var': 'item'} 2025-11-23 07:53:21,037 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.036826 | fa163e44-8890-ae8b-584e-000000001137 | SKIPPED | Load modules | np0005532600 | item=vfio_iommu_type1 2025-11-23 07:53:21,085 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.084909 | fa163e44-8890-ae8b-584e-000000001139 | TASK | Persist modules via modules-load.d 2025-11-23 07:53:21,106 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.105682 | fa163e44-8890-ae8b-584e-00000000112d | TASK | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub 2025-11-23 07:53:21,112 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.111878 | fa163e44-8890-ae8b-584e-000000001129 | SKIPPED | Set facts for EFI grub.cfg generation | np0005532602 2025-11-23 07:53:21,122 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.121504 | fa163e44-8890-ae8b-584e-000000001139 | SKIPPED | Persist modules via modules-load.d | np0005532600 | item=vfio_iommu_type1 2025-11-23 07:53:21,139 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.138898 | fa163e44-8890-ae8b-584e-00000000112a | TASK | Executed script to fix grub-menu 2025-11-23 07:53:21,162 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.161725 | fa163e44-8890-ae8b-584e-00000000113b | TASK | Drop module persistence 2025-11-23 07:53:21,184 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.179454 | fa163e44-8890-ae8b-584e-00000000112d | SKIPPED | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub | np0005532601 2025-11-23 07:53:21,185 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.184926 | fa163e44-8890-ae8b-584e-00000000112a | SKIPPED | Executed script to fix grub-menu | np0005532602 2025-11-23 07:53:21,194 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.192991 | fa163e44-8890-ae8b-584e-00000000113b | SKIPPED | Drop module persistence | np0005532600 | item=vfio_iommu_type1 2025-11-23 07:53:21,210 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.209960 | fa163e44-8890-ae8b-584e-00000000112e | TASK | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub 2025-11-23 07:53:21,229 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.229384 | fa163e44-8890-ae8b-584e-00000000112b | TASK | Check grub config paths 2025-11-23 07:53:21,253 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.252632 | fa163e44-8890-ae8b-584e-00000000113d | TASK | Set modules persistence via /etc/modules 2025-11-23 07:53:21,266 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.265557 | fa163e44-8890-ae8b-584e-00000000112e | SKIPPED | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub | np0005532601 2025-11-23 07:53:21,282 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.282655 | fa163e44-8890-ae8b-584e-00000000112f | TASK | Execute grub2-mkconfig 2025-11-23 07:53:21,301 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.299478 | fa163e44-8890-ae8b-584e-00000000112b | SKIPPED | Check grub config paths | np0005532602 | item=/boot/efi/EFI/redhat 2025-11-23 07:53:21,309 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.307675 | fa163e44-8890-ae8b-584e-00000000113d | SKIPPED | Set modules persistence via /etc/modules | np0005532600 | item=vfio_iommu_type1 2025-11-23 07:53:21,319 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.318201 | fa163e44-8890-ae8b-584e-00000000112b | SKIPPED | Check grub config paths | np0005532602 | item=/boot/efi/EFI/centos 2025-11-23 07:53:21,350 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.349963 | fa163e44-8890-ae8b-584e-00000000113f | TASK | Modules reload 2025-11-23 07:53:21,373 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.373052 | fa163e44-8890-ae8b-584e-00000000112c | TASK | Write EFI grub.cfg 2025-11-23 07:53:21,384 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.378675 | fa163e44-8890-ae8b-584e-00000000112f | SKIPPED | Execute grub2-mkconfig | np0005532601 2025-11-23 07:53:21,385 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.384990 | fa163e44-8890-ae8b-584e-00000000113f | SKIPPED | Modules reload | np0005532600 2025-11-23 07:53:21,402 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.401686 | fa163e44-8890-ae8b-584e-000000001141 | TASK | Reboot tasks 2025-11-23 07:53:21,420 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.420343 | fa163e44-8890-ae8b-584e-000000001130 | TASK | Check for active tuned profile 2025-11-23 07:53:21,437 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.434841 | fa163e44-8890-ae8b-584e-00000000112c | SKIPPED | Write EFI grub.cfg | np0005532602 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/redhat', 'ansible_loop_var': 'item'} 2025-11-23 07:53:21,445 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.445278 | fa163e44-8890-ae8b-584e-000000001141 | SKIPPED | Reboot tasks | np0005532600 2025-11-23 07:53:21,456 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.453986 | fa163e44-8890-ae8b-584e-00000000112c | SKIPPED | Write EFI grub.cfg | np0005532602 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/centos', 'ansible_loop_var': 'item'} 2025-11-23 07:53:21,475 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.475611 | fa163e44-8890-ae8b-584e-000000001142 | TASK | Skipping reboot for deployed node 2025-11-23 07:53:21,481 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.480933 | fa163e44-8890-ae8b-584e-000000001130 | SKIPPED | Check for active tuned profile | np0005532601 2025-11-23 07:53:21,496 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.496347 | fa163e44-8890-ae8b-584e-000000001131 | TASK | Ensure $tuned_params is restored to /boot/loader/entries files 2025-11-23 07:53:21,517 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.516740 | fa163e44-8890-ae8b-584e-00000000112d | TASK | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub 2025-11-23 07:53:21,529 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.528936 | fa163e44-8890-ae8b-584e-000000001142 | SKIPPED | Skipping reboot for deployed node | np0005532600 2025-11-23 07:53:21,561 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.561242 | fa163e44-8890-ae8b-584e-000000000c48 | TASK | set enable_sensubility fact 2025-11-23 07:53:21,568 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.567388 | fa163e44-8890-ae8b-584e-000000001131 | SKIPPED | Ensure $tuned_params is restored to /boot/loader/entries files | np0005532601 2025-11-23 07:53:21,587 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.587536 | fa163e44-8890-ae8b-584e-000000001132 | TASK | Set reboot required fact 2025-11-23 07:53:21,600 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.594411 | fa163e44-8890-ae8b-584e-00000000112d | SKIPPED | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub | np0005532602 2025-11-23 07:53:21,601 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.601367 | fa163e44-8890-ae8b-584e-000000000c48 | OK | set enable_sensubility fact | np0005532600 2025-11-23 07:53:21,644 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.639329 | fa163e44-8890-ae8b-584e-00000000112e | TASK | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub 2025-11-23 07:53:21,650 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.650006 | fa163e44-8890-ae8b-584e-000000001132 | SKIPPED | Set reboot required fact | np0005532601 2025-11-23 07:53:21,688 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.688161 | fa163e44-8890-ae8b-584e-000000001134 | TASK | Apply DPDK workarounds 2025-11-23 07:53:21,706 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.706034 | fa163e44-8890-ae8b-584e-00000000112e | SKIPPED | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub | np0005532602 2025-11-23 07:53:21,723 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.722708 | fa163e44-8890-ae8b-584e-00000000112f | TASK | Execute grub2-mkconfig 2025-11-23 07:53:21,755 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.755329 | fa163e44-8890-ae8b-584e-000000001134 | SKIPPED | Apply DPDK workarounds | np0005532601 2025-11-23 07:53:21,770 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.770638 | fa163e44-8890-ae8b-584e-000000001136 | TASK | Ensure /etc/modules-load.d exists 2025-11-23 07:53:21,784 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.783962 | fa163e44-8890-ae8b-584e-00000000112f | SKIPPED | Execute grub2-mkconfig | np0005532602 2025-11-23 07:53:21,800 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.800574 | fa163e44-8890-ae8b-584e-000000001130 | TASK | Check for active tuned profile 2025-11-23 07:53:21,812 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.812048 | fa163e44-8890-ae8b-584e-000000001136 | SKIPPED | Ensure /etc/modules-load.d exists | np0005532601 2025-11-23 07:53:21,828 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.827995 | fa163e44-8890-ae8b-584e-000000001137 | TASK | Load modules 2025-11-23 07:53:21,852 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.851570 | fa163e44-8890-ae8b-584e-000000001130 | SKIPPED | Check for active tuned profile | np0005532602 2025-11-23 07:53:21,866 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.866731 | fa163e44-8890-ae8b-584e-000000001131 | TASK | Ensure $tuned_params is restored to /boot/loader/entries files 2025-11-23 07:53:21,881 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.879710 | fa163e44-8890-ae8b-584e-000000001137 | SKIPPED | Load modules | np0005532601 | item=vfio_iommu_type1 2025-11-23 07:53:21,913 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.913106 | fa163e44-8890-ae8b-584e-000000001139 | TASK | Persist modules via modules-load.d 2025-11-23 07:53:21,937 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.937061 | fa163e44-8890-ae8b-584e-000000001131 | SKIPPED | Ensure $tuned_params is restored to /boot/loader/entries files | np0005532602 2025-11-23 07:53:21,954 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.954026 | fa163e44-8890-ae8b-584e-000000001132 | TASK | Set reboot required fact 2025-11-23 07:53:21,966 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.964951 | fa163e44-8890-ae8b-584e-000000001139 | SKIPPED | Persist modules via modules-load.d | np0005532601 | item=vfio_iommu_type1 2025-11-23 07:53:21,985 p=81958 u=zuul n=ansible | 2025-11-23 07:53:21.985553 | fa163e44-8890-ae8b-584e-00000000113b | TASK | Drop module persistence 2025-11-23 07:53:22,013 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.013399 | fa163e44-8890-ae8b-584e-000000001132 | SKIPPED | Set reboot required fact | np0005532602 2025-11-23 07:53:22,033 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.030328 | fa163e44-8890-ae8b-584e-00000000113b | SKIPPED | Drop module persistence | np0005532601 | item=vfio_iommu_type1 2025-11-23 07:53:22,037 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.034028 | fa163e44-8890-ae8b-584e-000000001134 | TASK | Apply DPDK workarounds 2025-11-23 07:53:22,058 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.058154 | fa163e44-8890-ae8b-584e-00000000113d | TASK | Set modules persistence via /etc/modules 2025-11-23 07:53:22,090 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.089562 | fa163e44-8890-ae8b-584e-000000001134 | SKIPPED | Apply DPDK workarounds | np0005532602 2025-11-23 07:53:22,104 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.103367 | fa163e44-8890-ae8b-584e-00000000113d | SKIPPED | Set modules persistence via /etc/modules | np0005532601 | item=vfio_iommu_type1 2025-11-23 07:53:22,114 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.114053 | fa163e44-8890-ae8b-584e-000000001136 | TASK | Ensure /etc/modules-load.d exists 2025-11-23 07:53:22,136 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.135748 | fa163e44-8890-ae8b-584e-00000000113f | TASK | Modules reload 2025-11-23 07:53:22,150 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.149569 | fa163e44-8890-ae8b-584e-000000001136 | SKIPPED | Ensure /etc/modules-load.d exists | np0005532602 2025-11-23 07:53:22,166 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.165911 | fa163e44-8890-ae8b-584e-000000001137 | TASK | Load modules 2025-11-23 07:53:22,184 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.183684 | fa163e44-8890-ae8b-584e-00000000113f | SKIPPED | Modules reload | np0005532601 2025-11-23 07:53:22,201 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.200920 | fa163e44-8890-ae8b-584e-000000001141 | TASK | Reboot tasks 2025-11-23 07:53:22,224 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.222557 | fa163e44-8890-ae8b-584e-000000001137 | SKIPPED | Load modules | np0005532602 | item=vfio_iommu_type1 2025-11-23 07:53:22,253 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.253154 | fa163e44-8890-ae8b-584e-000000001139 | TASK | Persist modules via modules-load.d 2025-11-23 07:53:22,258 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.257870 | fa163e44-8890-ae8b-584e-000000001141 | SKIPPED | Reboot tasks | np0005532601 2025-11-23 07:53:22,275 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.275413 | fa163e44-8890-ae8b-584e-000000001142 | TASK | Skipping reboot for deployed node 2025-11-23 07:53:22,305 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.302534 | fa163e44-8890-ae8b-584e-000000001139 | SKIPPED | Persist modules via modules-load.d | np0005532602 | item=vfio_iommu_type1 2025-11-23 07:53:22,319 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.319421 | fa163e44-8890-ae8b-584e-000000001142 | SKIPPED | Skipping reboot for deployed node | np0005532601 2025-11-23 07:53:22,345 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.345198 | fa163e44-8890-ae8b-584e-00000000113b | TASK | Drop module persistence 2025-11-23 07:53:22,364 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.364371 | fa163e44-8890-ae8b-584e-000000000b7b | TASK | set enable_sensubility fact 2025-11-23 07:53:22,390 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.388125 | fa163e44-8890-ae8b-584e-00000000113b | SKIPPED | Drop module persistence | np0005532602 | item=vfio_iommu_type1 2025-11-23 07:53:22,404 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.404710 | fa163e44-8890-ae8b-584e-000000000b7b | OK | set enable_sensubility fact | np0005532601 2025-11-23 07:53:22,440 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.440133 | fa163e44-8890-ae8b-584e-00000000113d | TASK | Set modules persistence via /etc/modules 2025-11-23 07:53:22,488 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.486418 | fa163e44-8890-ae8b-584e-00000000113d | SKIPPED | Set modules persistence via /etc/modules | np0005532602 | item=vfio_iommu_type1 2025-11-23 07:53:22,509 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.509115 | fa163e44-8890-ae8b-584e-00000000113f | TASK | Modules reload 2025-11-23 07:53:22,549 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.548621 | fa163e44-8890-ae8b-584e-00000000113f | SKIPPED | Modules reload | np0005532602 2025-11-23 07:53:22,564 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.563857 | fa163e44-8890-ae8b-584e-000000001141 | TASK | Reboot tasks 2025-11-23 07:53:22,611 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.611197 | fa163e44-8890-ae8b-584e-000000001141 | SKIPPED | Reboot tasks | np0005532602 2025-11-23 07:53:22,625 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.625583 | fa163e44-8890-ae8b-584e-000000001142 | TASK | Skipping reboot for deployed node 2025-11-23 07:53:22,674 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.673531 | fa163e44-8890-ae8b-584e-000000001142 | SKIPPED | Skipping reboot for deployed node | np0005532602 2025-11-23 07:53:22,701 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.700970 | fa163e44-8890-ae8b-584e-000000000a73 | TASK | set enable_sensubility fact 2025-11-23 07:53:22,738 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.737723 | fa163e44-8890-ae8b-584e-000000000a73 | OK | set enable_sensubility fact | np0005532602 2025-11-23 07:53:22,797 p=81958 u=zuul n=ansible | PLAY [Server pre network steps] ************************************************ 2025-11-23 07:53:22,908 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.907713 | fa163e44-8890-ae8b-584e-000000000044 | TASK | Server pre-network deployments 2025-11-23 07:53:22,922 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.921726 | fa163e44-8890-ae8b-584e-000000000044 | TASK | Server pre-network deployments 2025-11-23 07:53:22,938 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.938357 | fa163e44-8890-ae8b-584e-000000000044 | TASK | Server pre-network deployments 2025-11-23 07:53:22,968 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.968519 | fa163e44-8890-ae8b-584e-000000000044 | TASK | Server pre-network deployments 2025-11-23 07:53:22,986 p=81958 u=zuul n=ansible | 2025-11-23 07:53:22.986395 | fa163e44-8890-ae8b-584e-000000000044 | TASK | Server pre-network deployments 2025-11-23 07:53:23,017 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.017311 | fa163e44-8890-ae8b-584e-000000000044 | TASK | Server pre-network deployments 2025-11-23 07:53:23,023 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.022496 | fa163e44-8890-ae8b-584e-000000000044 | OK | Server pre-network deployments | np0005532603 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre-network deployments' to resume from this task" } 2025-11-23 07:53:23,023 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-000000000044') missing from stats 2025-11-23 07:53:23,024 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.023923 | fa163e44-8890-ae8b-584e-000000000044 | OK | Server pre-network deployments | np0005532604 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre-network deployments' to resume from this task" } 2025-11-23 07:53:23,024 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-000000000044') missing from stats 2025-11-23 07:53:23,024 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.024711 | fa163e44-8890-ae8b-584e-000000000044 | OK | Server pre-network deployments | np0005532605 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre-network deployments' to resume from this task" } 2025-11-23 07:53:23,025 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-000000000044') missing from stats 2025-11-23 07:53:23,025 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.025462 | fa163e44-8890-ae8b-584e-000000000044 | OK | Server pre-network deployments | np0005532600 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre-network deployments' to resume from this task" } 2025-11-23 07:53:23,025 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-000000000044') missing from stats 2025-11-23 07:53:23,026 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.026208 | fa163e44-8890-ae8b-584e-000000000044 | OK | Server pre-network deployments | np0005532601 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre-network deployments' to resume from this task" } 2025-11-23 07:53:23,026 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-000000000044') missing from stats 2025-11-23 07:53:23,037 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.036825 | fa163e44-8890-ae8b-584e-000000000048 | TASK | Hiera config 2025-11-23 07:53:23,063 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.057152 | fa163e44-8890-ae8b-584e-000000000048 | TASK | Hiera config 2025-11-23 07:53:23,077 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.077019 | fa163e44-8890-ae8b-584e-000000000048 | TASK | Hiera config 2025-11-23 07:53:23,108 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.108102 | fa163e44-8890-ae8b-584e-000000000048 | TASK | Hiera config 2025-11-23 07:53:23,128 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.127419 | fa163e44-8890-ae8b-584e-000000000048 | TASK | Hiera config 2025-11-23 07:53:23,142 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.133652 | fa163e44-8890-ae8b-584e-000000000044 | OK | Server pre-network deployments | np0005532602 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre-network deployments' to resume from this task" } 2025-11-23 07:53:23,144 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-000000000044') missing from stats 2025-11-23 07:53:23,211 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.211692 | fa163e44-8890-ae8b-584e-000000001b4d | TASK | Create /etc/puppet/hieradata 2025-11-23 07:53:23,226 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.226257 | fa163e44-8890-ae8b-584e-000000001b4d | TASK | Create /etc/puppet/hieradata 2025-11-23 07:53:23,241 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.240770 | fa163e44-8890-ae8b-584e-000000001b4d | TASK | Create /etc/puppet/hieradata 2025-11-23 07:53:23,258 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.257942 | fa163e44-8890-ae8b-584e-000000001b4d | TASK | Create /etc/puppet/hieradata 2025-11-23 07:53:23,275 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.275296 | fa163e44-8890-ae8b-584e-000000000048 | TASK | Hiera config 2025-11-23 07:53:23,319 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.319524 | fa163e44-8890-ae8b-584e-000000001b4d | TASK | Create /etc/puppet/hieradata 2025-11-23 07:53:23,358 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.357853 | fa163e44-8890-ae8b-584e-000000001b4d | TASK | Create /etc/puppet/hieradata 2025-11-23 07:53:23,519 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.518560 | fa163e44-8890-ae8b-584e-000000001b4d | CHANGED | Create /etc/puppet/hieradata | np0005532605 2025-11-23 07:53:23,529 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.529572 | fa163e44-8890-ae8b-584e-000000001b4e | TASK | Write hiera config 2025-11-23 07:53:23,542 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.542397 | fa163e44-8890-ae8b-584e-000000001b4d | CHANGED | Create /etc/puppet/hieradata | np0005532603 2025-11-23 07:53:23,553 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.553227 | fa163e44-8890-ae8b-584e-000000001b4e | TASK | Write hiera config 2025-11-23 07:53:23,600 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.599472 | fa163e44-8890-ae8b-584e-000000001b4d | CHANGED | Create /etc/puppet/hieradata | np0005532604 2025-11-23 07:53:23,601 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.600988 | fa163e44-8890-ae8b-584e-000000001b4d | CHANGED | Create /etc/puppet/hieradata | np0005532600 2025-11-23 07:53:23,615 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.611252 | fa163e44-8890-ae8b-584e-000000001b4e | TASK | Write hiera config 2025-11-23 07:53:23,635 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.635443 | fa163e44-8890-ae8b-584e-000000001b4e | TASK | Write hiera config 2025-11-23 07:53:23,642 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.642121 | fa163e44-8890-ae8b-584e-000000001b4d | CHANGED | Create /etc/puppet/hieradata | np0005532601 2025-11-23 07:53:23,667 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.666961 | fa163e44-8890-ae8b-584e-000000001b4e | TASK | Write hiera config 2025-11-23 07:53:23,675 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.674837 | fa163e44-8890-ae8b-584e-000000001b4d | CHANGED | Create /etc/puppet/hieradata | np0005532602 2025-11-23 07:53:23,699 p=81958 u=zuul n=ansible | 2025-11-23 07:53:23.699125 | fa163e44-8890-ae8b-584e-000000001b4e | TASK | Write hiera config 2025-11-23 07:53:24,510 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.509605 | fa163e44-8890-ae8b-584e-000000001b4e | CHANGED | Write hiera config | np0005532605 2025-11-23 07:53:24,552 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.551510 | fa163e44-8890-ae8b-584e-000000000049 | TASK | Hiera symlink 2025-11-23 07:53:24,586 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.585467 | fa163e44-8890-ae8b-584e-000000001b4e | CHANGED | Write hiera config | np0005532603 2025-11-23 07:53:24,612 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.612320 | fa163e44-8890-ae8b-584e-000000000049 | TASK | Hiera symlink 2025-11-23 07:53:24,632 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.631641 | fa163e44-8890-ae8b-584e-000000001b4e | CHANGED | Write hiera config | np0005532604 2025-11-23 07:53:24,676 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.676185 | fa163e44-8890-ae8b-584e-000000000049 | TASK | Hiera symlink 2025-11-23 07:53:24,691 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.690854 | fa163e44-8890-ae8b-584e-000000001b4e | CHANGED | Write hiera config | np0005532601 2025-11-23 07:53:24,692 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.692686 | fa163e44-8890-ae8b-584e-000000001b4e | CHANGED | Write hiera config | np0005532602 2025-11-23 07:53:24,693 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.693488 | fa163e44-8890-ae8b-584e-000000001b4e | CHANGED | Write hiera config | np0005532600 2025-11-23 07:53:24,748 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.747951 | fa163e44-8890-ae8b-584e-000000000049 | TASK | Hiera symlink 2025-11-23 07:53:24,769 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.768679 | fa163e44-8890-ae8b-584e-000000000049 | TASK | Hiera symlink 2025-11-23 07:53:24,791 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.791236 | fa163e44-8890-ae8b-584e-000000000049 | TASK | Hiera symlink 2025-11-23 07:53:24,877 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.876568 | fa163e44-8890-ae8b-584e-000000000049 | CHANGED | Hiera symlink | np0005532605 2025-11-23 07:53:24,889 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.888824 | fa163e44-8890-ae8b-584e-00000000004a | TASK | Hieradata from vars 2025-11-23 07:53:24,964 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.963366 | fa163e44-8890-ae8b-584e-000000001c5b | TASK | Copy overcloud.json to all_nodes.json 2025-11-23 07:53:24,988 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.980801 | fa163e44-8890-ae8b-584e-000000000049 | CHANGED | Hiera symlink | np0005532603 2025-11-23 07:53:24,990 p=81958 u=zuul n=ansible | 2025-11-23 07:53:24.989980 | fa163e44-8890-ae8b-584e-000000000049 | CHANGED | Hiera symlink | np0005532604 2025-11-23 07:53:25,011 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.010966 | fa163e44-8890-ae8b-584e-00000000004a | TASK | Hieradata from vars 2025-11-23 07:53:25,036 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.036121 | fa163e44-8890-ae8b-584e-00000000004a | TASK | Hieradata from vars 2025-11-23 07:53:25,059 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.059303 | fa163e44-8890-ae8b-584e-000000000049 | CHANGED | Hiera symlink | np0005532600 2025-11-23 07:53:25,137 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.136930 | fa163e44-8890-ae8b-584e-000000001c5b | TASK | Copy overcloud.json to all_nodes.json 2025-11-23 07:53:25,165 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.164862 | fa163e44-8890-ae8b-584e-00000000004a | TASK | Hieradata from vars 2025-11-23 07:53:25,172 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.171910 | fa163e44-8890-ae8b-584e-000000000049 | CHANGED | Hiera symlink | np0005532601 2025-11-23 07:53:25,174 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.174477 | fa163e44-8890-ae8b-584e-000000000049 | CHANGED | Hiera symlink | np0005532602 2025-11-23 07:53:25,213 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.213113 | fa163e44-8890-ae8b-584e-000000001c5b | TASK | Copy overcloud.json to all_nodes.json 2025-11-23 07:53:25,232 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.232207 | fa163e44-8890-ae8b-584e-00000000004a | TASK | Hieradata from vars 2025-11-23 07:53:25,252 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.251486 | fa163e44-8890-ae8b-584e-00000000004a | TASK | Hieradata from vars 2025-11-23 07:53:25,324 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.324328 | fa163e44-8890-ae8b-584e-000000001c5b | TASK | Copy overcloud.json to all_nodes.json 2025-11-23 07:53:25,342 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.342358 | fa163e44-8890-ae8b-584e-000000001c5b | TASK | Copy overcloud.json to all_nodes.json 2025-11-23 07:53:25,384 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.383850 | fa163e44-8890-ae8b-584e-000000001c5b | TASK | Copy overcloud.json to all_nodes.json 2025-11-23 07:53:25,934 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.933617 | fa163e44-8890-ae8b-584e-000000001c5b | CHANGED | Copy overcloud.json to all_nodes.json | np0005532605 2025-11-23 07:53:25,952 p=81958 u=zuul n=ansible | 2025-11-23 07:53:25.951625 | fa163e44-8890-ae8b-584e-000000001c5c | TASK | Render hieradata from template 2025-11-23 07:53:26,091 p=81958 u=zuul n=ansible | 2025-11-23 07:53:26.090798 | fa163e44-8890-ae8b-584e-000000001c5b | CHANGED | Copy overcloud.json to all_nodes.json | np0005532603 2025-11-23 07:53:26,102 p=81958 u=zuul n=ansible | 2025-11-23 07:53:26.101740 | fa163e44-8890-ae8b-584e-000000001c5c | TASK | Render hieradata from template 2025-11-23 07:53:26,187 p=81958 u=zuul n=ansible | 2025-11-23 07:53:26.186307 | fa163e44-8890-ae8b-584e-000000001c5b | CHANGED | Copy overcloud.json to all_nodes.json | np0005532604 2025-11-23 07:53:26,202 p=81958 u=zuul n=ansible | 2025-11-23 07:53:26.202253 | fa163e44-8890-ae8b-584e-000000001c5c | TASK | Render hieradata from template 2025-11-23 07:53:26,335 p=81958 u=zuul n=ansible | 2025-11-23 07:53:26.334901 | fa163e44-8890-ae8b-584e-000000001c5b | CHANGED | Copy overcloud.json to all_nodes.json | np0005532602 2025-11-23 07:53:26,336 p=81958 u=zuul n=ansible | 2025-11-23 07:53:26.336483 | fa163e44-8890-ae8b-584e-000000001c5b | CHANGED | Copy overcloud.json to all_nodes.json | np0005532601 2025-11-23 07:53:26,359 p=81958 u=zuul n=ansible | 2025-11-23 07:53:26.359196 | fa163e44-8890-ae8b-584e-000000001c5c | TASK | Render hieradata from template 2025-11-23 07:53:26,379 p=81958 u=zuul n=ansible | 2025-11-23 07:53:26.378539 | fa163e44-8890-ae8b-584e-000000001c5c | TASK | Render hieradata from template 2025-11-23 07:53:26,384 p=81958 u=zuul n=ansible | 2025-11-23 07:53:26.384031 | fa163e44-8890-ae8b-584e-000000001c5b | CHANGED | Copy overcloud.json to all_nodes.json | np0005532600 2025-11-23 07:53:26,401 p=81958 u=zuul n=ansible | 2025-11-23 07:53:26.401049 | fa163e44-8890-ae8b-584e-000000001c5c | TASK | Render hieradata from template 2025-11-23 07:53:26,962 p=81958 u=zuul n=ansible | 2025-11-23 07:53:26.961745 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532605 | item=bootstrap_node 2025-11-23 07:53:27,140 p=81958 u=zuul n=ansible | 2025-11-23 07:53:27.134183 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532603 | item=bootstrap_node 2025-11-23 07:53:27,178 p=81958 u=zuul n=ansible | 2025-11-23 07:53:27.177785 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532604 | item=bootstrap_node 2025-11-23 07:53:27,378 p=81958 u=zuul n=ansible | 2025-11-23 07:53:27.374797 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532600 | item=bootstrap_node 2025-11-23 07:53:27,395 p=81958 u=zuul n=ansible | 2025-11-23 07:53:27.391595 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532602 | item=bootstrap_node 2025-11-23 07:53:27,408 p=81958 u=zuul n=ansible | 2025-11-23 07:53:27.404431 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532601 | item=bootstrap_node 2025-11-23 07:53:28,064 p=81958 u=zuul n=ansible | 2025-11-23 07:53:28.060212 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532605 | item=vip_data 2025-11-23 07:53:28,212 p=81958 u=zuul n=ansible | 2025-11-23 07:53:28.205556 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532604 | item=vip_data 2025-11-23 07:53:28,220 p=81958 u=zuul n=ansible | 2025-11-23 07:53:28.216375 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532603 | item=vip_data 2025-11-23 07:53:28,410 p=81958 u=zuul n=ansible | 2025-11-23 07:53:28.403798 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532602 | item=vip_data 2025-11-23 07:53:28,419 p=81958 u=zuul n=ansible | 2025-11-23 07:53:28.416043 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532600 | item=vip_data 2025-11-23 07:53:28,498 p=81958 u=zuul n=ansible | 2025-11-23 07:53:28.495321 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532601 | item=vip_data 2025-11-23 07:53:29,157 p=81958 u=zuul n=ansible | 2025-11-23 07:53:29.152603 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532605 | item=net_ip_map 2025-11-23 07:53:29,239 p=81958 u=zuul n=ansible | 2025-11-23 07:53:29.234395 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532604 | item=net_ip_map 2025-11-23 07:53:29,288 p=81958 u=zuul n=ansible | 2025-11-23 07:53:29.285597 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532603 | item=net_ip_map 2025-11-23 07:53:29,569 p=81958 u=zuul n=ansible | 2025-11-23 07:53:29.566071 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532602 | item=net_ip_map 2025-11-23 07:53:29,628 p=81958 u=zuul n=ansible | 2025-11-23 07:53:29.623445 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532600 | item=net_ip_map 2025-11-23 07:53:29,711 p=81958 u=zuul n=ansible | 2025-11-23 07:53:29.706983 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532601 | item=net_ip_map 2025-11-23 07:53:30,082 p=81958 u=zuul n=ansible | 2025-11-23 07:53:30.077748 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532605 | item=cloud_domain 2025-11-23 07:53:30,175 p=81958 u=zuul n=ansible | 2025-11-23 07:53:30.172563 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532604 | item=cloud_domain 2025-11-23 07:53:30,283 p=81958 u=zuul n=ansible | 2025-11-23 07:53:30.282854 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532603 | item=cloud_domain 2025-11-23 07:53:30,559 p=81958 u=zuul n=ansible | 2025-11-23 07:53:30.554796 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532602 | item=cloud_domain 2025-11-23 07:53:30,601 p=81958 u=zuul n=ansible | 2025-11-23 07:53:30.597933 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532600 | item=cloud_domain 2025-11-23 07:53:30,614 p=81958 u=zuul n=ansible | 2025-11-23 07:53:30.610454 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532601 | item=cloud_domain 2025-11-23 07:53:31,075 p=81958 u=zuul n=ansible | 2025-11-23 07:53:31.072748 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532605 | item=fqdn 2025-11-23 07:53:31,166 p=81958 u=zuul n=ansible | 2025-11-23 07:53:31.163887 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532604 | item=fqdn 2025-11-23 07:53:31,278 p=81958 u=zuul n=ansible | 2025-11-23 07:53:31.274909 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532603 | item=fqdn 2025-11-23 07:53:31,507 p=81958 u=zuul n=ansible | 2025-11-23 07:53:31.502428 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532602 | item=fqdn 2025-11-23 07:53:31,554 p=81958 u=zuul n=ansible | 2025-11-23 07:53:31.547998 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532601 | item=fqdn 2025-11-23 07:53:31,644 p=81958 u=zuul n=ansible | 2025-11-23 07:53:31.641891 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532600 | item=fqdn 2025-11-23 07:53:32,060 p=81958 u=zuul n=ansible | 2025-11-23 07:53:32.054120 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532604 | item=service_names 2025-11-23 07:53:32,071 p=81958 u=zuul n=ansible | 2025-11-23 07:53:32.068909 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532605 | item=service_names 2025-11-23 07:53:32,271 p=81958 u=zuul n=ansible | 2025-11-23 07:53:32.267478 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532603 | item=service_names 2025-11-23 07:53:32,344 p=81958 u=zuul n=ansible | 2025-11-23 07:53:32.340984 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532602 | item=service_names 2025-11-23 07:53:32,478 p=81958 u=zuul n=ansible | 2025-11-23 07:53:32.475595 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532601 | item=service_names 2025-11-23 07:53:32,570 p=81958 u=zuul n=ansible | 2025-11-23 07:53:32.566116 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532600 | item=service_names 2025-11-23 07:53:32,993 p=81958 u=zuul n=ansible | 2025-11-23 07:53:32.988764 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532604 | item=service_configs 2025-11-23 07:53:33,016 p=81958 u=zuul n=ansible | 2025-11-23 07:53:33.015684 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532605 | item=service_configs 2025-11-23 07:53:33,239 p=81958 u=zuul n=ansible | 2025-11-23 07:53:33.237406 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532603 | item=service_configs 2025-11-23 07:53:33,247 p=81958 u=zuul n=ansible | 2025-11-23 07:53:33.246002 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532602 | item=service_configs 2025-11-23 07:53:33,448 p=81958 u=zuul n=ansible | 2025-11-23 07:53:33.444163 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532601 | item=service_configs 2025-11-23 07:53:33,543 p=81958 u=zuul n=ansible | 2025-11-23 07:53:33.540632 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532600 | item=service_configs 2025-11-23 07:53:33,935 p=81958 u=zuul n=ansible | 2025-11-23 07:53:33.928711 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532604 | item=extraconfig 2025-11-23 07:53:33,952 p=81958 u=zuul n=ansible | 2025-11-23 07:53:33.946116 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532605 | item=extraconfig 2025-11-23 07:53:34,178 p=81958 u=zuul n=ansible | 2025-11-23 07:53:34.172041 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532602 | item=extraconfig 2025-11-23 07:53:34,201 p=81958 u=zuul n=ansible | 2025-11-23 07:53:34.199148 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532603 | item=extraconfig 2025-11-23 07:53:34,341 p=81958 u=zuul n=ansible | 2025-11-23 07:53:34.336944 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532601 | item=extraconfig 2025-11-23 07:53:34,510 p=81958 u=zuul n=ansible | 2025-11-23 07:53:34.507081 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532600 | item=extraconfig 2025-11-23 07:53:34,811 p=81958 u=zuul n=ansible | 2025-11-23 07:53:34.804105 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532605 | item=role_extraconfig 2025-11-23 07:53:34,913 p=81958 u=zuul n=ansible | 2025-11-23 07:53:34.912637 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532604 | item=role_extraconfig 2025-11-23 07:53:35,051 p=81958 u=zuul n=ansible | 2025-11-23 07:53:35.048371 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532602 | item=role_extraconfig 2025-11-23 07:53:35,139 p=81958 u=zuul n=ansible | 2025-11-23 07:53:35.136593 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532603 | item=role_extraconfig 2025-11-23 07:53:35,215 p=81958 u=zuul n=ansible | 2025-11-23 07:53:35.212669 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532601 | item=role_extraconfig 2025-11-23 07:53:35,444 p=81958 u=zuul n=ansible | 2025-11-23 07:53:35.441707 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532600 | item=role_extraconfig 2025-11-23 07:53:35,769 p=81958 u=zuul n=ansible | 2025-11-23 07:53:35.766538 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532605 | item=ovn_chassis_mac_map 2025-11-23 07:53:35,809 p=81958 u=zuul n=ansible | 2025-11-23 07:53:35.808496 | fa163e44-8890-ae8b-584e-00000000004b | TASK | Ensure ansible_managed hieradata file exists 2025-11-23 07:53:35,868 p=81958 u=zuul n=ansible | 2025-11-23 07:53:35.864851 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532604 | item=ovn_chassis_mac_map 2025-11-23 07:53:35,884 p=81958 u=zuul n=ansible | 2025-11-23 07:53:35.883649 | fa163e44-8890-ae8b-584e-000000001f7f | TASK | Check for hieradata file 2025-11-23 07:53:35,927 p=81958 u=zuul n=ansible | 2025-11-23 07:53:35.926995 | fa163e44-8890-ae8b-584e-00000000004b | TASK | Ensure ansible_managed hieradata file exists 2025-11-23 07:53:35,951 p=81958 u=zuul n=ansible | 2025-11-23 07:53:35.946572 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532602 | item=ovn_chassis_mac_map 2025-11-23 07:53:36,022 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.022367 | fa163e44-8890-ae8b-584e-000000001f7f | TASK | Check for hieradata file 2025-11-23 07:53:36,060 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.058543 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532603 | item=ovn_chassis_mac_map 2025-11-23 07:53:36,072 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.071956 | fa163e44-8890-ae8b-584e-00000000004b | TASK | Ensure ansible_managed hieradata file exists 2025-11-23 07:53:36,113 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.111327 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532601 | item=ovn_chassis_mac_map 2025-11-23 07:53:36,158 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.157880 | fa163e44-8890-ae8b-584e-00000000004b | TASK | Ensure ansible_managed hieradata file exists 2025-11-23 07:53:36,183 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.182862 | fa163e44-8890-ae8b-584e-000000001f7f | TASK | Check for hieradata file 2025-11-23 07:53:36,191 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.191426 | fa163e44-8890-ae8b-584e-000000001f7f | OK | Check for hieradata file | np0005532605 2025-11-23 07:53:36,227 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.227344 | fa163e44-8890-ae8b-584e-000000001f7f | TASK | Check for hieradata file 2025-11-23 07:53:36,241 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.241328 | fa163e44-8890-ae8b-584e-000000001f81 | TASK | Get existing data 2025-11-23 07:53:36,289 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.288657 | fa163e44-8890-ae8b-584e-00000000004b | TASK | Ensure ansible_managed hieradata file exists 2025-11-23 07:53:36,294 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.294286 | fa163e44-8890-ae8b-584e-000000001f81 | SKIPPED | Get existing data | np0005532605 2025-11-23 07:53:36,318 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.318175 | fa163e44-8890-ae8b-584e-000000001f82 | TASK | Set data fact 2025-11-23 07:53:36,324 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.324429 | fa163e44-8890-ae8b-584e-000000001f7f | OK | Check for hieradata file | np0005532604 2025-11-23 07:53:36,373 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.370270 | fa163e44-8890-ae8b-584e-000000001c5c | CHANGED | Render hieradata from template | np0005532600 | item=ovn_chassis_mac_map 2025-11-23 07:53:36,387 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.386932 | fa163e44-8890-ae8b-584e-000000001f81 | TASK | Get existing data 2025-11-23 07:53:36,407 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.406600 | fa163e44-8890-ae8b-584e-000000001f7f | TASK | Check for hieradata file 2025-11-23 07:53:36,412 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.412078 | fa163e44-8890-ae8b-584e-000000001f82 | SKIPPED | Set data fact | np0005532605 2025-11-23 07:53:36,432 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.431872 | fa163e44-8890-ae8b-584e-000000001f84 | TASK | Write ansible hieradata file 2025-11-23 07:53:36,455 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.449104 | fa163e44-8890-ae8b-584e-000000001f81 | SKIPPED | Get existing data | np0005532604 2025-11-23 07:53:36,455 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.455716 | fa163e44-8890-ae8b-584e-000000001f7f | OK | Check for hieradata file | np0005532602 2025-11-23 07:53:36,465 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.465077 | fa163e44-8890-ae8b-584e-000000001f82 | TASK | Set data fact 2025-11-23 07:53:36,485 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.485161 | fa163e44-8890-ae8b-584e-00000000004b | TASK | Ensure ansible_managed hieradata file exists 2025-11-23 07:53:36,514 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.502967 | fa163e44-8890-ae8b-584e-000000001f81 | TASK | Get existing data 2025-11-23 07:53:36,520 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.520281 | fa163e44-8890-ae8b-584e-000000001f82 | SKIPPED | Set data fact | np0005532604 2025-11-23 07:53:36,571 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.570783 | fa163e44-8890-ae8b-584e-000000001f84 | TASK | Write ansible hieradata file 2025-11-23 07:53:36,588 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.588380 | fa163e44-8890-ae8b-584e-000000001f7f | TASK | Check for hieradata file 2025-11-23 07:53:36,593 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.593358 | fa163e44-8890-ae8b-584e-000000001f7f | OK | Check for hieradata file | np0005532603 2025-11-23 07:53:36,594 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.594654 | fa163e44-8890-ae8b-584e-000000001f81 | SKIPPED | Get existing data | np0005532602 2025-11-23 07:53:36,611 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.611394 | fa163e44-8890-ae8b-584e-000000001f81 | TASK | Get existing data 2025-11-23 07:53:36,643 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.636520 | fa163e44-8890-ae8b-584e-000000001f82 | TASK | Set data fact 2025-11-23 07:53:36,649 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.648664 | fa163e44-8890-ae8b-584e-000000001f81 | SKIPPED | Get existing data | np0005532603 2025-11-23 07:53:36,664 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.663775 | fa163e44-8890-ae8b-584e-000000001f82 | TASK | Set data fact 2025-11-23 07:53:36,681 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.680845 | fa163e44-8890-ae8b-584e-000000001f82 | SKIPPED | Set data fact | np0005532602 2025-11-23 07:53:36,715 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.711001 | fa163e44-8890-ae8b-584e-000000001f84 | TASK | Write ansible hieradata file 2025-11-23 07:53:36,721 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.720389 | fa163e44-8890-ae8b-584e-000000001f82 | SKIPPED | Set data fact | np0005532603 2025-11-23 07:53:36,722 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.721864 | fa163e44-8890-ae8b-584e-000000001f7f | OK | Check for hieradata file | np0005532601 2025-11-23 07:53:36,735 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.734643 | fa163e44-8890-ae8b-584e-000000001f84 | TASK | Write ansible hieradata file 2025-11-23 07:53:36,777 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.776829 | fa163e44-8890-ae8b-584e-000000001f81 | TASK | Get existing data 2025-11-23 07:53:36,826 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.825622 | fa163e44-8890-ae8b-584e-000000001f81 | SKIPPED | Get existing data | np0005532601 2025-11-23 07:53:36,849 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.849271 | fa163e44-8890-ae8b-584e-000000001f82 | TASK | Set data fact 2025-11-23 07:53:36,885 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.882240 | fa163e44-8890-ae8b-584e-000000001f7f | OK | Check for hieradata file | np0005532600 2025-11-23 07:53:36,888 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.888241 | fa163e44-8890-ae8b-584e-000000001f82 | SKIPPED | Set data fact | np0005532601 2025-11-23 07:53:36,923 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.923373 | fa163e44-8890-ae8b-584e-000000001f81 | TASK | Get existing data 2025-11-23 07:53:36,956 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.953512 | fa163e44-8890-ae8b-584e-000000001f84 | TASK | Write ansible hieradata file 2025-11-23 07:53:36,964 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.963216 | fa163e44-8890-ae8b-584e-000000001f81 | SKIPPED | Get existing data | np0005532600 2025-11-23 07:53:36,987 p=81958 u=zuul n=ansible | 2025-11-23 07:53:36.987302 | fa163e44-8890-ae8b-584e-000000001f82 | TASK | Set data fact 2025-11-23 07:53:37,029 p=81958 u=zuul n=ansible | 2025-11-23 07:53:37.028686 | fa163e44-8890-ae8b-584e-000000001f82 | SKIPPED | Set data fact | np0005532600 2025-11-23 07:53:37,048 p=81958 u=zuul n=ansible | 2025-11-23 07:53:37.047481 | fa163e44-8890-ae8b-584e-000000001f84 | TASK | Write ansible hieradata file 2025-11-23 07:53:37,376 p=81958 u=zuul n=ansible | 2025-11-23 07:53:37.375390 | fa163e44-8890-ae8b-584e-000000001f84 | CHANGED | Write ansible hieradata file | np0005532605 2025-11-23 07:53:37,554 p=81958 u=zuul n=ansible | 2025-11-23 07:53:37.553435 | fa163e44-8890-ae8b-584e-000000001f84 | CHANGED | Write ansible hieradata file | np0005532604 2025-11-23 07:53:37,671 p=81958 u=zuul n=ansible | 2025-11-23 07:53:37.670168 | fa163e44-8890-ae8b-584e-000000001f84 | CHANGED | Write ansible hieradata file | np0005532603 2025-11-23 07:53:37,674 p=81958 u=zuul n=ansible | 2025-11-23 07:53:37.674136 | fa163e44-8890-ae8b-584e-000000001f84 | CHANGED | Write ansible hieradata file | np0005532602 2025-11-23 07:53:37,957 p=81958 u=zuul n=ansible | 2025-11-23 07:53:37.956669 | fa163e44-8890-ae8b-584e-000000001f84 | CHANGED | Write ansible hieradata file | np0005532600 2025-11-23 07:53:38,010 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.009952 | fa163e44-8890-ae8b-584e-000000001f84 | CHANGED | Write ansible hieradata file | np0005532601 2025-11-23 07:53:38,166 p=81958 u=zuul n=ansible | PLAY [Server network deployments] ********************************************** 2025-11-23 07:53:38,281 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.281046 | fa163e44-8890-ae8b-584e-000000000050 | TASK | Network Configuration 2025-11-23 07:53:38,299 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.298335 | fa163e44-8890-ae8b-584e-000000000050 | TASK | Network Configuration 2025-11-23 07:53:38,320 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.319719 | fa163e44-8890-ae8b-584e-000000000050 | TASK | Network Configuration 2025-11-23 07:53:38,350 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.350434 | fa163e44-8890-ae8b-584e-000000000050 | TASK | Network Configuration 2025-11-23 07:53:38,375 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.369680 | fa163e44-8890-ae8b-584e-000000000050 | TASK | Network Configuration 2025-11-23 07:53:38,393 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.393038 | fa163e44-8890-ae8b-584e-000000000050 | TASK | Network Configuration 2025-11-23 07:53:38,403 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.397189 | fa163e44-8890-ae8b-584e-000000000050 | OK | Network Configuration | np0005532603 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Network Configuration' to resume from this task" } 2025-11-23 07:53:38,403 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-000000000050') missing from stats 2025-11-23 07:53:38,404 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.403969 | fa163e44-8890-ae8b-584e-000000000050 | OK | Network Configuration | np0005532604 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Network Configuration' to resume from this task" } 2025-11-23 07:53:38,404 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-000000000050') missing from stats 2025-11-23 07:53:38,404 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.404771 | fa163e44-8890-ae8b-584e-000000000050 | OK | Network Configuration | np0005532605 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Network Configuration' to resume from this task" } 2025-11-23 07:53:38,405 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-000000000050') missing from stats 2025-11-23 07:53:38,405 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.405509 | fa163e44-8890-ae8b-584e-000000000050 | OK | Network Configuration | np0005532600 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Network Configuration' to resume from this task" } 2025-11-23 07:53:38,406 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-000000000050') missing from stats 2025-11-23 07:53:38,406 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.406220 | fa163e44-8890-ae8b-584e-000000000050 | OK | Network Configuration | np0005532601 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Network Configuration' to resume from this task" } 2025-11-23 07:53:38,406 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-000000000050') missing from stats 2025-11-23 07:53:38,422 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.422680 | fa163e44-8890-ae8b-584e-000000000051 | TASK | Check NetworkConfig script existence 2025-11-23 07:53:38,438 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.438253 | fa163e44-8890-ae8b-584e-000000000051 | TASK | Check NetworkConfig script existence 2025-11-23 07:53:38,453 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.453066 | fa163e44-8890-ae8b-584e-000000000051 | TASK | Check NetworkConfig script existence 2025-11-23 07:53:38,477 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.476763 | fa163e44-8890-ae8b-584e-000000000051 | TASK | Check NetworkConfig script existence 2025-11-23 07:53:38,499 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.498616 | fa163e44-8890-ae8b-584e-000000000051 | TASK | Check NetworkConfig script existence 2025-11-23 07:53:38,504 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.504324 | fa163e44-8890-ae8b-584e-000000000050 | OK | Network Configuration | np0005532602 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Network Configuration' to resume from this task" } 2025-11-23 07:53:38,505 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-000000000050') missing from stats 2025-11-23 07:53:38,527 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.527022 | fa163e44-8890-ae8b-584e-000000000051 | TASK | Check NetworkConfig script existence 2025-11-23 07:53:38,686 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.686220 | fa163e44-8890-ae8b-584e-000000000051 | OK | Check NetworkConfig script existence | np0005532604 -> localhost 2025-11-23 07:53:38,687 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-000000000051') missing from stats 2025-11-23 07:53:38,708 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.707754 | fa163e44-8890-ae8b-584e-000000000057 | TASK | Gather SELinux fact if needed 2025-11-23 07:53:38,714 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.713696 | fa163e44-8890-ae8b-584e-000000000051 | OK | Check NetworkConfig script existence | np0005532603 -> localhost 2025-11-23 07:53:38,715 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-000000000051') missing from stats 2025-11-23 07:53:38,715 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.715599 | fa163e44-8890-ae8b-584e-000000000051 | OK | Check NetworkConfig script existence | np0005532605 -> localhost 2025-11-23 07:53:38,716 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-000000000051') missing from stats 2025-11-23 07:53:38,736 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.736379 | fa163e44-8890-ae8b-584e-000000000057 | TASK | Gather SELinux fact if needed 2025-11-23 07:53:38,761 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.754470 | fa163e44-8890-ae8b-584e-000000000057 | TASK | Gather SELinux fact if needed 2025-11-23 07:53:38,768 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.767649 | fa163e44-8890-ae8b-584e-000000000057 | SKIPPED | Gather SELinux fact if needed | np0005532604 2025-11-23 07:53:38,769 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.769401 | fa163e44-8890-ae8b-584e-000000000051 | OK | Check NetworkConfig script existence | np0005532601 -> localhost 2025-11-23 07:53:38,770 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-000000000051') missing from stats 2025-11-23 07:53:38,771 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.770791 | fa163e44-8890-ae8b-584e-000000000057 | SKIPPED | Gather SELinux fact if needed | np0005532603 2025-11-23 07:53:38,772 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.771830 | fa163e44-8890-ae8b-584e-000000000051 | OK | Check NetworkConfig script existence | np0005532600 -> localhost 2025-11-23 07:53:38,772 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-000000000051') missing from stats 2025-11-23 07:53:38,791 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.791680 | fa163e44-8890-ae8b-584e-000000000058 | TASK | Create fcontext entry for tripleoconfig 2025-11-23 07:53:38,812 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.809269 | fa163e44-8890-ae8b-584e-000000000058 | TASK | Create fcontext entry for tripleoconfig 2025-11-23 07:53:38,834 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.834221 | fa163e44-8890-ae8b-584e-000000000057 | TASK | Gather SELinux fact if needed 2025-11-23 07:53:38,855 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.855029 | fa163e44-8890-ae8b-584e-000000000057 | TASK | Gather SELinux fact if needed 2025-11-23 07:53:38,860 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.859964 | fa163e44-8890-ae8b-584e-000000000051 | OK | Check NetworkConfig script existence | np0005532602 -> localhost 2025-11-23 07:53:38,861 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-000000000051') missing from stats 2025-11-23 07:53:38,861 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.861480 | fa163e44-8890-ae8b-584e-000000000057 | SKIPPED | Gather SELinux fact if needed | np0005532605 2025-11-23 07:53:38,862 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.862214 | fa163e44-8890-ae8b-584e-000000000058 | SKIPPED | Create fcontext entry for tripleoconfig | np0005532603 2025-11-23 07:53:38,863 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.862866 | fa163e44-8890-ae8b-584e-000000000058 | SKIPPED | Create fcontext entry for tripleoconfig | np0005532604 2025-11-23 07:53:38,863 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.863504 | fa163e44-8890-ae8b-584e-000000000057 | SKIPPED | Gather SELinux fact if needed | np0005532600 2025-11-23 07:53:38,877 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.877080 | fa163e44-8890-ae8b-584e-000000000059 | TASK | Ensure requirements are satisfied 2025-11-23 07:53:38,891 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.890689 | fa163e44-8890-ae8b-584e-000000000059 | TASK | Ensure requirements are satisfied 2025-11-23 07:53:38,911 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.911301 | fa163e44-8890-ae8b-584e-000000000058 | TASK | Create fcontext entry for tripleoconfig 2025-11-23 07:53:38,929 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.929047 | fa163e44-8890-ae8b-584e-000000000058 | TASK | Create fcontext entry for tripleoconfig 2025-11-23 07:53:38,957 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.956998 | fa163e44-8890-ae8b-584e-000000000057 | TASK | Gather SELinux fact if needed 2025-11-23 07:53:38,962 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.961882 | fa163e44-8890-ae8b-584e-000000000057 | SKIPPED | Gather SELinux fact if needed | np0005532601 2025-11-23 07:53:38,963 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.963363 | fa163e44-8890-ae8b-584e-000000000059 | SKIPPED | Ensure requirements are satisfied | np0005532603 2025-11-23 07:53:38,964 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.964053 | fa163e44-8890-ae8b-584e-000000000059 | SKIPPED | Ensure requirements are satisfied | np0005532604 2025-11-23 07:53:38,964 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.964714 | fa163e44-8890-ae8b-584e-000000000058 | SKIPPED | Create fcontext entry for tripleoconfig | np0005532605 2025-11-23 07:53:38,965 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.965354 | fa163e44-8890-ae8b-584e-000000000058 | SKIPPED | Create fcontext entry for tripleoconfig | np0005532600 2025-11-23 07:53:38,976 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.976767 | fa163e44-8890-ae8b-584e-00000000005b | TASK | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf 2025-11-23 07:53:39,004 p=81958 u=zuul n=ansible | 2025-11-23 07:53:38.999837 | fa163e44-8890-ae8b-584e-00000000005b | TASK | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf 2025-11-23 07:53:39,018 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.017966 | fa163e44-8890-ae8b-584e-000000000059 | TASK | Ensure requirements are satisfied 2025-11-23 07:53:39,045 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.045132 | fa163e44-8890-ae8b-584e-000000000059 | TASK | Ensure requirements are satisfied 2025-11-23 07:53:39,068 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.062555 | fa163e44-8890-ae8b-584e-000000000058 | TASK | Create fcontext entry for tripleoconfig 2025-11-23 07:53:39,073 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.072574 | fa163e44-8890-ae8b-584e-000000000057 | SKIPPED | Gather SELinux fact if needed | np0005532602 2025-11-23 07:53:39,074 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.073766 | fa163e44-8890-ae8b-584e-00000000005b | SKIPPED | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf | np0005532603 2025-11-23 07:53:39,074 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.074499 | fa163e44-8890-ae8b-584e-00000000005b | SKIPPED | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf | np0005532604 2025-11-23 07:53:39,075 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.075224 | fa163e44-8890-ae8b-584e-000000000059 | SKIPPED | Ensure requirements are satisfied | np0005532605 2025-11-23 07:53:39,076 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.075897 | fa163e44-8890-ae8b-584e-000000000059 | SKIPPED | Ensure requirements are satisfied | np0005532600 2025-11-23 07:53:39,090 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.086531 | fa163e44-8890-ae8b-584e-00000000005c | TASK | Reload NetworkManager 2025-11-23 07:53:39,104 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.104037 | fa163e44-8890-ae8b-584e-00000000005c | TASK | Reload NetworkManager 2025-11-23 07:53:39,124 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.121482 | fa163e44-8890-ae8b-584e-00000000005b | TASK | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf 2025-11-23 07:53:39,144 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.143706 | fa163e44-8890-ae8b-584e-00000000005b | TASK | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf 2025-11-23 07:53:39,171 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.170608 | fa163e44-8890-ae8b-584e-000000000058 | TASK | Create fcontext entry for tripleoconfig 2025-11-23 07:53:39,176 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.175746 | fa163e44-8890-ae8b-584e-000000000058 | SKIPPED | Create fcontext entry for tripleoconfig | np0005532601 2025-11-23 07:53:39,177 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.177292 | fa163e44-8890-ae8b-584e-00000000005c | SKIPPED | Reload NetworkManager | np0005532603 2025-11-23 07:53:39,178 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.177877 | fa163e44-8890-ae8b-584e-00000000005c | SKIPPED | Reload NetworkManager | np0005532604 2025-11-23 07:53:39,178 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.178524 | fa163e44-8890-ae8b-584e-00000000005b | SKIPPED | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf | np0005532605 2025-11-23 07:53:39,179 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.179225 | fa163e44-8890-ae8b-584e-00000000005b | SKIPPED | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf | np0005532600 2025-11-23 07:53:39,194 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.193889 | fa163e44-8890-ae8b-584e-00000000005e | TASK | Ensure /var/lib/tripleo-config directory exists 2025-11-23 07:53:39,207 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.207192 | fa163e44-8890-ae8b-584e-00000000005e | TASK | Ensure /var/lib/tripleo-config directory exists 2025-11-23 07:53:39,224 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.224289 | fa163e44-8890-ae8b-584e-00000000005c | TASK | Reload NetworkManager 2025-11-23 07:53:39,250 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.250506 | fa163e44-8890-ae8b-584e-00000000005c | TASK | Reload NetworkManager 2025-11-23 07:53:39,273 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.272883 | fa163e44-8890-ae8b-584e-000000000059 | TASK | Ensure requirements are satisfied 2025-11-23 07:53:39,278 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.278093 | fa163e44-8890-ae8b-584e-000000000058 | SKIPPED | Create fcontext entry for tripleoconfig | np0005532602 2025-11-23 07:53:39,279 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.279464 | fa163e44-8890-ae8b-584e-00000000005e | SKIPPED | Ensure /var/lib/tripleo-config directory exists | np0005532603 2025-11-23 07:53:39,280 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.280060 | fa163e44-8890-ae8b-584e-00000000005e | SKIPPED | Ensure /var/lib/tripleo-config directory exists | np0005532604 2025-11-23 07:53:39,280 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.280661 | fa163e44-8890-ae8b-584e-00000000005c | SKIPPED | Reload NetworkManager | np0005532605 2025-11-23 07:53:39,281 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.281256 | fa163e44-8890-ae8b-584e-00000000005c | SKIPPED | Reload NetworkManager | np0005532600 2025-11-23 07:53:39,296 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.296570 | fa163e44-8890-ae8b-584e-00000000005f | TASK | Check for previous run of NetworkConfig 2025-11-23 07:53:39,310 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.310414 | fa163e44-8890-ae8b-584e-00000000005f | TASK | Check for previous run of NetworkConfig 2025-11-23 07:53:39,329 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.328495 | fa163e44-8890-ae8b-584e-00000000005e | TASK | Ensure /var/lib/tripleo-config directory exists 2025-11-23 07:53:39,351 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.351031 | fa163e44-8890-ae8b-584e-00000000005e | TASK | Ensure /var/lib/tripleo-config directory exists 2025-11-23 07:53:39,372 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.369503 | fa163e44-8890-ae8b-584e-000000000059 | TASK | Ensure requirements are satisfied 2025-11-23 07:53:39,377 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.376540 | fa163e44-8890-ae8b-584e-000000000059 | SKIPPED | Ensure requirements are satisfied | np0005532601 2025-11-23 07:53:39,378 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.377943 | fa163e44-8890-ae8b-584e-00000000005f | SKIPPED | Check for previous run of NetworkConfig | np0005532603 2025-11-23 07:53:39,378 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.378618 | fa163e44-8890-ae8b-584e-00000000005f | SKIPPED | Check for previous run of NetworkConfig | np0005532604 2025-11-23 07:53:39,379 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.379280 | fa163e44-8890-ae8b-584e-00000000005e | SKIPPED | Ensure /var/lib/tripleo-config directory exists | np0005532605 2025-11-23 07:53:39,380 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.379928 | fa163e44-8890-ae8b-584e-00000000005e | SKIPPED | Ensure /var/lib/tripleo-config directory exists | np0005532600 2025-11-23 07:53:39,397 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.391169 | fa163e44-8890-ae8b-584e-000000000060 | TASK | Check result of previous run of NetworkConfig 2025-11-23 07:53:39,413 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.413076 | fa163e44-8890-ae8b-584e-000000000060 | TASK | Check result of previous run of NetworkConfig 2025-11-23 07:53:39,430 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.430326 | fa163e44-8890-ae8b-584e-00000000005f | TASK | Check for previous run of NetworkConfig 2025-11-23 07:53:39,454 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.454454 | fa163e44-8890-ae8b-584e-00000000005f | TASK | Check for previous run of NetworkConfig 2025-11-23 07:53:39,475 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.472715 | fa163e44-8890-ae8b-584e-00000000005b | TASK | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf 2025-11-23 07:53:39,480 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.480045 | fa163e44-8890-ae8b-584e-000000000059 | SKIPPED | Ensure requirements are satisfied | np0005532602 2025-11-23 07:53:39,481 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.481261 | fa163e44-8890-ae8b-584e-000000000060 | SKIPPED | Check result of previous run of NetworkConfig | np0005532603 2025-11-23 07:53:39,482 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.481967 | fa163e44-8890-ae8b-584e-000000000060 | SKIPPED | Check result of previous run of NetworkConfig | np0005532604 2025-11-23 07:53:39,482 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.482589 | fa163e44-8890-ae8b-584e-00000000005f | SKIPPED | Check for previous run of NetworkConfig | np0005532605 2025-11-23 07:53:39,483 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.483189 | fa163e44-8890-ae8b-584e-00000000005f | SKIPPED | Check for previous run of NetworkConfig | np0005532600 2025-11-23 07:53:39,499 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.498775 | fa163e44-8890-ae8b-584e-000000000061 | TASK | Ensure we get cloud-init 2025-11-23 07:53:39,513 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.512563 | fa163e44-8890-ae8b-584e-000000000061 | TASK | Ensure we get cloud-init 2025-11-23 07:53:39,530 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.530164 | fa163e44-8890-ae8b-584e-000000000060 | TASK | Check result of previous run of NetworkConfig 2025-11-23 07:53:39,554 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.551230 | fa163e44-8890-ae8b-584e-000000000060 | TASK | Check result of previous run of NetworkConfig 2025-11-23 07:53:39,574 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.574331 | fa163e44-8890-ae8b-584e-00000000005b | TASK | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf 2025-11-23 07:53:39,579 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.579084 | fa163e44-8890-ae8b-584e-00000000005b | SKIPPED | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf | np0005532601 2025-11-23 07:53:39,580 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.580381 | fa163e44-8890-ae8b-584e-000000000061 | SKIPPED | Ensure we get cloud-init | np0005532603 2025-11-23 07:53:39,581 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.580994 | fa163e44-8890-ae8b-584e-000000000061 | SKIPPED | Ensure we get cloud-init | np0005532604 2025-11-23 07:53:39,581 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.581610 | fa163e44-8890-ae8b-584e-000000000060 | SKIPPED | Check result of previous run of NetworkConfig | np0005532605 2025-11-23 07:53:39,582 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.582242 | fa163e44-8890-ae8b-584e-000000000060 | SKIPPED | Check result of previous run of NetworkConfig | np0005532600 2025-11-23 07:53:39,595 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.595524 | fa163e44-8890-ae8b-584e-000000000063 | TASK | Create /etc/os-net-config directory 2025-11-23 07:53:39,610 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.609543 | fa163e44-8890-ae8b-584e-000000000063 | TASK | Create /etc/os-net-config directory 2025-11-23 07:53:39,626 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.626347 | fa163e44-8890-ae8b-584e-000000000061 | TASK | Ensure we get cloud-init 2025-11-23 07:53:39,648 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.648593 | fa163e44-8890-ae8b-584e-000000000061 | TASK | Ensure we get cloud-init 2025-11-23 07:53:39,669 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.666832 | fa163e44-8890-ae8b-584e-00000000005c | TASK | Reload NetworkManager 2025-11-23 07:53:39,674 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.673913 | fa163e44-8890-ae8b-584e-00000000005b | SKIPPED | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf | np0005532602 2025-11-23 07:53:39,675 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.675151 | fa163e44-8890-ae8b-584e-000000000063 | SKIPPED | Create /etc/os-net-config directory | np0005532603 2025-11-23 07:53:39,675 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.675725 | fa163e44-8890-ae8b-584e-000000000063 | SKIPPED | Create /etc/os-net-config directory | np0005532604 2025-11-23 07:53:39,676 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.676327 | fa163e44-8890-ae8b-584e-000000000061 | SKIPPED | Ensure we get cloud-init | np0005532605 2025-11-23 07:53:39,677 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.676929 | fa163e44-8890-ae8b-584e-000000000061 | SKIPPED | Ensure we get cloud-init | np0005532600 2025-11-23 07:53:39,689 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.689440 | fa163e44-8890-ae8b-584e-000000000064 | TASK | Create os-net-config mappings from lookup data 2025-11-23 07:53:39,703 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.703334 | fa163e44-8890-ae8b-584e-000000000064 | TASK | Create os-net-config mappings from lookup data 2025-11-23 07:53:39,721 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.720847 | fa163e44-8890-ae8b-584e-000000000063 | TASK | Create /etc/os-net-config directory 2025-11-23 07:53:39,747 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.746951 | fa163e44-8890-ae8b-584e-000000000063 | TASK | Create /etc/os-net-config directory 2025-11-23 07:53:39,771 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.765684 | fa163e44-8890-ae8b-584e-00000000005c | TASK | Reload NetworkManager 2025-11-23 07:53:39,776 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.775995 | fa163e44-8890-ae8b-584e-00000000005c | SKIPPED | Reload NetworkManager | np0005532601 2025-11-23 07:53:39,777 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.777249 | fa163e44-8890-ae8b-584e-000000000064 | SKIPPED | Create os-net-config mappings from lookup data | np0005532603 2025-11-23 07:53:39,778 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.777937 | fa163e44-8890-ae8b-584e-000000000064 | SKIPPED | Create os-net-config mappings from lookup data | np0005532604 2025-11-23 07:53:39,778 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.778559 | fa163e44-8890-ae8b-584e-000000000063 | SKIPPED | Create /etc/os-net-config directory | np0005532605 2025-11-23 07:53:39,779 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.779182 | fa163e44-8890-ae8b-584e-000000000063 | SKIPPED | Create /etc/os-net-config directory | np0005532600 2025-11-23 07:53:39,796 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.795593 | fa163e44-8890-ae8b-584e-000000000065 | TASK | Write os-net-config mappings file /etc/os-net-config/mapping.yaml 2025-11-23 07:53:39,811 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.810774 | fa163e44-8890-ae8b-584e-000000000065 | TASK | Write os-net-config mappings file /etc/os-net-config/mapping.yaml 2025-11-23 07:53:39,831 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.830957 | fa163e44-8890-ae8b-584e-000000000064 | TASK | Create os-net-config mappings from lookup data 2025-11-23 07:53:39,859 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.859161 | fa163e44-8890-ae8b-584e-000000000064 | TASK | Create os-net-config mappings from lookup data 2025-11-23 07:53:39,878 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.877930 | fa163e44-8890-ae8b-584e-00000000005e | TASK | Ensure /var/lib/tripleo-config directory exists 2025-11-23 07:53:39,891 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.883657 | fa163e44-8890-ae8b-584e-00000000005c | SKIPPED | Reload NetworkManager | np0005532602 2025-11-23 07:53:39,892 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.892734 | fa163e44-8890-ae8b-584e-000000000065 | SKIPPED | Write os-net-config mappings file /etc/os-net-config/mapping.yaml | np0005532603 2025-11-23 07:53:39,893 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.893370 | fa163e44-8890-ae8b-584e-000000000065 | SKIPPED | Write os-net-config mappings file /etc/os-net-config/mapping.yaml | np0005532604 2025-11-23 07:53:39,894 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.894097 | fa163e44-8890-ae8b-584e-000000000064 | SKIPPED | Create os-net-config mappings from lookup data | np0005532605 2025-11-23 07:53:39,894 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.894714 | fa163e44-8890-ae8b-584e-000000000064 | SKIPPED | Create os-net-config mappings from lookup data | np0005532600 2025-11-23 07:53:39,906 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.906284 | fa163e44-8890-ae8b-584e-000000000067 | TASK | Remove /var/lib/tripleo-config/scripts directory 2025-11-23 07:53:39,924 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.924330 | fa163e44-8890-ae8b-584e-000000000067 | TASK | Remove /var/lib/tripleo-config/scripts directory 2025-11-23 07:53:39,946 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.946005 | fa163e44-8890-ae8b-584e-000000000065 | TASK | Write os-net-config mappings file /etc/os-net-config/mapping.yaml 2025-11-23 07:53:39,980 p=81958 u=zuul n=ansible | 2025-11-23 07:53:39.979918 | fa163e44-8890-ae8b-584e-000000000065 | TASK | Write os-net-config mappings file /etc/os-net-config/mapping.yaml 2025-11-23 07:53:40,010 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.005806 | fa163e44-8890-ae8b-584e-00000000005e | TASK | Ensure /var/lib/tripleo-config directory exists 2025-11-23 07:53:40,018 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.017476 | fa163e44-8890-ae8b-584e-00000000005e | SKIPPED | Ensure /var/lib/tripleo-config directory exists | np0005532601 2025-11-23 07:53:40,019 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.019142 | fa163e44-8890-ae8b-584e-000000000067 | SKIPPED | Remove /var/lib/tripleo-config/scripts directory | np0005532603 2025-11-23 07:53:40,020 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.019904 | fa163e44-8890-ae8b-584e-000000000067 | SKIPPED | Remove /var/lib/tripleo-config/scripts directory | np0005532604 2025-11-23 07:53:40,020 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.020551 | fa163e44-8890-ae8b-584e-000000000065 | SKIPPED | Write os-net-config mappings file /etc/os-net-config/mapping.yaml | np0005532605 2025-11-23 07:53:40,021 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.021092 | fa163e44-8890-ae8b-584e-000000000065 | SKIPPED | Write os-net-config mappings file /etc/os-net-config/mapping.yaml | np0005532600 2025-11-23 07:53:40,032 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.032035 | fa163e44-8890-ae8b-584e-000000000068 | TASK | Run NetworkConfig with tripleo_os_net_config 2025-11-23 07:53:40,051 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.051038 | fa163e44-8890-ae8b-584e-000000000068 | TASK | Run NetworkConfig with tripleo_os_net_config 2025-11-23 07:53:40,071 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.070879 | fa163e44-8890-ae8b-584e-000000000067 | TASK | Remove /var/lib/tripleo-config/scripts directory 2025-11-23 07:53:40,095 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.095363 | fa163e44-8890-ae8b-584e-000000000067 | TASK | Remove /var/lib/tripleo-config/scripts directory 2025-11-23 07:53:40,120 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.119857 | fa163e44-8890-ae8b-584e-00000000005f | TASK | Check for previous run of NetworkConfig 2025-11-23 07:53:40,131 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.125585 | fa163e44-8890-ae8b-584e-00000000005e | SKIPPED | Ensure /var/lib/tripleo-config directory exists | np0005532602 2025-11-23 07:53:40,132 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.132503 | fa163e44-8890-ae8b-584e-000000000068 | SKIPPED | Run NetworkConfig with tripleo_os_net_config | np0005532603 2025-11-23 07:53:40,133 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.133060 | fa163e44-8890-ae8b-584e-000000000068 | SKIPPED | Run NetworkConfig with tripleo_os_net_config | np0005532604 2025-11-23 07:53:40,133 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.133642 | fa163e44-8890-ae8b-584e-000000000067 | SKIPPED | Remove /var/lib/tripleo-config/scripts directory | np0005532605 2025-11-23 07:53:40,134 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.134242 | fa163e44-8890-ae8b-584e-000000000067 | SKIPPED | Remove /var/lib/tripleo-config/scripts directory | np0005532600 2025-11-23 07:53:40,149 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.148927 | fa163e44-8890-ae8b-584e-000000000069 | TASK | Write rc of NetworkConfig script 2025-11-23 07:53:40,162 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.162053 | fa163e44-8890-ae8b-584e-000000000069 | TASK | Write rc of NetworkConfig script 2025-11-23 07:53:40,182 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.181657 | fa163e44-8890-ae8b-584e-000000000068 | TASK | Run NetworkConfig with tripleo_os_net_config 2025-11-23 07:53:40,215 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.209628 | fa163e44-8890-ae8b-584e-000000000068 | TASK | Run NetworkConfig with tripleo_os_net_config 2025-11-23 07:53:40,234 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.233452 | fa163e44-8890-ae8b-584e-00000000005f | TASK | Check for previous run of NetworkConfig 2025-11-23 07:53:40,240 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.239341 | fa163e44-8890-ae8b-584e-00000000005f | SKIPPED | Check for previous run of NetworkConfig | np0005532601 2025-11-23 07:53:40,246 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.245673 | fa163e44-8890-ae8b-584e-000000000069 | SKIPPED | Write rc of NetworkConfig script | np0005532603 2025-11-23 07:53:40,246 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.246608 | fa163e44-8890-ae8b-584e-000000000069 | SKIPPED | Write rc of NetworkConfig script | np0005532604 2025-11-23 07:53:40,247 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.247448 | fa163e44-8890-ae8b-584e-000000000068 | SKIPPED | Run NetworkConfig with tripleo_os_net_config | np0005532605 2025-11-23 07:53:40,248 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.248369 | fa163e44-8890-ae8b-584e-000000000068 | SKIPPED | Run NetworkConfig with tripleo_os_net_config | np0005532600 2025-11-23 07:53:40,265 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.264598 | fa163e44-8890-ae8b-584e-00000000006a | TASK | Disable cloud-init network config 2025-11-23 07:53:40,281 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.280657 | fa163e44-8890-ae8b-584e-00000000006a | TASK | Disable cloud-init network config 2025-11-23 07:53:40,300 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.299562 | fa163e44-8890-ae8b-584e-000000000069 | TASK | Write rc of NetworkConfig script 2025-11-23 07:53:40,333 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.332684 | fa163e44-8890-ae8b-584e-000000000069 | TASK | Write rc of NetworkConfig script 2025-11-23 07:53:40,352 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.352164 | fa163e44-8890-ae8b-584e-000000000060 | TASK | Check result of previous run of NetworkConfig 2025-11-23 07:53:40,358 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.357955 | fa163e44-8890-ae8b-584e-00000000005f | SKIPPED | Check for previous run of NetworkConfig | np0005532602 2025-11-23 07:53:40,359 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.359171 | fa163e44-8890-ae8b-584e-00000000006a | SKIPPED | Disable cloud-init network config | np0005532603 2025-11-23 07:53:40,360 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.359794 | fa163e44-8890-ae8b-584e-00000000006a | SKIPPED | Disable cloud-init network config | np0005532604 2025-11-23 07:53:40,360 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.360561 | fa163e44-8890-ae8b-584e-000000000069 | SKIPPED | Write rc of NetworkConfig script | np0005532605 2025-11-23 07:53:40,382 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.377275 | fa163e44-8890-ae8b-584e-00000000006b | TASK | Ensure network service is enabled 2025-11-23 07:53:40,395 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.395143 | fa163e44-8890-ae8b-584e-00000000006b | TASK | Ensure network service is enabled 2025-11-23 07:53:40,415 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.415163 | fa163e44-8890-ae8b-584e-00000000006a | TASK | Disable cloud-init network config 2025-11-23 07:53:40,447 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.442600 | fa163e44-8890-ae8b-584e-000000000060 | TASK | Check result of previous run of NetworkConfig 2025-11-23 07:53:40,454 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.453351 | fa163e44-8890-ae8b-584e-000000000069 | SKIPPED | Write rc of NetworkConfig script | np0005532600 2025-11-23 07:53:40,455 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.454808 | fa163e44-8890-ae8b-584e-000000000060 | SKIPPED | Check result of previous run of NetworkConfig | np0005532601 2025-11-23 07:53:40,455 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.455500 | fa163e44-8890-ae8b-584e-00000000006b | SKIPPED | Ensure network service is enabled | np0005532603 2025-11-23 07:53:40,456 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.456117 | fa163e44-8890-ae8b-584e-00000000006b | SKIPPED | Ensure network service is enabled | np0005532604 2025-11-23 07:53:40,456 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.456709 | fa163e44-8890-ae8b-584e-00000000006a | SKIPPED | Disable cloud-init network config | np0005532605 2025-11-23 07:53:40,486 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.485990 | fa163e44-8890-ae8b-584e-00000000006b | TASK | Ensure network service is enabled 2025-11-23 07:53:40,504 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.504303 | fa163e44-8890-ae8b-584e-00000000006a | TASK | Disable cloud-init network config 2025-11-23 07:53:40,531 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.530780 | fa163e44-8890-ae8b-584e-000000000061 | TASK | Ensure we get cloud-init 2025-11-23 07:53:40,535 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.535400 | fa163e44-8890-ae8b-584e-000000000060 | SKIPPED | Check result of previous run of NetworkConfig | np0005532602 2025-11-23 07:53:40,537 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.536823 | fa163e44-8890-ae8b-584e-00000000006b | SKIPPED | Ensure network service is enabled | np0005532605 2025-11-23 07:53:40,537 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.537491 | fa163e44-8890-ae8b-584e-00000000006a | SKIPPED | Disable cloud-init network config | np0005532600 2025-11-23 07:53:40,590 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.590318 | fa163e44-8890-ae8b-584e-00000000006b | TASK | Ensure network service is enabled 2025-11-23 07:53:40,619 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.618728 | fa163e44-8890-ae8b-584e-000000000061 | TASK | Ensure we get cloud-init 2025-11-23 07:53:40,623 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.623281 | fa163e44-8890-ae8b-584e-000000000061 | SKIPPED | Ensure we get cloud-init | np0005532601 2025-11-23 07:53:40,624 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.624628 | fa163e44-8890-ae8b-584e-00000000006b | SKIPPED | Ensure network service is enabled | np0005532600 2025-11-23 07:53:40,694 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.693888 | fa163e44-8890-ae8b-584e-000000000063 | TASK | Create /etc/os-net-config directory 2025-11-23 07:53:40,699 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.698528 | fa163e44-8890-ae8b-584e-000000000061 | SKIPPED | Ensure we get cloud-init | np0005532602 2025-11-23 07:53:40,755 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.755188 | fa163e44-8890-ae8b-584e-000000000063 | TASK | Create /etc/os-net-config directory 2025-11-23 07:53:40,759 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.759325 | fa163e44-8890-ae8b-584e-000000000063 | SKIPPED | Create /etc/os-net-config directory | np0005532601 2025-11-23 07:53:40,801 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.801033 | fa163e44-8890-ae8b-584e-000000000064 | TASK | Create os-net-config mappings from lookup data 2025-11-23 07:53:40,806 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.805738 | fa163e44-8890-ae8b-584e-000000000063 | SKIPPED | Create /etc/os-net-config directory | np0005532602 2025-11-23 07:53:40,822 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.821738 | fa163e44-8890-ae8b-584e-000000000064 | TASK | Create os-net-config mappings from lookup data 2025-11-23 07:53:40,834 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.833312 | fa163e44-8890-ae8b-584e-000000000064 | SKIPPED | Create os-net-config mappings from lookup data | np0005532601 2025-11-23 07:53:40,856 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.856467 | fa163e44-8890-ae8b-584e-000000000065 | TASK | Write os-net-config mappings file /etc/os-net-config/mapping.yaml 2025-11-23 07:53:40,860 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.860294 | fa163e44-8890-ae8b-584e-000000000064 | SKIPPED | Create os-net-config mappings from lookup data | np0005532602 2025-11-23 07:53:40,875 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.875396 | fa163e44-8890-ae8b-584e-000000000065 | TASK | Write os-net-config mappings file /etc/os-net-config/mapping.yaml 2025-11-23 07:53:40,885 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.884682 | fa163e44-8890-ae8b-584e-000000000065 | SKIPPED | Write os-net-config mappings file /etc/os-net-config/mapping.yaml | np0005532601 2025-11-23 07:53:40,903 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.903398 | fa163e44-8890-ae8b-584e-000000000067 | TASK | Remove /var/lib/tripleo-config/scripts directory 2025-11-23 07:53:40,909 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.908437 | fa163e44-8890-ae8b-584e-000000000065 | SKIPPED | Write os-net-config mappings file /etc/os-net-config/mapping.yaml | np0005532602 2025-11-23 07:53:40,926 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.925820 | fa163e44-8890-ae8b-584e-000000000067 | TASK | Remove /var/lib/tripleo-config/scripts directory 2025-11-23 07:53:40,936 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.935468 | fa163e44-8890-ae8b-584e-000000000067 | SKIPPED | Remove /var/lib/tripleo-config/scripts directory | np0005532601 2025-11-23 07:53:40,954 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.954585 | fa163e44-8890-ae8b-584e-000000000068 | TASK | Run NetworkConfig with tripleo_os_net_config 2025-11-23 07:53:40,959 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.959222 | fa163e44-8890-ae8b-584e-000000000067 | SKIPPED | Remove /var/lib/tripleo-config/scripts directory | np0005532602 2025-11-23 07:53:40,975 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.975379 | fa163e44-8890-ae8b-584e-000000000068 | TASK | Run NetworkConfig with tripleo_os_net_config 2025-11-23 07:53:40,986 p=81958 u=zuul n=ansible | 2025-11-23 07:53:40.985752 | fa163e44-8890-ae8b-584e-000000000068 | SKIPPED | Run NetworkConfig with tripleo_os_net_config | np0005532601 2025-11-23 07:53:41,005 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.005551 | fa163e44-8890-ae8b-584e-000000000069 | TASK | Write rc of NetworkConfig script 2025-11-23 07:53:41,011 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.010354 | fa163e44-8890-ae8b-584e-000000000068 | SKIPPED | Run NetworkConfig with tripleo_os_net_config | np0005532602 2025-11-23 07:53:41,034 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.033869 | fa163e44-8890-ae8b-584e-000000000069 | TASK | Write rc of NetworkConfig script 2025-11-23 07:53:41,039 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.038450 | fa163e44-8890-ae8b-584e-000000000069 | SKIPPED | Write rc of NetworkConfig script | np0005532601 2025-11-23 07:53:41,059 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.058741 | fa163e44-8890-ae8b-584e-00000000006a | TASK | Disable cloud-init network config 2025-11-23 07:53:41,063 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.063138 | fa163e44-8890-ae8b-584e-000000000069 | SKIPPED | Write rc of NetworkConfig script | np0005532602 2025-11-23 07:53:41,082 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.082364 | fa163e44-8890-ae8b-584e-00000000006a | TASK | Disable cloud-init network config 2025-11-23 07:53:41,087 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.087228 | fa163e44-8890-ae8b-584e-00000000006a | SKIPPED | Disable cloud-init network config | np0005532601 2025-11-23 07:53:41,107 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.107424 | fa163e44-8890-ae8b-584e-00000000006b | TASK | Ensure network service is enabled 2025-11-23 07:53:41,113 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.112404 | fa163e44-8890-ae8b-584e-00000000006a | SKIPPED | Disable cloud-init network config | np0005532602 2025-11-23 07:53:41,132 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.132123 | fa163e44-8890-ae8b-584e-00000000006b | TASK | Ensure network service is enabled 2025-11-23 07:53:41,136 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.136204 | fa163e44-8890-ae8b-584e-00000000006b | SKIPPED | Ensure network service is enabled | np0005532601 2025-11-23 07:53:41,156 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.155962 | fa163e44-8890-ae8b-584e-00000000006b | SKIPPED | Ensure network service is enabled | np0005532602 2025-11-23 07:53:41,273 p=81958 u=zuul n=ansible | PLAY [Server network validation] *********************************************** 2025-11-23 07:53:41,392 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.392340 | fa163e44-8890-ae8b-584e-00000000009b | TASK | Basic Network Validation 2025-11-23 07:53:41,405 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.404857 | fa163e44-8890-ae8b-584e-00000000009b | TASK | Basic Network Validation 2025-11-23 07:53:41,424 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.421710 | fa163e44-8890-ae8b-584e-00000000009b | TASK | Basic Network Validation 2025-11-23 07:53:41,446 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.446315 | fa163e44-8890-ae8b-584e-00000000009b | TASK | Basic Network Validation 2025-11-23 07:53:41,468 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.467815 | fa163e44-8890-ae8b-584e-00000000009b | TASK | Basic Network Validation 2025-11-23 07:53:41,489 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.485861 | fa163e44-8890-ae8b-584e-00000000009b | TASK | Basic Network Validation 2025-11-23 07:53:41,567 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.567573 | fa163e44-8890-ae8b-584e-0000000024b4 | TASK | Collect default network fact 2025-11-23 07:53:41,582 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.581671 | fa163e44-8890-ae8b-584e-0000000024b4 | TASK | Collect default network fact 2025-11-23 07:53:41,596 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.595657 | fa163e44-8890-ae8b-584e-0000000024b4 | TASK | Collect default network fact 2025-11-23 07:53:41,616 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.615663 | fa163e44-8890-ae8b-584e-0000000024b4 | TASK | Collect default network fact 2025-11-23 07:53:41,634 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.633761 | fa163e44-8890-ae8b-584e-0000000024b4 | TASK | Collect default network fact 2025-11-23 07:53:41,670 p=81958 u=zuul n=ansible | 2025-11-23 07:53:41.669869 | fa163e44-8890-ae8b-584e-0000000024b4 | TASK | Collect default network fact 2025-11-23 07:53:42,208 p=81958 u=zuul n=ansible | 2025-11-23 07:53:42.208049 | fa163e44-8890-ae8b-584e-0000000024b4 | OK | Collect default network fact | np0005532605 2025-11-23 07:53:42,237 p=81958 u=zuul n=ansible | 2025-11-23 07:53:42.236773 | fa163e44-8890-ae8b-584e-0000000024b5 | TASK | Check Default IPv4 Gateway availability 2025-11-23 07:53:42,245 p=81958 u=zuul n=ansible | 2025-11-23 07:53:42.244975 | fa163e44-8890-ae8b-584e-0000000024b4 | OK | Collect default network fact | np0005532603 2025-11-23 07:53:42,247 p=81958 u=zuul n=ansible | 2025-11-23 07:53:42.247541 | fa163e44-8890-ae8b-584e-0000000024b4 | OK | Collect default network fact | np0005532604 2025-11-23 07:53:42,254 p=81958 u=zuul n=ansible | 2025-11-23 07:53:42.249751 | fa163e44-8890-ae8b-584e-0000000024b4 | OK | Collect default network fact | np0005532601 2025-11-23 07:53:42,256 p=81958 u=zuul n=ansible | 2025-11-23 07:53:42.255795 | fa163e44-8890-ae8b-584e-0000000024b4 | OK | Collect default network fact | np0005532600 2025-11-23 07:53:42,270 p=81958 u=zuul n=ansible | 2025-11-23 07:53:42.269889 | fa163e44-8890-ae8b-584e-0000000024b5 | TASK | Check Default IPv4 Gateway availability 2025-11-23 07:53:42,301 p=81958 u=zuul n=ansible | 2025-11-23 07:53:42.300276 | fa163e44-8890-ae8b-584e-0000000024b5 | TASK | Check Default IPv4 Gateway availability 2025-11-23 07:53:42,322 p=81958 u=zuul n=ansible | 2025-11-23 07:53:42.321742 | fa163e44-8890-ae8b-584e-0000000024b5 | TASK | Check Default IPv4 Gateway availability 2025-11-23 07:53:42,340 p=81958 u=zuul n=ansible | 2025-11-23 07:53:42.339919 | fa163e44-8890-ae8b-584e-0000000024b5 | TASK | Check Default IPv4 Gateway availability 2025-11-23 07:53:42,346 p=81958 u=zuul n=ansible | 2025-11-23 07:53:42.346273 | fa163e44-8890-ae8b-584e-0000000024b4 | OK | Collect default network fact | np0005532602 2025-11-23 07:53:42,362 p=81958 u=zuul n=ansible | 2025-11-23 07:53:42.361787 | fa163e44-8890-ae8b-584e-0000000024b5 | TASK | Check Default IPv4 Gateway availability 2025-11-23 07:53:46,682 p=81958 u=zuul n=ansible | 2025-11-23 07:53:46.681245 | fa163e44-8890-ae8b-584e-0000000024b5 | OK | Check Default IPv4 Gateway availability | np0005532605 2025-11-23 07:53:46,695 p=81958 u=zuul n=ansible | 2025-11-23 07:53:46.695706 | fa163e44-8890-ae8b-584e-0000000024b6 | TASK | Check all networks Gateway availability 2025-11-23 07:53:46,715 p=81958 u=zuul n=ansible | 2025-11-23 07:53:46.714674 | fa163e44-8890-ae8b-584e-0000000024b5 | OK | Check Default IPv4 Gateway availability | np0005532603 2025-11-23 07:53:46,734 p=81958 u=zuul n=ansible | 2025-11-23 07:53:46.728843 | fa163e44-8890-ae8b-584e-0000000024b6 | TASK | Check all networks Gateway availability 2025-11-23 07:53:46,742 p=81958 u=zuul n=ansible | 2025-11-23 07:53:46.741350 | fa163e44-8890-ae8b-584e-0000000024b5 | OK | Check Default IPv4 Gateway availability | np0005532601 2025-11-23 07:53:46,767 p=81958 u=zuul n=ansible | 2025-11-23 07:53:46.766977 | fa163e44-8890-ae8b-584e-0000000024b6 | TASK | Check all networks Gateway availability 2025-11-23 07:53:46,773 p=81958 u=zuul n=ansible | 2025-11-23 07:53:46.772813 | fa163e44-8890-ae8b-584e-0000000024b5 | OK | Check Default IPv4 Gateway availability | np0005532604 2025-11-23 07:53:46,784 p=81958 u=zuul n=ansible | 2025-11-23 07:53:46.784107 | fa163e44-8890-ae8b-584e-0000000024b6 | TASK | Check all networks Gateway availability 2025-11-23 07:53:46,798 p=81958 u=zuul n=ansible | 2025-11-23 07:53:46.794664 | fa163e44-8890-ae8b-584e-0000000024b5 | OK | Check Default IPv4 Gateway availability | np0005532600 2025-11-23 07:53:46,799 p=81958 u=zuul n=ansible | 2025-11-23 07:53:46.799076 | fa163e44-8890-ae8b-584e-0000000024b5 | OK | Check Default IPv4 Gateway availability | np0005532602 2025-11-23 07:53:46,816 p=81958 u=zuul n=ansible | 2025-11-23 07:53:46.816547 | fa163e44-8890-ae8b-584e-0000000024b6 | TASK | Check all networks Gateway availability 2025-11-23 07:53:46,836 p=81958 u=zuul n=ansible | 2025-11-23 07:53:46.835824 | fa163e44-8890-ae8b-584e-0000000024b6 | TASK | Check all networks Gateway availability 2025-11-23 07:53:51,139 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.136018 | fa163e44-8890-ae8b-584e-0000000024b6 | OK | Check all networks Gateway availability | np0005532603 | item=192.168.122.10 2025-11-23 07:53:51,161 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.161155 | fa163e44-8890-ae8b-584e-0000000024b6 | OK | Check all networks Gateway availability | np0005532605 | item=192.168.122.10 2025-11-23 07:53:51,181 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.181313 | fa163e44-8890-ae8b-584e-0000000024b8 | TASK | Check Controllers availability 2025-11-23 07:53:51,209 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.207352 | fa163e44-8890-ae8b-584e-0000000024b6 | OK | Check all networks Gateway availability | np0005532602 | item=192.168.122.10 2025-11-23 07:53:51,224 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.221709 | fa163e44-8890-ae8b-584e-0000000024b6 | OK | Check all networks Gateway availability | np0005532604 | item=192.168.122.10 2025-11-23 07:53:51,238 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.236824 | fa163e44-8890-ae8b-584e-0000000024b6 | OK | Check all networks Gateway availability | np0005532601 | item=192.168.122.10 2025-11-23 07:53:51,261 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.256579 | fa163e44-8890-ae8b-584e-0000000024b8 | TASK | Check Controllers availability 2025-11-23 07:53:51,263 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.263235 | fa163e44-8890-ae8b-584e-0000000024b6 | OK | Check all networks Gateway availability | np0005532600 | item=192.168.122.10 2025-11-23 07:53:51,320 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.314992 | fa163e44-8890-ae8b-584e-0000000024b8 | TASK | Check Controllers availability 2025-11-23 07:53:51,371 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.371149 | fa163e44-8890-ae8b-584e-0000000024b8 | TASK | Check Controllers availability 2025-11-23 07:53:51,400 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.400451 | fa163e44-8890-ae8b-584e-0000000024b8 | TASK | Check Controllers availability 2025-11-23 07:53:51,440 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.439776 | fa163e44-8890-ae8b-584e-0000000024b8 | TASK | Check Controllers availability 2025-11-23 07:53:51,498 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.498263 | 635e2fee-fb1a-4773-9ced-a06d2fd09152 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532603 2025-11-23 07:53:51,514 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.514453 | edef4c41-6a0a-4eeb-909b-bba9f5e89ff5 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532603 2025-11-23 07:53:51,528 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.528536 | 321ca580-1abc-4bbd-87f1-d5ec06daf753 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532603 2025-11-23 07:53:51,546 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.540204 | 16a52a27-7a3a-4977-889e-00031ff5942c | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532603 2025-11-23 07:53:51,588 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.588485 | fa163e44-8890-ae8b-584e-000000002542 | TASK | Set IP options 2025-11-23 07:53:51,670 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.669995 | 2f2db3a9-46c8-4ab8-9542-8f4b37f48c22 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532605 2025-11-23 07:53:51,670 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.670541 | 2f2db3a9-46c8-4ab8-9542-8f4b37f48c22 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532604 2025-11-23 07:53:51,677 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.677657 | 519a008d-98a8-4493-a9d6-3aac6aa97211 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532605 2025-11-23 07:53:51,678 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.677977 | 519a008d-98a8-4493-a9d6-3aac6aa97211 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532604 2025-11-23 07:53:51,685 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.685127 | 696b4d43-e4e7-4c84-91cc-61480def1c33 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532605 2025-11-23 07:53:51,685 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.685400 | 696b4d43-e4e7-4c84-91cc-61480def1c33 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532604 2025-11-23 07:53:51,692 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.692541 | 3460e684-28d6-415f-9f84-9c0934663404 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532605 2025-11-23 07:53:51,692 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.692813 | 3460e684-28d6-415f-9f84-9c0934663404 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532604 2025-11-23 07:53:51,700 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.699864 | 623e6156-f6bd-428e-bbf5-41361f9f6ef5 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532600 2025-11-23 07:53:51,707 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.706907 | 688beb46-c09f-4ba4-a7e2-2203ea9c99fe | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532600 2025-11-23 07:53:51,714 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.713937 | dce83e41-8a89-4b11-b5bf-ae3f0768dbee | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532600 2025-11-23 07:53:51,721 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.720977 | 544c355a-f918-4b8b-99f3-e1769704ee08 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532600 2025-11-23 07:53:51,728 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.728202 | 81fc396b-4c9f-4a09-aeca-579b8068000f | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532600 2025-11-23 07:53:51,735 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.735256 | 709ae254-b3e7-4d2b-b2fd-c5938896e9e8 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532600 2025-11-23 07:53:51,751 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.751602 | fa163e44-8890-ae8b-584e-0000000025b1 | TASK | Set IP options 2025-11-23 07:53:51,764 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.763665 | fa163e44-8890-ae8b-584e-0000000025b1 | TASK | Set IP options 2025-11-23 07:53:51,781 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.780597 | fa163e44-8890-ae8b-584e-0000000025dd | TASK | Set IP options 2025-11-23 07:53:51,791 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.785484 | fa163e44-8890-ae8b-584e-000000002542 | OK | Set IP options | np0005532603 2025-11-23 07:53:51,794 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.794274 | fa163e44-8890-ae8b-584e-0000000025b1 | OK | Set IP options | np0005532604 2025-11-23 07:53:51,834 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.834253 | a263ce65-982b-4182-b7fb-a91340db65de | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532601 2025-11-23 07:53:51,834 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.834621 | a263ce65-982b-4182-b7fb-a91340db65de | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532602 2025-11-23 07:53:51,842 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.842004 | 3e7111ff-f795-424f-8bde-1866d37845c7 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532601 2025-11-23 07:53:51,842 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.842296 | 3e7111ff-f795-424f-8bde-1866d37845c7 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532602 2025-11-23 07:53:51,849 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.849371 | 798d4a44-f5e2-4d29-ba5b-b67ea37ac2da | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532601 2025-11-23 07:53:51,849 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.849640 | 798d4a44-f5e2-4d29-ba5b-b67ea37ac2da | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532602 2025-11-23 07:53:51,856 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.856721 | 3c409fb5-7c4d-4188-8bd9-3771016f4385 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532601 2025-11-23 07:53:51,857 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.856988 | 3c409fb5-7c4d-4188-8bd9-3771016f4385 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532602 2025-11-23 07:53:51,865 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.865036 | e948c98f-06ed-4f30-8a82-e1158a94b9db | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532601 2025-11-23 07:53:51,865 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.865321 | e948c98f-06ed-4f30-8a82-e1158a94b9db | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532602 2025-11-23 07:53:51,872 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.872515 | 3719d727-3129-4115-85d5-e031ced7e2c9 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532601 2025-11-23 07:53:51,872 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.872793 | 3719d727-3129-4115-85d5-e031ced7e2c9 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005532602 2025-11-23 07:53:51,887 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.887531 | fa163e44-8890-ae8b-584e-000000002543 | TASK | Lookup interface information 2025-11-23 07:53:51,900 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.899853 | fa163e44-8890-ae8b-584e-0000000025b2 | TASK | Lookup interface information 2025-11-23 07:53:51,917 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.916983 | fa163e44-8890-ae8b-584e-00000000266a | TASK | Set IP options 2025-11-23 07:53:51,934 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.934136 | fa163e44-8890-ae8b-584e-00000000266a | TASK | Set IP options 2025-11-23 07:53:51,939 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.938339 | fa163e44-8890-ae8b-584e-0000000025b1 | OK | Set IP options | np0005532605 2025-11-23 07:53:51,940 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.940566 | fa163e44-8890-ae8b-584e-0000000025dd | OK | Set IP options | np0005532600 2025-11-23 07:53:51,972 p=81958 u=zuul n=ansible | 2025-11-23 07:53:51.967481 | fa163e44-8890-ae8b-584e-0000000025b2 | TASK | Lookup interface information 2025-11-23 07:53:52,005 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.004325 | fa163e44-8890-ae8b-584e-0000000025de | TASK | Lookup interface information 2025-11-23 07:53:52,011 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.010464 | fa163e44-8890-ae8b-584e-00000000266a | OK | Set IP options | np0005532601 2025-11-23 07:53:52,012 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.012189 | fa163e44-8890-ae8b-584e-00000000266a | OK | Set IP options | np0005532602 2025-11-23 07:53:52,032 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.032175 | fa163e44-8890-ae8b-584e-00000000266b | TASK | Lookup interface information 2025-11-23 07:53:52,054 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.053847 | fa163e44-8890-ae8b-584e-00000000266b | TASK | Lookup interface information 2025-11-23 07:53:52,214 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.209182 | fa163e44-8890-ae8b-584e-0000000025b2 | CHANGED | Lookup interface information | np0005532604 2025-11-23 07:53:52,214 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.214791 | fa163e44-8890-ae8b-584e-000000002543 | CHANGED | Lookup interface information | np0005532603 2025-11-23 07:53:52,224 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.224649 | fa163e44-8890-ae8b-584e-000000002544 | TASK | Set interface vars 2025-11-23 07:53:52,237 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.236961 | fa163e44-8890-ae8b-584e-0000000025b3 | TASK | Set interface vars 2025-11-23 07:53:52,266 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.265488 | fa163e44-8890-ae8b-584e-0000000025b2 | CHANGED | Lookup interface information | np0005532605 2025-11-23 07:53:52,281 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.280808 | fa163e44-8890-ae8b-584e-0000000025b3 | TASK | Set interface vars 2025-11-23 07:53:52,309 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.308224 | fa163e44-8890-ae8b-584e-000000002544 | OK | Set interface vars | np0005532603 2025-11-23 07:53:52,352 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.347819 | fa163e44-8890-ae8b-584e-000000002548 | TASK | Check IP responsiveness 2025-11-23 07:53:52,358 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.357703 | fa163e44-8890-ae8b-584e-00000000266b | CHANGED | Lookup interface information | np0005532601 2025-11-23 07:53:52,359 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.359579 | fa163e44-8890-ae8b-584e-0000000025de | CHANGED | Lookup interface information | np0005532600 2025-11-23 07:53:52,360 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.360699 | fa163e44-8890-ae8b-584e-0000000025b3 | OK | Set interface vars | np0005532604 2025-11-23 07:53:52,361 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.361671 | fa163e44-8890-ae8b-584e-00000000266b | CHANGED | Lookup interface information | np0005532602 2025-11-23 07:53:52,384 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.384480 | fa163e44-8890-ae8b-584e-0000000025b5 | TASK | Check IP responsiveness 2025-11-23 07:53:52,407 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.406651 | fa163e44-8890-ae8b-584e-0000000025df | TASK | Set interface vars 2025-11-23 07:53:52,424 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.423565 | fa163e44-8890-ae8b-584e-00000000266c | TASK | Set interface vars 2025-11-23 07:53:52,441 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.441153 | fa163e44-8890-ae8b-584e-00000000266c | TASK | Set interface vars 2025-11-23 07:53:52,446 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.445962 | fa163e44-8890-ae8b-584e-000000002548 | SKIPPED | Check IP responsiveness | np0005532603 2025-11-23 07:53:52,447 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.447275 | fa163e44-8890-ae8b-584e-0000000025b3 | OK | Set interface vars | np0005532605 2025-11-23 07:53:52,459 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.459267 | fa163e44-8890-ae8b-584e-000000002549 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-11-23 07:53:52,473 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.473247 | fa163e44-8890-ae8b-584e-0000000025b5 | TASK | Check IP responsiveness 2025-11-23 07:53:52,503 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.497980 | fa163e44-8890-ae8b-584e-0000000025df | OK | Set interface vars | np0005532600 2025-11-23 07:53:52,504 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.503882 | fa163e44-8890-ae8b-584e-000000002549 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005532603 2025-11-23 07:53:52,504 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.504612 | fa163e44-8890-ae8b-584e-00000000266c | OK | Set interface vars | np0005532601 2025-11-23 07:53:52,515 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.515586 | fa163e44-8890-ae8b-584e-00000000254f | TASK | Set IP options 2025-11-23 07:53:52,555 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.555189 | fa163e44-8890-ae8b-584e-0000000025e1 | TASK | Check IP responsiveness 2025-11-23 07:53:52,585 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.585228 | fa163e44-8890-ae8b-584e-00000000266e | TASK | Check IP responsiveness 2025-11-23 07:53:52,592 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.591373 | fa163e44-8890-ae8b-584e-00000000266c | OK | Set interface vars | np0005532602 2025-11-23 07:53:52,593 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.592995 | fa163e44-8890-ae8b-584e-00000000254f | OK | Set IP options | np0005532603 2025-11-23 07:53:52,594 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.593880 | fa163e44-8890-ae8b-584e-0000000025e1 | SKIPPED | Check IP responsiveness | np0005532600 2025-11-23 07:53:52,609 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.608728 | fa163e44-8890-ae8b-584e-000000002550 | TASK | Lookup interface information 2025-11-23 07:53:52,629 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.629289 | fa163e44-8890-ae8b-584e-0000000025e2 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-11-23 07:53:52,646 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.646372 | fa163e44-8890-ae8b-584e-00000000266e | TASK | Check IP responsiveness 2025-11-23 07:53:52,663 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.662451 | fa163e44-8890-ae8b-584e-0000000025e2 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005532600 2025-11-23 07:53:52,677 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.677289 | fa163e44-8890-ae8b-584e-0000000025e8 | TASK | Set IP options 2025-11-23 07:53:52,717 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.717050 | fa163e44-8890-ae8b-584e-0000000025e8 | OK | Set IP options | np0005532600 2025-11-23 07:53:52,732 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.732382 | fa163e44-8890-ae8b-584e-0000000025e9 | TASK | Lookup interface information 2025-11-23 07:53:52,921 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.921033 | fa163e44-8890-ae8b-584e-000000002550 | CHANGED | Lookup interface information | np0005532603 2025-11-23 07:53:52,936 p=81958 u=zuul n=ansible | 2025-11-23 07:53:52.935977 | fa163e44-8890-ae8b-584e-000000002551 | TASK | Set interface vars 2025-11-23 07:53:53,011 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.010610 | fa163e44-8890-ae8b-584e-000000002551 | OK | Set interface vars | np0005532603 2025-11-23 07:53:53,025 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.025063 | fa163e44-8890-ae8b-584e-000000002553 | TASK | Check IP responsiveness 2025-11-23 07:53:53,052 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.051152 | fa163e44-8890-ae8b-584e-000000002553 | SKIPPED | Check IP responsiveness | np0005532603 2025-11-23 07:53:53,072 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.071676 | fa163e44-8890-ae8b-584e-000000002556 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-11-23 07:53:53,080 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.079826 | fa163e44-8890-ae8b-584e-0000000025e9 | CHANGED | Lookup interface information | np0005532600 2025-11-23 07:53:53,115 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.114743 | fa163e44-8890-ae8b-584e-0000000025ea | TASK | Set interface vars 2025-11-23 07:53:53,124 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.123429 | fa163e44-8890-ae8b-584e-000000002556 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005532603 2025-11-23 07:53:53,135 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.135044 | fa163e44-8890-ae8b-584e-00000000255e | TASK | Set IP options 2025-11-23 07:53:53,176 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.176307 | fa163e44-8890-ae8b-584e-00000000255e | OK | Set IP options | np0005532603 2025-11-23 07:53:53,187 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.187195 | fa163e44-8890-ae8b-584e-00000000255f | TASK | Lookup interface information 2025-11-23 07:53:53,203 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.202320 | fa163e44-8890-ae8b-584e-0000000025ea | OK | Set interface vars | np0005532600 2025-11-23 07:53:53,224 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.223915 | fa163e44-8890-ae8b-584e-0000000025ec | TASK | Check IP responsiveness 2025-11-23 07:53:53,255 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.255170 | fa163e44-8890-ae8b-584e-0000000025ec | SKIPPED | Check IP responsiveness | np0005532600 2025-11-23 07:53:53,271 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.271439 | fa163e44-8890-ae8b-584e-0000000025ed | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-11-23 07:53:53,300 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.300299 | fa163e44-8890-ae8b-584e-0000000025ed | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005532600 2025-11-23 07:53:53,315 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.315124 | fa163e44-8890-ae8b-584e-0000000025f3 | TASK | Set IP options 2025-11-23 07:53:53,355 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.355377 | fa163e44-8890-ae8b-584e-0000000025f3 | OK | Set IP options | np0005532600 2025-11-23 07:53:53,370 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.369766 | fa163e44-8890-ae8b-584e-0000000025f4 | TASK | Lookup interface information 2025-11-23 07:53:53,511 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.510408 | fa163e44-8890-ae8b-584e-00000000255f | CHANGED | Lookup interface information | np0005532603 2025-11-23 07:53:53,527 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.526552 | fa163e44-8890-ae8b-584e-000000002560 | TASK | Set interface vars 2025-11-23 07:53:53,582 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.582428 | fa163e44-8890-ae8b-584e-000000002560 | OK | Set interface vars | np0005532603 2025-11-23 07:53:53,592 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.592280 | fa163e44-8890-ae8b-584e-000000002562 | TASK | Check IP responsiveness 2025-11-23 07:53:53,614 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.613536 | fa163e44-8890-ae8b-584e-000000002562 | SKIPPED | Check IP responsiveness | np0005532603 2025-11-23 07:53:53,624 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.624489 | fa163e44-8890-ae8b-584e-000000002563 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-11-23 07:53:53,646 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.641729 | fa163e44-8890-ae8b-584e-0000000025f4 | CHANGED | Lookup interface information | np0005532600 2025-11-23 07:53:53,647 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.647259 | fa163e44-8890-ae8b-584e-000000002563 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005532603 2025-11-23 07:53:53,656 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.656501 | fa163e44-8890-ae8b-584e-00000000256b | TASK | Set IP options 2025-11-23 07:53:53,674 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.674039 | fa163e44-8890-ae8b-584e-0000000025f5 | TASK | Set interface vars 2025-11-23 07:53:53,689 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.688719 | fa163e44-8890-ae8b-584e-00000000256b | OK | Set IP options | np0005532603 2025-11-23 07:53:53,699 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.698976 | fa163e44-8890-ae8b-584e-00000000256c | TASK | Lookup interface information 2025-11-23 07:53:53,750 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.749688 | fa163e44-8890-ae8b-584e-0000000025f5 | OK | Set interface vars | np0005532600 2025-11-23 07:53:53,764 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.764760 | fa163e44-8890-ae8b-584e-0000000025f7 | TASK | Check IP responsiveness 2025-11-23 07:53:53,785 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.784881 | fa163e44-8890-ae8b-584e-0000000025f7 | SKIPPED | Check IP responsiveness | np0005532600 2025-11-23 07:53:53,800 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.799823 | fa163e44-8890-ae8b-584e-0000000025f8 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-11-23 07:53:53,821 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.821341 | fa163e44-8890-ae8b-584e-0000000025f8 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005532600 2025-11-23 07:53:53,835 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.835544 | fa163e44-8890-ae8b-584e-0000000025fe | TASK | Set IP options 2025-11-23 07:53:53,868 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.867746 | fa163e44-8890-ae8b-584e-0000000025fe | OK | Set IP options | np0005532600 2025-11-23 07:53:53,895 p=81958 u=zuul n=ansible | 2025-11-23 07:53:53.895577 | fa163e44-8890-ae8b-584e-0000000025ff | TASK | Lookup interface information 2025-11-23 07:53:54,032 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.031965 | fa163e44-8890-ae8b-584e-00000000256c | CHANGED | Lookup interface information | np0005532603 2025-11-23 07:53:54,048 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.047520 | fa163e44-8890-ae8b-584e-00000000256d | TASK | Set interface vars 2025-11-23 07:53:54,144 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.143586 | fa163e44-8890-ae8b-584e-00000000256d | OK | Set interface vars | np0005532603 2025-11-23 07:53:54,158 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.157749 | fa163e44-8890-ae8b-584e-00000000256f | TASK | Check IP responsiveness 2025-11-23 07:53:54,194 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.193522 | fa163e44-8890-ae8b-584e-00000000256f | SKIPPED | Check IP responsiveness | np0005532603 2025-11-23 07:53:54,195 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.194913 | fa163e44-8890-ae8b-584e-0000000025ff | CHANGED | Lookup interface information | np0005532600 2025-11-23 07:53:54,209 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.209142 | fa163e44-8890-ae8b-584e-000000002570 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-11-23 07:53:54,231 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.230960 | fa163e44-8890-ae8b-584e-000000002600 | TASK | Set interface vars 2025-11-23 07:53:54,243 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.242880 | fa163e44-8890-ae8b-584e-000000002570 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005532603 2025-11-23 07:53:54,256 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.256409 | fa163e44-8890-ae8b-584e-0000000024ba | TASK | Verify the configured FQDN vs /etc/hosts 2025-11-23 07:53:54,285 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.284759 | fa163e44-8890-ae8b-584e-0000000024ba | SKIPPED | Verify the configured FQDN vs /etc/hosts | np0005532603 2025-11-23 07:53:54,329 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.328616 | fa163e44-8890-ae8b-584e-000000002600 | OK | Set interface vars | np0005532600 2025-11-23 07:53:54,342 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.342196 | fa163e44-8890-ae8b-584e-000000002602 | TASK | Check IP responsiveness 2025-11-23 07:53:54,371 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.371383 | fa163e44-8890-ae8b-584e-000000002602 | SKIPPED | Check IP responsiveness | np0005532600 2025-11-23 07:53:54,387 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.387276 | fa163e44-8890-ae8b-584e-000000002603 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-11-23 07:53:54,411 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.410558 | fa163e44-8890-ae8b-584e-000000002603 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005532600 2025-11-23 07:53:54,425 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.424763 | fa163e44-8890-ae8b-584e-000000002609 | TASK | Set IP options 2025-11-23 07:53:54,459 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.459073 | fa163e44-8890-ae8b-584e-000000002609 | OK | Set IP options | np0005532600 2025-11-23 07:53:54,473 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.472963 | fa163e44-8890-ae8b-584e-00000000260a | TASK | Lookup interface information 2025-11-23 07:53:54,799 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.799007 | fa163e44-8890-ae8b-584e-00000000260a | CHANGED | Lookup interface information | np0005532600 2025-11-23 07:53:54,813 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.813506 | fa163e44-8890-ae8b-584e-00000000260b | TASK | Set interface vars 2025-11-23 07:53:54,906 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.906174 | fa163e44-8890-ae8b-584e-00000000260b | OK | Set interface vars | np0005532600 2025-11-23 07:53:54,922 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.922570 | fa163e44-8890-ae8b-584e-00000000260d | TASK | Check IP responsiveness 2025-11-23 07:53:54,944 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.943735 | fa163e44-8890-ae8b-584e-00000000260d | SKIPPED | Check IP responsiveness | np0005532600 2025-11-23 07:53:54,959 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.959661 | fa163e44-8890-ae8b-584e-00000000260e | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-11-23 07:53:54,988 p=81958 u=zuul n=ansible | 2025-11-23 07:53:54.988053 | fa163e44-8890-ae8b-584e-00000000260e | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005532600 2025-11-23 07:53:55,002 p=81958 u=zuul n=ansible | 2025-11-23 07:53:55.002386 | fa163e44-8890-ae8b-584e-000000002614 | TASK | Set IP options 2025-11-23 07:53:55,048 p=81958 u=zuul n=ansible | 2025-11-23 07:53:55.047795 | fa163e44-8890-ae8b-584e-000000002614 | OK | Set IP options | np0005532600 2025-11-23 07:53:55,063 p=81958 u=zuul n=ansible | 2025-11-23 07:53:55.063599 | fa163e44-8890-ae8b-584e-000000002615 | TASK | Lookup interface information 2025-11-23 07:53:55,350 p=81958 u=zuul n=ansible | 2025-11-23 07:53:55.350236 | fa163e44-8890-ae8b-584e-000000002615 | CHANGED | Lookup interface information | np0005532600 2025-11-23 07:53:55,365 p=81958 u=zuul n=ansible | 2025-11-23 07:53:55.364861 | fa163e44-8890-ae8b-584e-000000002616 | TASK | Set interface vars 2025-11-23 07:53:55,456 p=81958 u=zuul n=ansible | 2025-11-23 07:53:55.455698 | fa163e44-8890-ae8b-584e-000000002616 | OK | Set interface vars | np0005532600 2025-11-23 07:53:55,470 p=81958 u=zuul n=ansible | 2025-11-23 07:53:55.470128 | fa163e44-8890-ae8b-584e-000000002618 | TASK | Check IP responsiveness 2025-11-23 07:53:55,495 p=81958 u=zuul n=ansible | 2025-11-23 07:53:55.494842 | fa163e44-8890-ae8b-584e-000000002618 | SKIPPED | Check IP responsiveness | np0005532600 2025-11-23 07:53:55,511 p=81958 u=zuul n=ansible | 2025-11-23 07:53:55.510931 | fa163e44-8890-ae8b-584e-000000002619 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-11-23 07:53:55,533 p=81958 u=zuul n=ansible | 2025-11-23 07:53:55.533278 | fa163e44-8890-ae8b-584e-000000002619 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005532600 2025-11-23 07:53:55,547 p=81958 u=zuul n=ansible | 2025-11-23 07:53:55.547177 | fa163e44-8890-ae8b-584e-0000000024ba | TASK | Verify the configured FQDN vs /etc/hosts 2025-11-23 07:53:55,570 p=81958 u=zuul n=ansible | 2025-11-23 07:53:55.569620 | fa163e44-8890-ae8b-584e-0000000024ba | SKIPPED | Verify the configured FQDN vs /etc/hosts | np0005532600 2025-11-23 07:53:56,810 p=81958 u=zuul n=ansible | 2025-11-23 07:53:56.809844 | fa163e44-8890-ae8b-584e-0000000025b5 | OK | Check IP responsiveness | np0005532604 2025-11-23 07:53:56,839 p=81958 u=zuul n=ansible | 2025-11-23 07:53:56.838980 | fa163e44-8890-ae8b-584e-0000000025b6 | TASK | Validate packet with -28 MTU size can reach controller from 0 2025-11-23 07:53:56,853 p=81958 u=zuul n=ansible | 2025-11-23 07:53:56.852899 | fa163e44-8890-ae8b-584e-0000000025b5 | OK | Check IP responsiveness | np0005532605 2025-11-23 07:53:56,871 p=81958 u=zuul n=ansible | 2025-11-23 07:53:56.870449 | fa163e44-8890-ae8b-584e-0000000025b6 | TASK | Validate packet with -28 MTU size can reach controller from 0 2025-11-23 07:53:56,893 p=81958 u=zuul n=ansible | 2025-11-23 07:53:56.892465 | fa163e44-8890-ae8b-584e-0000000025b6 | SKIPPED | Validate packet with -28 MTU size can reach controller from 0 | np0005532604 2025-11-23 07:53:56,913 p=81958 u=zuul n=ansible | 2025-11-23 07:53:56.912750 | fa163e44-8890-ae8b-584e-0000000025bc | TASK | Set IP options 2025-11-23 07:53:56,922 p=81958 u=zuul n=ansible | 2025-11-23 07:53:56.921585 | fa163e44-8890-ae8b-584e-0000000025b6 | SKIPPED | Validate packet with -28 MTU size can reach controller from 0 | np0005532605 2025-11-23 07:53:56,946 p=81958 u=zuul n=ansible | 2025-11-23 07:53:56.946219 | fa163e44-8890-ae8b-584e-0000000025bc | TASK | Set IP options 2025-11-23 07:53:56,965 p=81958 u=zuul n=ansible | 2025-11-23 07:53:56.963904 | fa163e44-8890-ae8b-584e-0000000025bc | OK | Set IP options | np0005532604 2025-11-23 07:53:56,997 p=81958 u=zuul n=ansible | 2025-11-23 07:53:56.996959 | fa163e44-8890-ae8b-584e-0000000025bd | TASK | Lookup interface information 2025-11-23 07:53:57,007 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.005882 | fa163e44-8890-ae8b-584e-00000000266e | OK | Check IP responsiveness | np0005532601 2025-11-23 07:53:57,009 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.008864 | fa163e44-8890-ae8b-584e-0000000025bc | OK | Set IP options | np0005532605 2025-11-23 07:53:57,035 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.035310 | fa163e44-8890-ae8b-584e-0000000025bd | TASK | Lookup interface information 2025-11-23 07:53:57,074 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.074225 | fa163e44-8890-ae8b-584e-00000000266f | TASK | Validate packet with -28 MTU size can reach controller from 0 2025-11-23 07:53:57,080 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.079430 | fa163e44-8890-ae8b-584e-00000000266e | OK | Check IP responsiveness | np0005532602 2025-11-23 07:53:57,095 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.094878 | fa163e44-8890-ae8b-584e-00000000266f | TASK | Validate packet with -28 MTU size can reach controller from 0 2025-11-23 07:53:57,129 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.129291 | fa163e44-8890-ae8b-584e-00000000266f | SKIPPED | Validate packet with -28 MTU size can reach controller from 0 | np0005532601 2025-11-23 07:53:57,144 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.144066 | fa163e44-8890-ae8b-584e-000000002675 | TASK | Set IP options 2025-11-23 07:53:57,157 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.156965 | fa163e44-8890-ae8b-584e-00000000266f | SKIPPED | Validate packet with -28 MTU size can reach controller from 0 | np0005532602 2025-11-23 07:53:57,181 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.181285 | fa163e44-8890-ae8b-584e-000000002675 | TASK | Set IP options 2025-11-23 07:53:57,186 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.185913 | fa163e44-8890-ae8b-584e-000000002675 | OK | Set IP options | np0005532601 2025-11-23 07:53:57,213 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.213345 | fa163e44-8890-ae8b-584e-000000002676 | TASK | Lookup interface information 2025-11-23 07:53:57,217 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.217203 | fa163e44-8890-ae8b-584e-000000002675 | OK | Set IP options | np0005532602 2025-11-23 07:53:57,232 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.232218 | fa163e44-8890-ae8b-584e-000000002676 | TASK | Lookup interface information 2025-11-23 07:53:57,307 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.306794 | fa163e44-8890-ae8b-584e-0000000025bd | CHANGED | Lookup interface information | np0005532604 2025-11-23 07:53:57,328 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.328456 | fa163e44-8890-ae8b-584e-0000000025be | TASK | Set interface vars 2025-11-23 07:53:57,379 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.377677 | fa163e44-8890-ae8b-584e-0000000025bd | CHANGED | Lookup interface information | np0005532605 2025-11-23 07:53:57,409 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.408724 | fa163e44-8890-ae8b-584e-0000000025be | TASK | Set interface vars 2025-11-23 07:53:57,438 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.438243 | fa163e44-8890-ae8b-584e-0000000025be | OK | Set interface vars | np0005532604 2025-11-23 07:53:57,452 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.452447 | fa163e44-8890-ae8b-584e-0000000025c0 | TASK | Check IP responsiveness 2025-11-23 07:53:57,507 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.506917 | fa163e44-8890-ae8b-584e-0000000025be | OK | Set interface vars | np0005532605 2025-11-23 07:53:57,521 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.520969 | fa163e44-8890-ae8b-584e-0000000025c0 | TASK | Check IP responsiveness 2025-11-23 07:53:57,538 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.537419 | fa163e44-8890-ae8b-584e-000000002676 | CHANGED | Lookup interface information | np0005532602 2025-11-23 07:53:57,567 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.567007 | fa163e44-8890-ae8b-584e-000000002677 | TASK | Set interface vars 2025-11-23 07:53:57,576 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.575167 | fa163e44-8890-ae8b-584e-000000002676 | CHANGED | Lookup interface information | np0005532601 2025-11-23 07:53:57,604 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.604059 | fa163e44-8890-ae8b-584e-000000002677 | TASK | Set interface vars 2025-11-23 07:53:57,658 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.657724 | fa163e44-8890-ae8b-584e-000000002677 | OK | Set interface vars | np0005532602 2025-11-23 07:53:57,680 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.680340 | fa163e44-8890-ae8b-584e-000000002679 | TASK | Check IP responsiveness 2025-11-23 07:53:57,711 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.709927 | fa163e44-8890-ae8b-584e-000000002677 | OK | Set interface vars | np0005532601 2025-11-23 07:53:57,732 p=81958 u=zuul n=ansible | 2025-11-23 07:53:57.731726 | fa163e44-8890-ae8b-584e-000000002679 | TASK | Check IP responsiveness 2025-11-23 07:54:01,867 p=81958 u=zuul n=ansible | 2025-11-23 07:54:01.866381 | fa163e44-8890-ae8b-584e-0000000025c0 | OK | Check IP responsiveness | np0005532604 2025-11-23 07:54:01,892 p=81958 u=zuul n=ansible | 2025-11-23 07:54:01.892072 | fa163e44-8890-ae8b-584e-0000000025c1 | TASK | Validate packet with 1472 MTU size can reach controller from vlan21 2025-11-23 07:54:01,912 p=81958 u=zuul n=ansible | 2025-11-23 07:54:01.910936 | fa163e44-8890-ae8b-584e-0000000025c0 | OK | Check IP responsiveness | np0005532605 2025-11-23 07:54:01,928 p=81958 u=zuul n=ansible | 2025-11-23 07:54:01.928221 | fa163e44-8890-ae8b-584e-0000000025c1 | TASK | Validate packet with 1472 MTU size can reach controller from vlan21 2025-11-23 07:54:02,084 p=81958 u=zuul n=ansible | 2025-11-23 07:54:02.083407 | fa163e44-8890-ae8b-584e-000000002679 | OK | Check IP responsiveness | np0005532602 2025-11-23 07:54:02,109 p=81958 u=zuul n=ansible | 2025-11-23 07:54:02.109071 | fa163e44-8890-ae8b-584e-00000000267a | TASK | Validate packet with 1472 MTU size can reach controller from vlan21 2025-11-23 07:54:02,203 p=81958 u=zuul n=ansible | 2025-11-23 07:54:02.203211 | fa163e44-8890-ae8b-584e-000000002679 | OK | Check IP responsiveness | np0005532601 2025-11-23 07:54:02,219 p=81958 u=zuul n=ansible | 2025-11-23 07:54:02.219546 | fa163e44-8890-ae8b-584e-00000000267a | TASK | Validate packet with 1472 MTU size can reach controller from vlan21 2025-11-23 07:54:06,399 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.398194 | fa163e44-8890-ae8b-584e-0000000025c1 | OK | Validate packet with 1472 MTU size can reach controller from vlan21 | np0005532605 2025-11-23 07:54:06,404 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.403990 | fa163e44-8890-ae8b-584e-0000000025c1 | OK | Validate packet with 1472 MTU size can reach controller from vlan21 | np0005532604 2025-11-23 07:54:06,429 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.428886 | fa163e44-8890-ae8b-584e-0000000025c7 | TASK | Set IP options 2025-11-23 07:54:06,464 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.463008 | fa163e44-8890-ae8b-584e-0000000025c7 | TASK | Set IP options 2025-11-23 07:54:06,481 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.480386 | fa163e44-8890-ae8b-584e-0000000025c7 | OK | Set IP options | np0005532604 2025-11-23 07:54:06,499 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.499405 | fa163e44-8890-ae8b-584e-0000000025c8 | TASK | Lookup interface information 2025-11-23 07:54:06,507 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.506389 | fa163e44-8890-ae8b-584e-0000000025c7 | OK | Set IP options | np0005532605 2025-11-23 07:54:06,521 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.521441 | fa163e44-8890-ae8b-584e-0000000025c8 | TASK | Lookup interface information 2025-11-23 07:54:06,638 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.632543 | fa163e44-8890-ae8b-584e-00000000267a | OK | Validate packet with 1472 MTU size can reach controller from vlan21 | np0005532602 2025-11-23 07:54:06,639 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.639591 | fa163e44-8890-ae8b-584e-00000000267a | OK | Validate packet with 1472 MTU size can reach controller from vlan21 | np0005532601 2025-11-23 07:54:06,662 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.662219 | fa163e44-8890-ae8b-584e-000000002680 | TASK | Set IP options 2025-11-23 07:54:06,682 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.681695 | fa163e44-8890-ae8b-584e-000000002680 | TASK | Set IP options 2025-11-23 07:54:06,705 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.704230 | fa163e44-8890-ae8b-584e-000000002680 | OK | Set IP options | np0005532601 2025-11-23 07:54:06,731 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.730795 | fa163e44-8890-ae8b-584e-000000002681 | TASK | Lookup interface information 2025-11-23 07:54:06,738 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.737347 | fa163e44-8890-ae8b-584e-000000002680 | OK | Set IP options | np0005532602 2025-11-23 07:54:06,754 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.754056 | fa163e44-8890-ae8b-584e-000000002681 | TASK | Lookup interface information 2025-11-23 07:54:06,836 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.834610 | fa163e44-8890-ae8b-584e-0000000025c8 | CHANGED | Lookup interface information | np0005532605 2025-11-23 07:54:06,838 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.837985 | fa163e44-8890-ae8b-584e-0000000025c8 | CHANGED | Lookup interface information | np0005532604 2025-11-23 07:54:06,852 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.852457 | fa163e44-8890-ae8b-584e-0000000025c9 | TASK | Set interface vars 2025-11-23 07:54:06,869 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.868681 | fa163e44-8890-ae8b-584e-0000000025c9 | TASK | Set interface vars 2025-11-23 07:54:06,940 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.939276 | fa163e44-8890-ae8b-584e-0000000025c9 | OK | Set interface vars | np0005532604 2025-11-23 07:54:06,958 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.958243 | fa163e44-8890-ae8b-584e-0000000025cb | TASK | Check IP responsiveness 2025-11-23 07:54:06,964 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.963794 | fa163e44-8890-ae8b-584e-0000000025c9 | OK | Set interface vars | np0005532605 2025-11-23 07:54:06,979 p=81958 u=zuul n=ansible | 2025-11-23 07:54:06.978800 | fa163e44-8890-ae8b-584e-0000000025cb | TASK | Check IP responsiveness 2025-11-23 07:54:07,039 p=81958 u=zuul n=ansible | 2025-11-23 07:54:07.039145 | fa163e44-8890-ae8b-584e-000000002681 | CHANGED | Lookup interface information | np0005532601 2025-11-23 07:54:07,059 p=81958 u=zuul n=ansible | 2025-11-23 07:54:07.059615 | fa163e44-8890-ae8b-584e-000000002682 | TASK | Set interface vars 2025-11-23 07:54:07,082 p=81958 u=zuul n=ansible | 2025-11-23 07:54:07.081691 | fa163e44-8890-ae8b-584e-000000002681 | CHANGED | Lookup interface information | np0005532602 2025-11-23 07:54:07,113 p=81958 u=zuul n=ansible | 2025-11-23 07:54:07.113230 | fa163e44-8890-ae8b-584e-000000002682 | TASK | Set interface vars 2025-11-23 07:54:07,140 p=81958 u=zuul n=ansible | 2025-11-23 07:54:07.139686 | fa163e44-8890-ae8b-584e-000000002682 | OK | Set interface vars | np0005532601 2025-11-23 07:54:07,159 p=81958 u=zuul n=ansible | 2025-11-23 07:54:07.158651 | fa163e44-8890-ae8b-584e-000000002684 | TASK | Check IP responsiveness 2025-11-23 07:54:07,204 p=81958 u=zuul n=ansible | 2025-11-23 07:54:07.204345 | fa163e44-8890-ae8b-584e-000000002682 | OK | Set interface vars | np0005532602 2025-11-23 07:54:07,219 p=81958 u=zuul n=ansible | 2025-11-23 07:54:07.219600 | fa163e44-8890-ae8b-584e-000000002684 | TASK | Check IP responsiveness 2025-11-23 07:54:11,341 p=81958 u=zuul n=ansible | 2025-11-23 07:54:11.340320 | fa163e44-8890-ae8b-584e-0000000025cb | OK | Check IP responsiveness | np0005532604 2025-11-23 07:54:11,357 p=81958 u=zuul n=ansible | 2025-11-23 07:54:11.357377 | fa163e44-8890-ae8b-584e-0000000025cc | TASK | Validate packet with 1472 MTU size can reach controller from vlan20 2025-11-23 07:54:11,388 p=81958 u=zuul n=ansible | 2025-11-23 07:54:11.387755 | fa163e44-8890-ae8b-584e-0000000025cb | OK | Check IP responsiveness | np0005532605 2025-11-23 07:54:11,399 p=81958 u=zuul n=ansible | 2025-11-23 07:54:11.399194 | fa163e44-8890-ae8b-584e-0000000025cc | TASK | Validate packet with 1472 MTU size can reach controller from vlan20 2025-11-23 07:54:11,565 p=81958 u=zuul n=ansible | 2025-11-23 07:54:11.565186 | fa163e44-8890-ae8b-584e-000000002684 | OK | Check IP responsiveness | np0005532601 2025-11-23 07:54:11,583 p=81958 u=zuul n=ansible | 2025-11-23 07:54:11.582687 | fa163e44-8890-ae8b-584e-000000002685 | TASK | Validate packet with 1472 MTU size can reach controller from vlan23 2025-11-23 07:54:11,624 p=81958 u=zuul n=ansible | 2025-11-23 07:54:11.623434 | fa163e44-8890-ae8b-584e-000000002684 | OK | Check IP responsiveness | np0005532602 2025-11-23 07:54:11,640 p=81958 u=zuul n=ansible | 2025-11-23 07:54:11.639922 | fa163e44-8890-ae8b-584e-000000002685 | TASK | Validate packet with 1472 MTU size can reach controller from vlan23 2025-11-23 07:54:15,827 p=81958 u=zuul n=ansible | 2025-11-23 07:54:15.825509 | fa163e44-8890-ae8b-584e-0000000025cc | OK | Validate packet with 1472 MTU size can reach controller from vlan20 | np0005532604 2025-11-23 07:54:15,852 p=81958 u=zuul n=ansible | 2025-11-23 07:54:15.851814 | fa163e44-8890-ae8b-584e-0000000025d2 | TASK | Set IP options 2025-11-23 07:54:15,868 p=81958 u=zuul n=ansible | 2025-11-23 07:54:15.867849 | fa163e44-8890-ae8b-584e-0000000025cc | OK | Validate packet with 1472 MTU size can reach controller from vlan20 | np0005532605 2025-11-23 07:54:15,883 p=81958 u=zuul n=ansible | 2025-11-23 07:54:15.882999 | fa163e44-8890-ae8b-584e-0000000025d2 | TASK | Set IP options 2025-11-23 07:54:15,898 p=81958 u=zuul n=ansible | 2025-11-23 07:54:15.897198 | fa163e44-8890-ae8b-584e-0000000025d2 | OK | Set IP options | np0005532604 2025-11-23 07:54:15,913 p=81958 u=zuul n=ansible | 2025-11-23 07:54:15.913058 | fa163e44-8890-ae8b-584e-0000000025d3 | TASK | Lookup interface information 2025-11-23 07:54:15,927 p=81958 u=zuul n=ansible | 2025-11-23 07:54:15.927079 | fa163e44-8890-ae8b-584e-0000000025d2 | OK | Set IP options | np0005532605 2025-11-23 07:54:15,942 p=81958 u=zuul n=ansible | 2025-11-23 07:54:15.942015 | fa163e44-8890-ae8b-584e-0000000025d3 | TASK | Lookup interface information 2025-11-23 07:54:16,049 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.048898 | fa163e44-8890-ae8b-584e-000000002685 | OK | Validate packet with 1472 MTU size can reach controller from vlan23 | np0005532601 2025-11-23 07:54:16,079 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.079181 | fa163e44-8890-ae8b-584e-00000000268b | TASK | Set IP options 2025-11-23 07:54:16,118 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.118246 | fa163e44-8890-ae8b-584e-00000000268b | OK | Set IP options | np0005532601 2025-11-23 07:54:16,132 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.132206 | fa163e44-8890-ae8b-584e-00000000268c | TASK | Lookup interface information 2025-11-23 07:54:16,244 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.243427 | fa163e44-8890-ae8b-584e-0000000025d3 | CHANGED | Lookup interface information | np0005532604 2025-11-23 07:54:16,259 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.254761 | fa163e44-8890-ae8b-584e-0000000025d4 | TASK | Set interface vars 2025-11-23 07:54:16,266 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.265406 | fa163e44-8890-ae8b-584e-0000000025d3 | CHANGED | Lookup interface information | np0005532605 2025-11-23 07:54:16,277 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.277156 | fa163e44-8890-ae8b-584e-0000000025d4 | TASK | Set interface vars 2025-11-23 07:54:16,350 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.349394 | fa163e44-8890-ae8b-584e-0000000025d4 | OK | Set interface vars | np0005532604 2025-11-23 07:54:16,364 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.364415 | fa163e44-8890-ae8b-584e-0000000025d6 | TASK | Check IP responsiveness 2025-11-23 07:54:16,370 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.370012 | fa163e44-8890-ae8b-584e-0000000025d4 | OK | Set interface vars | np0005532605 2025-11-23 07:54:16,381 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.380875 | fa163e44-8890-ae8b-584e-0000000025d6 | TASK | Check IP responsiveness 2025-11-23 07:54:16,407 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.406706 | fa163e44-8890-ae8b-584e-000000002685 | OK | Validate packet with 1472 MTU size can reach controller from vlan23 | np0005532602 2025-11-23 07:54:16,422 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.422432 | fa163e44-8890-ae8b-584e-00000000268b | TASK | Set IP options 2025-11-23 07:54:16,449 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.448681 | fa163e44-8890-ae8b-584e-00000000268c | CHANGED | Lookup interface information | np0005532601 2025-11-23 07:54:16,471 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.471387 | fa163e44-8890-ae8b-584e-00000000268d | TASK | Set interface vars 2025-11-23 07:54:16,477 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.476789 | fa163e44-8890-ae8b-584e-00000000268b | OK | Set IP options | np0005532602 2025-11-23 07:54:16,492 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.492032 | fa163e44-8890-ae8b-584e-00000000268c | TASK | Lookup interface information 2025-11-23 07:54:16,554 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.554291 | fa163e44-8890-ae8b-584e-00000000268d | OK | Set interface vars | np0005532601 2025-11-23 07:54:16,569 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.569169 | fa163e44-8890-ae8b-584e-00000000268f | TASK | Check IP responsiveness 2025-11-23 07:54:16,798 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.797877 | fa163e44-8890-ae8b-584e-00000000268c | CHANGED | Lookup interface information | np0005532602 2025-11-23 07:54:16,813 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.813101 | fa163e44-8890-ae8b-584e-00000000268d | TASK | Set interface vars 2025-11-23 07:54:16,901 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.901327 | fa163e44-8890-ae8b-584e-00000000268d | OK | Set interface vars | np0005532602 2025-11-23 07:54:16,916 p=81958 u=zuul n=ansible | 2025-11-23 07:54:16.916527 | fa163e44-8890-ae8b-584e-00000000268f | TASK | Check IP responsiveness 2025-11-23 07:54:20,747 p=81958 u=zuul n=ansible | 2025-11-23 07:54:20.746640 | fa163e44-8890-ae8b-584e-0000000025d6 | OK | Check IP responsiveness | np0005532604 2025-11-23 07:54:20,760 p=81958 u=zuul n=ansible | 2025-11-23 07:54:20.760640 | fa163e44-8890-ae8b-584e-0000000025d7 | TASK | Validate packet with 1472 MTU size can reach controller from vlan22 2025-11-23 07:54:20,790 p=81958 u=zuul n=ansible | 2025-11-23 07:54:20.789444 | fa163e44-8890-ae8b-584e-0000000025d6 | OK | Check IP responsiveness | np0005532605 2025-11-23 07:54:20,801 p=81958 u=zuul n=ansible | 2025-11-23 07:54:20.801403 | fa163e44-8890-ae8b-584e-0000000025d7 | TASK | Validate packet with 1472 MTU size can reach controller from vlan22 2025-11-23 07:54:20,913 p=81958 u=zuul n=ansible | 2025-11-23 07:54:20.911993 | fa163e44-8890-ae8b-584e-00000000268f | OK | Check IP responsiveness | np0005532601 2025-11-23 07:54:20,947 p=81958 u=zuul n=ansible | 2025-11-23 07:54:20.946916 | fa163e44-8890-ae8b-584e-000000002690 | TASK | Validate packet with 1472 MTU size can reach controller from vlan20 2025-11-23 07:54:21,350 p=81958 u=zuul n=ansible | 2025-11-23 07:54:21.349536 | fa163e44-8890-ae8b-584e-00000000268f | OK | Check IP responsiveness | np0005532602 2025-11-23 07:54:21,376 p=81958 u=zuul n=ansible | 2025-11-23 07:54:21.375948 | fa163e44-8890-ae8b-584e-000000002690 | TASK | Validate packet with 1472 MTU size can reach controller from vlan20 2025-11-23 07:54:25,223 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.222934 | fa163e44-8890-ae8b-584e-0000000025d7 | OK | Validate packet with 1472 MTU size can reach controller from vlan22 | np0005532604 2025-11-23 07:54:25,234 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.233979 | fa163e44-8890-ae8b-584e-0000000024ba | TASK | Verify the configured FQDN vs /etc/hosts 2025-11-23 07:54:25,263 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.262730 | fa163e44-8890-ae8b-584e-0000000024ba | SKIPPED | Verify the configured FQDN vs /etc/hosts | np0005532604 2025-11-23 07:54:25,290 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.290109 | fa163e44-8890-ae8b-584e-0000000025d7 | OK | Validate packet with 1472 MTU size can reach controller from vlan22 | np0005532605 2025-11-23 07:54:25,337 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.336846 | fa163e44-8890-ae8b-584e-0000000024ba | TASK | Verify the configured FQDN vs /etc/hosts 2025-11-23 07:54:25,372 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.371555 | fa163e44-8890-ae8b-584e-0000000024ba | SKIPPED | Verify the configured FQDN vs /etc/hosts | np0005532605 2025-11-23 07:54:25,409 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.408716 | fa163e44-8890-ae8b-584e-000000002690 | OK | Validate packet with 1472 MTU size can reach controller from vlan20 | np0005532601 2025-11-23 07:54:25,440 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.440189 | fa163e44-8890-ae8b-584e-000000002696 | TASK | Set IP options 2025-11-23 07:54:25,478 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.478326 | fa163e44-8890-ae8b-584e-000000002696 | OK | Set IP options | np0005532601 2025-11-23 07:54:25,493 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.492899 | fa163e44-8890-ae8b-584e-000000002697 | TASK | Lookup interface information 2025-11-23 07:54:25,800 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.799661 | fa163e44-8890-ae8b-584e-000000002697 | CHANGED | Lookup interface information | np0005532601 2025-11-23 07:54:25,835 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.835189 | fa163e44-8890-ae8b-584e-000000002698 | TASK | Set interface vars 2025-11-23 07:54:25,842 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.841918 | fa163e44-8890-ae8b-584e-000000002690 | OK | Validate packet with 1472 MTU size can reach controller from vlan20 | np0005532602 2025-11-23 07:54:25,863 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.863591 | fa163e44-8890-ae8b-584e-000000002696 | TASK | Set IP options 2025-11-23 07:54:25,898 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.898226 | fa163e44-8890-ae8b-584e-000000002696 | OK | Set IP options | np0005532602 2025-11-23 07:54:25,921 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.917222 | fa163e44-8890-ae8b-584e-000000002697 | TASK | Lookup interface information 2025-11-23 07:54:25,929 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.928059 | fa163e44-8890-ae8b-584e-000000002698 | OK | Set interface vars | np0005532601 2025-11-23 07:54:25,957 p=81958 u=zuul n=ansible | 2025-11-23 07:54:25.956543 | fa163e44-8890-ae8b-584e-00000000269a | TASK | Check IP responsiveness 2025-11-23 07:54:26,219 p=81958 u=zuul n=ansible | 2025-11-23 07:54:26.218763 | fa163e44-8890-ae8b-584e-000000002697 | CHANGED | Lookup interface information | np0005532602 2025-11-23 07:54:26,243 p=81958 u=zuul n=ansible | 2025-11-23 07:54:26.243618 | fa163e44-8890-ae8b-584e-000000002698 | TASK | Set interface vars 2025-11-23 07:54:26,328 p=81958 u=zuul n=ansible | 2025-11-23 07:54:26.328197 | fa163e44-8890-ae8b-584e-000000002698 | OK | Set interface vars | np0005532602 2025-11-23 07:54:26,347 p=81958 u=zuul n=ansible | 2025-11-23 07:54:26.347482 | fa163e44-8890-ae8b-584e-00000000269a | TASK | Check IP responsiveness 2025-11-23 07:54:30,296 p=81958 u=zuul n=ansible | 2025-11-23 07:54:30.295182 | fa163e44-8890-ae8b-584e-00000000269a | OK | Check IP responsiveness | np0005532601 2025-11-23 07:54:30,330 p=81958 u=zuul n=ansible | 2025-11-23 07:54:30.329643 | fa163e44-8890-ae8b-584e-00000000269b | TASK | Validate packet with 1472 MTU size can reach controller from vlan22 2025-11-23 07:54:30,768 p=81958 u=zuul n=ansible | 2025-11-23 07:54:30.766906 | fa163e44-8890-ae8b-584e-00000000269a | OK | Check IP responsiveness | np0005532602 2025-11-23 07:54:30,801 p=81958 u=zuul n=ansible | 2025-11-23 07:54:30.800661 | fa163e44-8890-ae8b-584e-00000000269b | TASK | Validate packet with 1472 MTU size can reach controller from vlan22 2025-11-23 07:54:34,797 p=81958 u=zuul n=ansible | 2025-11-23 07:54:34.796614 | fa163e44-8890-ae8b-584e-00000000269b | OK | Validate packet with 1472 MTU size can reach controller from vlan22 | np0005532601 2025-11-23 07:54:34,830 p=81958 u=zuul n=ansible | 2025-11-23 07:54:34.829545 | fa163e44-8890-ae8b-584e-0000000026a1 | TASK | Set IP options 2025-11-23 07:54:34,868 p=81958 u=zuul n=ansible | 2025-11-23 07:54:34.867929 | fa163e44-8890-ae8b-584e-0000000026a1 | OK | Set IP options | np0005532601 2025-11-23 07:54:34,888 p=81958 u=zuul n=ansible | 2025-11-23 07:54:34.887705 | fa163e44-8890-ae8b-584e-0000000026a2 | TASK | Lookup interface information 2025-11-23 07:54:35,204 p=81958 u=zuul n=ansible | 2025-11-23 07:54:35.204204 | fa163e44-8890-ae8b-584e-0000000026a2 | CHANGED | Lookup interface information | np0005532601 2025-11-23 07:54:35,227 p=81958 u=zuul n=ansible | 2025-11-23 07:54:35.226834 | fa163e44-8890-ae8b-584e-0000000026a3 | TASK | Set interface vars 2025-11-23 07:54:35,238 p=81958 u=zuul n=ansible | 2025-11-23 07:54:35.237995 | fa163e44-8890-ae8b-584e-00000000269b | OK | Validate packet with 1472 MTU size can reach controller from vlan22 | np0005532602 2025-11-23 07:54:35,258 p=81958 u=zuul n=ansible | 2025-11-23 07:54:35.258667 | fa163e44-8890-ae8b-584e-0000000026a1 | TASK | Set IP options 2025-11-23 07:54:35,291 p=81958 u=zuul n=ansible | 2025-11-23 07:54:35.290444 | fa163e44-8890-ae8b-584e-0000000026a1 | OK | Set IP options | np0005532602 2025-11-23 07:54:35,310 p=81958 u=zuul n=ansible | 2025-11-23 07:54:35.309711 | fa163e44-8890-ae8b-584e-0000000026a2 | TASK | Lookup interface information 2025-11-23 07:54:35,320 p=81958 u=zuul n=ansible | 2025-11-23 07:54:35.319974 | fa163e44-8890-ae8b-584e-0000000026a3 | OK | Set interface vars | np0005532601 2025-11-23 07:54:35,336 p=81958 u=zuul n=ansible | 2025-11-23 07:54:35.336406 | fa163e44-8890-ae8b-584e-0000000026a5 | TASK | Check IP responsiveness 2025-11-23 07:54:35,633 p=81958 u=zuul n=ansible | 2025-11-23 07:54:35.631858 | fa163e44-8890-ae8b-584e-0000000026a2 | CHANGED | Lookup interface information | np0005532602 2025-11-23 07:54:35,659 p=81958 u=zuul n=ansible | 2025-11-23 07:54:35.658681 | fa163e44-8890-ae8b-584e-0000000026a3 | TASK | Set interface vars 2025-11-23 07:54:35,733 p=81958 u=zuul n=ansible | 2025-11-23 07:54:35.732419 | fa163e44-8890-ae8b-584e-0000000026a3 | OK | Set interface vars | np0005532602 2025-11-23 07:54:35,757 p=81958 u=zuul n=ansible | 2025-11-23 07:54:35.757023 | fa163e44-8890-ae8b-584e-0000000026a5 | TASK | Check IP responsiveness 2025-11-23 07:54:39,649 p=81958 u=zuul n=ansible | 2025-11-23 07:54:39.648011 | fa163e44-8890-ae8b-584e-0000000026a5 | OK | Check IP responsiveness | np0005532601 2025-11-23 07:54:39,684 p=81958 u=zuul n=ansible | 2025-11-23 07:54:39.683930 | fa163e44-8890-ae8b-584e-0000000026a6 | TASK | Validate packet with 1472 MTU size can reach controller from vlan44 2025-11-23 07:54:40,108 p=81958 u=zuul n=ansible | 2025-11-23 07:54:40.106545 | fa163e44-8890-ae8b-584e-0000000026a5 | OK | Check IP responsiveness | np0005532602 2025-11-23 07:54:40,137 p=81958 u=zuul n=ansible | 2025-11-23 07:54:40.137322 | fa163e44-8890-ae8b-584e-0000000026a6 | TASK | Validate packet with 1472 MTU size can reach controller from vlan44 2025-11-23 07:54:44,079 p=81958 u=zuul n=ansible | 2025-11-23 07:54:44.078373 | fa163e44-8890-ae8b-584e-0000000026a6 | OK | Validate packet with 1472 MTU size can reach controller from vlan44 | np0005532601 2025-11-23 07:54:44,099 p=81958 u=zuul n=ansible | 2025-11-23 07:54:44.098931 | fa163e44-8890-ae8b-584e-0000000024ba | TASK | Verify the configured FQDN vs /etc/hosts 2025-11-23 07:54:44,130 p=81958 u=zuul n=ansible | 2025-11-23 07:54:44.130312 | fa163e44-8890-ae8b-584e-0000000024ba | SKIPPED | Verify the configured FQDN vs /etc/hosts | np0005532601 2025-11-23 07:54:44,582 p=81958 u=zuul n=ansible | 2025-11-23 07:54:44.581237 | fa163e44-8890-ae8b-584e-0000000026a6 | OK | Validate packet with 1472 MTU size can reach controller from vlan44 | np0005532602 2025-11-23 07:54:44,602 p=81958 u=zuul n=ansible | 2025-11-23 07:54:44.601822 | fa163e44-8890-ae8b-584e-0000000024ba | TASK | Verify the configured FQDN vs /etc/hosts 2025-11-23 07:54:44,632 p=81958 u=zuul n=ansible | 2025-11-23 07:54:44.631273 | fa163e44-8890-ae8b-584e-0000000024ba | SKIPPED | Verify the configured FQDN vs /etc/hosts | np0005532602 2025-11-23 07:54:44,752 p=81958 u=zuul n=ansible | PLAY [Server pre deployment steps] ********************************************* 2025-11-23 07:54:44,903 p=81958 u=zuul n=ansible | 2025-11-23 07:54:44.902595 | fa163e44-8890-ae8b-584e-00000000009f | TASK | Server pre deployments 2025-11-23 07:54:44,917 p=81958 u=zuul n=ansible | 2025-11-23 07:54:44.917204 | fa163e44-8890-ae8b-584e-00000000009f | TASK | Server pre deployments 2025-11-23 07:54:44,941 p=81958 u=zuul n=ansible | 2025-11-23 07:54:44.941138 | fa163e44-8890-ae8b-584e-00000000009f | TASK | Server pre deployments 2025-11-23 07:54:44,964 p=81958 u=zuul n=ansible | 2025-11-23 07:54:44.964054 | fa163e44-8890-ae8b-584e-00000000009f | TASK | Server pre deployments 2025-11-23 07:54:44,983 p=81958 u=zuul n=ansible | 2025-11-23 07:54:44.982632 | fa163e44-8890-ae8b-584e-00000000009f | TASK | Server pre deployments 2025-11-23 07:54:45,014 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.013984 | fa163e44-8890-ae8b-584e-00000000009f | TASK | Server pre deployments 2025-11-23 07:54:45,019 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.018826 | fa163e44-8890-ae8b-584e-00000000009f | OK | Server pre deployments | np0005532603 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre deployments' to resume from this task" } 2025-11-23 07:54:45,020 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-00000000009f') missing from stats 2025-11-23 07:54:45,020 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.020277 | fa163e44-8890-ae8b-584e-00000000009f | OK | Server pre deployments | np0005532604 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre deployments' to resume from this task" } 2025-11-23 07:54:45,020 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-00000000009f') missing from stats 2025-11-23 07:54:45,021 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.021080 | fa163e44-8890-ae8b-584e-00000000009f | OK | Server pre deployments | np0005532605 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre deployments' to resume from this task" } 2025-11-23 07:54:45,021 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-00000000009f') missing from stats 2025-11-23 07:54:45,022 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.021849 | fa163e44-8890-ae8b-584e-00000000009f | OK | Server pre deployments | np0005532600 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre deployments' to resume from this task" } 2025-11-23 07:54:45,022 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-00000000009f') missing from stats 2025-11-23 07:54:45,022 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.022708 | fa163e44-8890-ae8b-584e-00000000009f | OK | Server pre deployments | np0005532601 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre deployments' to resume from this task" } 2025-11-23 07:54:45,023 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-00000000009f') missing from stats 2025-11-23 07:54:45,034 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.034144 | fa163e44-8890-ae8b-584e-0000000000a3 | TASK | Hiera config 2025-11-23 07:54:45,051 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.050993 | fa163e44-8890-ae8b-584e-0000000000a3 | TASK | Hiera config 2025-11-23 07:54:45,077 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.076553 | fa163e44-8890-ae8b-584e-0000000000a3 | TASK | Hiera config 2025-11-23 07:54:45,101 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.093662 | fa163e44-8890-ae8b-584e-0000000000a3 | TASK | Hiera config 2025-11-23 07:54:45,142 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.141567 | fa163e44-8890-ae8b-584e-0000000000a3 | TASK | Hiera config 2025-11-23 07:54:45,151 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.150769 | fa163e44-8890-ae8b-584e-00000000009f | OK | Server pre deployments | np0005532602 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre deployments' to resume from this task" } 2025-11-23 07:54:45,154 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-00000000009f') missing from stats 2025-11-23 07:54:45,259 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.259282 | fa163e44-8890-ae8b-584e-00000000287f | TASK | Create /etc/puppet/hieradata 2025-11-23 07:54:45,272 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.272122 | fa163e44-8890-ae8b-584e-00000000287f | TASK | Create /etc/puppet/hieradata 2025-11-23 07:54:45,285 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.285006 | fa163e44-8890-ae8b-584e-00000000287f | TASK | Create /etc/puppet/hieradata 2025-11-23 07:54:45,304 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.303514 | fa163e44-8890-ae8b-584e-00000000287f | TASK | Create /etc/puppet/hieradata 2025-11-23 07:54:45,321 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.320967 | fa163e44-8890-ae8b-584e-0000000000a3 | TASK | Hiera config 2025-11-23 07:54:45,364 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.364101 | fa163e44-8890-ae8b-584e-00000000287f | TASK | Create /etc/puppet/hieradata 2025-11-23 07:54:45,400 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.400244 | fa163e44-8890-ae8b-584e-00000000287f | TASK | Create /etc/puppet/hieradata 2025-11-23 07:54:45,565 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.565075 | fa163e44-8890-ae8b-584e-00000000287f | OK | Create /etc/puppet/hieradata | np0005532603 2025-11-23 07:54:45,576 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.575986 | fa163e44-8890-ae8b-584e-000000002880 | TASK | Write hiera config 2025-11-23 07:54:45,588 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.588255 | fa163e44-8890-ae8b-584e-00000000287f | OK | Create /etc/puppet/hieradata | np0005532604 2025-11-23 07:54:45,604 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.604295 | fa163e44-8890-ae8b-584e-000000002880 | TASK | Write hiera config 2025-11-23 07:54:45,609 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.609353 | fa163e44-8890-ae8b-584e-00000000287f | OK | Create /etc/puppet/hieradata | np0005532605 2025-11-23 07:54:45,626 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.626192 | fa163e44-8890-ae8b-584e-000000002880 | TASK | Write hiera config 2025-11-23 07:54:45,633 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.632470 | fa163e44-8890-ae8b-584e-00000000287f | OK | Create /etc/puppet/hieradata | np0005532600 2025-11-23 07:54:45,648 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.648030 | fa163e44-8890-ae8b-584e-000000002880 | TASK | Write hiera config 2025-11-23 07:54:45,672 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.671910 | fa163e44-8890-ae8b-584e-00000000287f | OK | Create /etc/puppet/hieradata | np0005532601 2025-11-23 07:54:45,688 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.688060 | fa163e44-8890-ae8b-584e-000000002880 | TASK | Write hiera config 2025-11-23 07:54:45,706 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.705431 | fa163e44-8890-ae8b-584e-00000000287f | OK | Create /etc/puppet/hieradata | np0005532602 2025-11-23 07:54:45,723 p=81958 u=zuul n=ansible | 2025-11-23 07:54:45.723148 | fa163e44-8890-ae8b-584e-000000002880 | TASK | Write hiera config 2025-11-23 07:54:46,438 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.437348 | fa163e44-8890-ae8b-584e-000000002880 | OK | Write hiera config | np0005532603 2025-11-23 07:54:46,457 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.457046 | fa163e44-8890-ae8b-584e-0000000000a4 | TASK | Hiera symlink 2025-11-23 07:54:46,474 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.470941 | fa163e44-8890-ae8b-584e-000000002880 | OK | Write hiera config | np0005532604 2025-11-23 07:54:46,476 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.476423 | fa163e44-8890-ae8b-584e-000000002880 | OK | Write hiera config | np0005532602 2025-11-23 07:54:46,526 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.526075 | fa163e44-8890-ae8b-584e-000000002880 | OK | Write hiera config | np0005532605 2025-11-23 07:54:46,527 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.527207 | fa163e44-8890-ae8b-584e-000000002880 | OK | Write hiera config | np0005532600 2025-11-23 07:54:46,536 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.536646 | fa163e44-8890-ae8b-584e-0000000000a4 | TASK | Hiera symlink 2025-11-23 07:54:46,582 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.581583 | fa163e44-8890-ae8b-584e-0000000000a4 | TASK | Hiera symlink 2025-11-23 07:54:46,587 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.587323 | fa163e44-8890-ae8b-584e-000000002880 | OK | Write hiera config | np0005532601 2025-11-23 07:54:46,600 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.599787 | fa163e44-8890-ae8b-584e-0000000000a4 | TASK | Hiera symlink 2025-11-23 07:54:46,622 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.622046 | fa163e44-8890-ae8b-584e-0000000000a4 | TASK | Hiera symlink 2025-11-23 07:54:46,653 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.652903 | fa163e44-8890-ae8b-584e-0000000000a4 | TASK | Hiera symlink 2025-11-23 07:54:46,776 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.775598 | fa163e44-8890-ae8b-584e-0000000000a4 | OK | Hiera symlink | np0005532603 2025-11-23 07:54:46,786 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.786148 | fa163e44-8890-ae8b-584e-0000000000a5 | TASK | Hieradata from vars 2025-11-23 07:54:46,819 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.819626 | fa163e44-8890-ae8b-584e-0000000000a4 | OK | Hiera symlink | np0005532604 2025-11-23 07:54:46,854 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.854610 | fa163e44-8890-ae8b-584e-000000002991 | TASK | Copy overcloud.json to all_nodes.json 2025-11-23 07:54:46,875 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.874864 | fa163e44-8890-ae8b-584e-0000000000a5 | TASK | Hieradata from vars 2025-11-23 07:54:46,881 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.880834 | fa163e44-8890-ae8b-584e-0000000000a4 | OK | Hiera symlink | np0005532602 2025-11-23 07:54:46,882 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.882247 | fa163e44-8890-ae8b-584e-0000000000a4 | OK | Hiera symlink | np0005532605 2025-11-23 07:54:46,901 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.893342 | fa163e44-8890-ae8b-584e-0000000000a5 | TASK | Hieradata from vars 2025-11-23 07:54:46,935 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.935050 | fa163e44-8890-ae8b-584e-0000000000a5 | TASK | Hieradata from vars 2025-11-23 07:54:46,941 p=81958 u=zuul n=ansible | 2025-11-23 07:54:46.941502 | fa163e44-8890-ae8b-584e-0000000000a4 | OK | Hiera symlink | np0005532601 2025-11-23 07:54:47,001 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.000831 | fa163e44-8890-ae8b-584e-000000002991 | TASK | Copy overcloud.json to all_nodes.json 2025-11-23 07:54:47,016 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.015944 | fa163e44-8890-ae8b-584e-000000002991 | TASK | Copy overcloud.json to all_nodes.json 2025-11-23 07:54:47,035 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.034794 | fa163e44-8890-ae8b-584e-0000000000a5 | TASK | Hieradata from vars 2025-11-23 07:54:47,040 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.040383 | fa163e44-8890-ae8b-584e-0000000000a4 | OK | Hiera symlink | np0005532600 2025-11-23 07:54:47,084 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.084277 | fa163e44-8890-ae8b-584e-0000000000a5 | TASK | Hieradata from vars 2025-11-23 07:54:47,101 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.101329 | fa163e44-8890-ae8b-584e-000000002991 | TASK | Copy overcloud.json to all_nodes.json 2025-11-23 07:54:47,169 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.169455 | fa163e44-8890-ae8b-584e-000000002991 | TASK | Copy overcloud.json to all_nodes.json 2025-11-23 07:54:47,187 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.187104 | fa163e44-8890-ae8b-584e-000000002991 | TASK | Copy overcloud.json to all_nodes.json 2025-11-23 07:54:47,690 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.688915 | fa163e44-8890-ae8b-584e-000000002991 | OK | Copy overcloud.json to all_nodes.json | np0005532603 2025-11-23 07:54:47,712 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.711566 | fa163e44-8890-ae8b-584e-000000002992 | TASK | Render hieradata from template 2025-11-23 07:54:47,807 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.806780 | fa163e44-8890-ae8b-584e-000000002991 | OK | Copy overcloud.json to all_nodes.json | np0005532605 2025-11-23 07:54:47,831 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.831385 | fa163e44-8890-ae8b-584e-000000002992 | TASK | Render hieradata from template 2025-11-23 07:54:47,859 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.859134 | fa163e44-8890-ae8b-584e-000000002991 | OK | Copy overcloud.json to all_nodes.json | np0005532604 2025-11-23 07:54:47,874 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.874474 | fa163e44-8890-ae8b-584e-000000002992 | TASK | Render hieradata from template 2025-11-23 07:54:47,932 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.931485 | fa163e44-8890-ae8b-584e-000000002991 | OK | Copy overcloud.json to all_nodes.json | np0005532602 2025-11-23 07:54:47,956 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.956388 | fa163e44-8890-ae8b-584e-000000002992 | TASK | Render hieradata from template 2025-11-23 07:54:47,988 p=81958 u=zuul n=ansible | 2025-11-23 07:54:47.987216 | fa163e44-8890-ae8b-584e-000000002991 | OK | Copy overcloud.json to all_nodes.json | np0005532601 2025-11-23 07:54:48,011 p=81958 u=zuul n=ansible | 2025-11-23 07:54:48.010920 | fa163e44-8890-ae8b-584e-000000002992 | TASK | Render hieradata from template 2025-11-23 07:54:48,053 p=81958 u=zuul n=ansible | 2025-11-23 07:54:48.052730 | fa163e44-8890-ae8b-584e-000000002991 | OK | Copy overcloud.json to all_nodes.json | np0005532600 2025-11-23 07:54:48,087 p=81958 u=zuul n=ansible | 2025-11-23 07:54:48.086928 | fa163e44-8890-ae8b-584e-000000002992 | TASK | Render hieradata from template 2025-11-23 07:54:48,574 p=81958 u=zuul n=ansible | 2025-11-23 07:54:48.572804 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532603 | item=bootstrap_node 2025-11-23 07:54:48,620 p=81958 u=zuul n=ansible | 2025-11-23 07:54:48.617401 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532605 | item=bootstrap_node 2025-11-23 07:54:48,736 p=81958 u=zuul n=ansible | 2025-11-23 07:54:48.732817 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532604 | item=bootstrap_node 2025-11-23 07:54:48,843 p=81958 u=zuul n=ansible | 2025-11-23 07:54:48.839303 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532602 | item=bootstrap_node 2025-11-23 07:54:48,892 p=81958 u=zuul n=ansible | 2025-11-23 07:54:48.888158 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532601 | item=bootstrap_node 2025-11-23 07:54:48,951 p=81958 u=zuul n=ansible | 2025-11-23 07:54:48.947960 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532600 | item=bootstrap_node 2025-11-23 07:54:49,443 p=81958 u=zuul n=ansible | 2025-11-23 07:54:49.439958 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532603 | item=vip_data 2025-11-23 07:54:49,480 p=81958 u=zuul n=ansible | 2025-11-23 07:54:49.477646 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532605 | item=vip_data 2025-11-23 07:54:49,556 p=81958 u=zuul n=ansible | 2025-11-23 07:54:49.551980 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532604 | item=vip_data 2025-11-23 07:54:49,680 p=81958 u=zuul n=ansible | 2025-11-23 07:54:49.677517 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532602 | item=vip_data 2025-11-23 07:54:49,792 p=81958 u=zuul n=ansible | 2025-11-23 07:54:49.789441 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532601 | item=vip_data 2025-11-23 07:54:49,834 p=81958 u=zuul n=ansible | 2025-11-23 07:54:49.832629 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532600 | item=vip_data 2025-11-23 07:54:50,401 p=81958 u=zuul n=ansible | 2025-11-23 07:54:50.399297 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532605 | item=net_ip_map 2025-11-23 07:54:50,422 p=81958 u=zuul n=ansible | 2025-11-23 07:54:50.419655 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532603 | item=net_ip_map 2025-11-23 07:54:50,450 p=81958 u=zuul n=ansible | 2025-11-23 07:54:50.447275 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532604 | item=net_ip_map 2025-11-23 07:54:50,650 p=81958 u=zuul n=ansible | 2025-11-23 07:54:50.647840 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532602 | item=net_ip_map 2025-11-23 07:54:50,828 p=81958 u=zuul n=ansible | 2025-11-23 07:54:50.825741 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532601 | item=net_ip_map 2025-11-23 07:54:50,926 p=81958 u=zuul n=ansible | 2025-11-23 07:54:50.924118 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532600 | item=net_ip_map 2025-11-23 07:54:51,210 p=81958 u=zuul n=ansible | 2025-11-23 07:54:51.208175 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532603 | item=cloud_domain 2025-11-23 07:54:51,230 p=81958 u=zuul n=ansible | 2025-11-23 07:54:51.221769 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532605 | item=cloud_domain 2025-11-23 07:54:51,243 p=81958 u=zuul n=ansible | 2025-11-23 07:54:51.240977 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532604 | item=cloud_domain 2025-11-23 07:54:51,390 p=81958 u=zuul n=ansible | 2025-11-23 07:54:51.389707 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532602 | item=cloud_domain 2025-11-23 07:54:51,652 p=81958 u=zuul n=ansible | 2025-11-23 07:54:51.649705 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532601 | item=cloud_domain 2025-11-23 07:54:51,812 p=81958 u=zuul n=ansible | 2025-11-23 07:54:51.809698 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532600 | item=cloud_domain 2025-11-23 07:54:52,061 p=81958 u=zuul n=ansible | 2025-11-23 07:54:52.060190 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532603 | item=fqdn 2025-11-23 07:54:52,071 p=81958 u=zuul n=ansible | 2025-11-23 07:54:52.069391 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532605 | item=fqdn 2025-11-23 07:54:52,138 p=81958 u=zuul n=ansible | 2025-11-23 07:54:52.136155 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532604 | item=fqdn 2025-11-23 07:54:52,270 p=81958 u=zuul n=ansible | 2025-11-23 07:54:52.268226 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532602 | item=fqdn 2025-11-23 07:54:52,429 p=81958 u=zuul n=ansible | 2025-11-23 07:54:52.426721 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532601 | item=fqdn 2025-11-23 07:54:52,595 p=81958 u=zuul n=ansible | 2025-11-23 07:54:52.592572 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532600 | item=fqdn 2025-11-23 07:54:52,806 p=81958 u=zuul n=ansible | 2025-11-23 07:54:52.803598 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532603 | item=service_names 2025-11-23 07:54:52,908 p=81958 u=zuul n=ansible | 2025-11-23 07:54:52.906032 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532605 | item=service_names 2025-11-23 07:54:52,950 p=81958 u=zuul n=ansible | 2025-11-23 07:54:52.947535 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532604 | item=service_names 2025-11-23 07:54:53,063 p=81958 u=zuul n=ansible | 2025-11-23 07:54:53.060036 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532602 | item=service_names 2025-11-23 07:54:53,209 p=81958 u=zuul n=ansible | 2025-11-23 07:54:53.206479 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532601 | item=service_names 2025-11-23 07:54:53,429 p=81958 u=zuul n=ansible | 2025-11-23 07:54:53.424042 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532600 | item=service_names 2025-11-23 07:54:53,643 p=81958 u=zuul n=ansible | 2025-11-23 07:54:53.641248 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532603 | item=service_configs 2025-11-23 07:54:53,682 p=81958 u=zuul n=ansible | 2025-11-23 07:54:53.679854 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532605 | item=service_configs 2025-11-23 07:54:53,724 p=81958 u=zuul n=ansible | 2025-11-23 07:54:53.723714 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532604 | item=service_configs 2025-11-23 07:54:53,911 p=81958 u=zuul n=ansible | 2025-11-23 07:54:53.908130 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532602 | item=service_configs 2025-11-23 07:54:54,008 p=81958 u=zuul n=ansible | 2025-11-23 07:54:54.007769 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532601 | item=service_configs 2025-11-23 07:54:54,224 p=81958 u=zuul n=ansible | 2025-11-23 07:54:54.220071 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532600 | item=service_configs 2025-11-23 07:54:54,430 p=81958 u=zuul n=ansible | 2025-11-23 07:54:54.426703 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532603 | item=extraconfig 2025-11-23 07:54:54,481 p=81958 u=zuul n=ansible | 2025-11-23 07:54:54.478267 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532605 | item=extraconfig 2025-11-23 07:54:54,538 p=81958 u=zuul n=ansible | 2025-11-23 07:54:54.535844 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532604 | item=extraconfig 2025-11-23 07:54:54,751 p=81958 u=zuul n=ansible | 2025-11-23 07:54:54.747005 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532602 | item=extraconfig 2025-11-23 07:54:54,823 p=81958 u=zuul n=ansible | 2025-11-23 07:54:54.818839 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532601 | item=extraconfig 2025-11-23 07:54:55,026 p=81958 u=zuul n=ansible | 2025-11-23 07:54:55.023601 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532600 | item=extraconfig 2025-11-23 07:54:55,212 p=81958 u=zuul n=ansible | 2025-11-23 07:54:55.208952 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532603 | item=role_extraconfig 2025-11-23 07:54:55,281 p=81958 u=zuul n=ansible | 2025-11-23 07:54:55.278102 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532605 | item=role_extraconfig 2025-11-23 07:54:55,330 p=81958 u=zuul n=ansible | 2025-11-23 07:54:55.329257 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532604 | item=role_extraconfig 2025-11-23 07:54:55,641 p=81958 u=zuul n=ansible | 2025-11-23 07:54:55.636908 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532602 | item=role_extraconfig 2025-11-23 07:54:55,659 p=81958 u=zuul n=ansible | 2025-11-23 07:54:55.655714 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532601 | item=role_extraconfig 2025-11-23 07:54:55,858 p=81958 u=zuul n=ansible | 2025-11-23 07:54:55.825803 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532600 | item=role_extraconfig 2025-11-23 07:54:55,970 p=81958 u=zuul n=ansible | 2025-11-23 07:54:55.967611 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532603 | item=ovn_chassis_mac_map 2025-11-23 07:54:56,013 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.013146 | fa163e44-8890-ae8b-584e-0000000000a6 | TASK | Ensure ansible_managed hieradata file exists 2025-11-23 07:54:56,077 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.076708 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532605 | item=ovn_chassis_mac_map 2025-11-23 07:54:56,144 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.139796 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532604 | item=ovn_chassis_mac_map 2025-11-23 07:54:56,151 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.151190 | fa163e44-8890-ae8b-584e-000000002ca8 | TASK | Check for hieradata file 2025-11-23 07:54:56,221 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.221407 | fa163e44-8890-ae8b-584e-0000000000a6 | TASK | Ensure ansible_managed hieradata file exists 2025-11-23 07:54:56,243 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.243168 | fa163e44-8890-ae8b-584e-0000000000a6 | TASK | Ensure ansible_managed hieradata file exists 2025-11-23 07:54:56,300 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.300257 | fa163e44-8890-ae8b-584e-000000002ca8 | TASK | Check for hieradata file 2025-11-23 07:54:56,341 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.341576 | fa163e44-8890-ae8b-584e-000000002ca8 | TASK | Check for hieradata file 2025-11-23 07:54:56,457 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.456936 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532601 | item=ovn_chassis_mac_map 2025-11-23 07:54:56,473 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.471478 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532602 | item=ovn_chassis_mac_map 2025-11-23 07:54:56,490 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.490132 | fa163e44-8890-ae8b-584e-000000002ca8 | OK | Check for hieradata file | np0005532603 2025-11-23 07:54:56,505 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.505496 | fa163e44-8890-ae8b-584e-000000002caa | TASK | Get existing data 2025-11-23 07:54:56,558 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.558040 | fa163e44-8890-ae8b-584e-0000000000a6 | TASK | Ensure ansible_managed hieradata file exists 2025-11-23 07:54:56,606 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.605716 | fa163e44-8890-ae8b-584e-0000000000a6 | TASK | Ensure ansible_managed hieradata file exists 2025-11-23 07:54:56,614 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.613185 | fa163e44-8890-ae8b-584e-000000002caa | SKIPPED | Get existing data | np0005532603 2025-11-23 07:54:56,617 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.616937 | fa163e44-8890-ae8b-584e-000000002ca8 | OK | Check for hieradata file | np0005532604 2025-11-23 07:54:56,649 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.648144 | fa163e44-8890-ae8b-584e-000000002992 | OK | Render hieradata from template | np0005532600 | item=ovn_chassis_mac_map 2025-11-23 07:54:56,711 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.711477 | fa163e44-8890-ae8b-584e-000000002cab | TASK | Set data fact 2025-11-23 07:54:56,729 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.728855 | fa163e44-8890-ae8b-584e-000000002caa | TASK | Get existing data 2025-11-23 07:54:56,754 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.754208 | fa163e44-8890-ae8b-584e-000000002ca8 | TASK | Check for hieradata file 2025-11-23 07:54:56,761 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.760808 | fa163e44-8890-ae8b-584e-000000002ca8 | OK | Check for hieradata file | np0005532605 2025-11-23 07:54:56,764 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.764634 | fa163e44-8890-ae8b-584e-000000002cab | SKIPPED | Set data fact | np0005532603 2025-11-23 07:54:56,807 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.807340 | fa163e44-8890-ae8b-584e-000000002cad | TASK | Write ansible hieradata file 2025-11-23 07:54:56,821 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.820731 | fa163e44-8890-ae8b-584e-000000002caa | TASK | Get existing data 2025-11-23 07:54:56,864 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.864404 | fa163e44-8890-ae8b-584e-000000002ca8 | TASK | Check for hieradata file 2025-11-23 07:54:56,869 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.868757 | fa163e44-8890-ae8b-584e-000000002caa | SKIPPED | Get existing data | np0005532604 2025-11-23 07:54:56,870 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.870105 | fa163e44-8890-ae8b-584e-000000002caa | SKIPPED | Get existing data | np0005532605 2025-11-23 07:54:56,881 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.881522 | fa163e44-8890-ae8b-584e-000000002cab | TASK | Set data fact 2025-11-23 07:54:56,896 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.895479 | fa163e44-8890-ae8b-584e-000000002cab | TASK | Set data fact 2025-11-23 07:54:56,915 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.914504 | fa163e44-8890-ae8b-584e-0000000000a6 | TASK | Ensure ansible_managed hieradata file exists 2025-11-23 07:54:56,934 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.933362 | fa163e44-8890-ae8b-584e-000000002cab | SKIPPED | Set data fact | np0005532604 2025-11-23 07:54:56,950 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.950049 | fa163e44-8890-ae8b-584e-000000002cad | TASK | Write ansible hieradata file 2025-11-23 07:54:56,956 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.956435 | fa163e44-8890-ae8b-584e-000000002cab | SKIPPED | Set data fact | np0005532605 2025-11-23 07:54:56,995 p=81958 u=zuul n=ansible | 2025-11-23 07:54:56.994716 | fa163e44-8890-ae8b-584e-000000002cad | TASK | Write ansible hieradata file 2025-11-23 07:54:57,013 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.013057 | fa163e44-8890-ae8b-584e-000000002ca8 | TASK | Check for hieradata file 2025-11-23 07:54:57,055 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.055260 | fa163e44-8890-ae8b-584e-000000002ca8 | OK | Check for hieradata file | np0005532601 2025-11-23 07:54:57,072 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.072299 | fa163e44-8890-ae8b-584e-000000002caa | TASK | Get existing data 2025-11-23 07:54:57,109 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.109293 | fa163e44-8890-ae8b-584e-000000002caa | SKIPPED | Get existing data | np0005532601 2025-11-23 07:54:57,124 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.124399 | fa163e44-8890-ae8b-584e-000000002cab | TASK | Set data fact 2025-11-23 07:54:57,160 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.160138 | fa163e44-8890-ae8b-584e-000000002cab | SKIPPED | Set data fact | np0005532601 2025-11-23 07:54:57,177 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.177540 | fa163e44-8890-ae8b-584e-000000002cad | TASK | Write ansible hieradata file 2025-11-23 07:54:57,182 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.182024 | fa163e44-8890-ae8b-584e-000000002ca8 | OK | Check for hieradata file | np0005532602 2025-11-23 07:54:57,199 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.198886 | fa163e44-8890-ae8b-584e-000000002caa | TASK | Get existing data 2025-11-23 07:54:57,244 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.244288 | fa163e44-8890-ae8b-584e-000000002caa | SKIPPED | Get existing data | np0005532602 2025-11-23 07:54:57,259 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.259272 | fa163e44-8890-ae8b-584e-000000002cab | TASK | Set data fact 2025-11-23 07:54:57,303 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.303260 | fa163e44-8890-ae8b-584e-000000002cab | SKIPPED | Set data fact | np0005532602 2025-11-23 07:54:57,304 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.304434 | fa163e44-8890-ae8b-584e-000000002ca8 | OK | Check for hieradata file | np0005532600 2025-11-23 07:54:57,319 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.319100 | fa163e44-8890-ae8b-584e-000000002caa | TASK | Get existing data 2025-11-23 07:54:57,337 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.336712 | fa163e44-8890-ae8b-584e-000000002cad | TASK | Write ansible hieradata file 2025-11-23 07:54:57,363 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.363433 | fa163e44-8890-ae8b-584e-000000002caa | SKIPPED | Get existing data | np0005532600 2025-11-23 07:54:57,379 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.379110 | fa163e44-8890-ae8b-584e-000000002cab | TASK | Set data fact 2025-11-23 07:54:57,423 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.422479 | fa163e44-8890-ae8b-584e-000000002cab | SKIPPED | Set data fact | np0005532600 2025-11-23 07:54:57,438 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.438101 | fa163e44-8890-ae8b-584e-000000002cad | TASK | Write ansible hieradata file 2025-11-23 07:54:57,640 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.640287 | fa163e44-8890-ae8b-584e-000000002cad | OK | Write ansible hieradata file | np0005532603 2025-11-23 07:54:57,763 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.763558 | fa163e44-8890-ae8b-584e-000000002cad | OK | Write ansible hieradata file | np0005532604 2025-11-23 07:54:57,851 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.851257 | fa163e44-8890-ae8b-584e-000000002cad | OK | Write ansible hieradata file | np0005532605 2025-11-23 07:54:57,971 p=81958 u=zuul n=ansible | 2025-11-23 07:54:57.971067 | fa163e44-8890-ae8b-584e-000000002cad | OK | Write ansible hieradata file | np0005532601 2025-11-23 07:54:58,153 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.153094 | fa163e44-8890-ae8b-584e-000000002cad | OK | Write ansible hieradata file | np0005532602 2025-11-23 07:54:58,289 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.288741 | fa163e44-8890-ae8b-584e-000000002cad | OK | Write ansible hieradata file | np0005532600 2025-11-23 07:54:58,469 p=81958 u=zuul n=ansible | PLAY [Host prep steps] ********************************************************* 2025-11-23 07:54:58,581 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.581258 | fa163e44-8890-ae8b-584e-0000000000ab | TASK | Host prep steps 2025-11-23 07:54:58,595 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.595343 | fa163e44-8890-ae8b-584e-0000000000ab | TASK | Host prep steps 2025-11-23 07:54:58,617 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.617288 | fa163e44-8890-ae8b-584e-0000000000ab | TASK | Host prep steps 2025-11-23 07:54:58,648 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.647692 | fa163e44-8890-ae8b-584e-0000000000ab | TASK | Host prep steps 2025-11-23 07:54:58,668 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.667699 | fa163e44-8890-ae8b-584e-0000000000ab | TASK | Host prep steps 2025-11-23 07:54:58,700 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.699884 | fa163e44-8890-ae8b-584e-0000000000ab | TASK | Host prep steps 2025-11-23 07:54:58,705 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.704720 | fa163e44-8890-ae8b-584e-0000000000ab | OK | Host prep steps | np0005532603 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Host prep steps' to resume from this task" } 2025-11-23 07:54:58,705 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000ab') missing from stats 2025-11-23 07:54:58,706 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.706229 | fa163e44-8890-ae8b-584e-0000000000ab | OK | Host prep steps | np0005532604 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Host prep steps' to resume from this task" } 2025-11-23 07:54:58,706 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000ab') missing from stats 2025-11-23 07:54:58,707 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.707014 | fa163e44-8890-ae8b-584e-0000000000ab | OK | Host prep steps | np0005532605 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Host prep steps' to resume from this task" } 2025-11-23 07:54:58,707 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000ab') missing from stats 2025-11-23 07:54:58,707 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.707750 | fa163e44-8890-ae8b-584e-0000000000ab | OK | Host prep steps | np0005532600 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Host prep steps' to resume from this task" } 2025-11-23 07:54:58,708 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000ab') missing from stats 2025-11-23 07:54:58,708 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.708487 | fa163e44-8890-ae8b-584e-0000000000ab | OK | Host prep steps | np0005532601 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Host prep steps' to resume from this task" } 2025-11-23 07:54:58,708 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000ab') missing from stats 2025-11-23 07:54:58,767 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.767122 | fa163e44-8890-ae8b-584e-0000000000ac | TASK | Deploy Artifacts 2025-11-23 07:54:58,781 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.781231 | fa163e44-8890-ae8b-584e-0000000000ac | TASK | Deploy Artifacts 2025-11-23 07:54:58,793 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.793217 | fa163e44-8890-ae8b-584e-0000000000ac | TASK | Deploy Artifacts 2025-11-23 07:54:58,810 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.809735 | fa163e44-8890-ae8b-584e-0000000000ac | TASK | Deploy Artifacts 2025-11-23 07:54:58,827 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.826767 | fa163e44-8890-ae8b-584e-0000000000ac | TASK | Deploy Artifacts 2025-11-23 07:54:58,832 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.831907 | fa163e44-8890-ae8b-584e-0000000000ab | OK | Host prep steps | np0005532602 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Host prep steps' to resume from this task" } 2025-11-23 07:54:58,832 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000ab') missing from stats 2025-11-23 07:54:58,847 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.846952 | fa163e44-8890-ae8b-584e-0000000000ac | TASK | Deploy Artifacts 2025-11-23 07:54:58,879 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.875011 | fa163e44-8890-ae8b-584e-0000000000ac | SKIPPED | Deploy Artifacts | np0005532603 2025-11-23 07:54:58,880 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.880630 | fa163e44-8890-ae8b-584e-0000000000ac | SKIPPED | Deploy Artifacts | np0005532604 2025-11-23 07:54:58,911 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:54:58,927 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.926288 | fa163e44-8890-ae8b-584e-0000000000ac | SKIPPED | Deploy Artifacts | np0005532601 2025-11-23 07:54:58,927 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.927796 | fa163e44-8890-ae8b-584e-0000000000ac | SKIPPED | Deploy Artifacts | np0005532605 2025-11-23 07:54:58,928 p=81958 u=zuul n=ansible | 2025-11-23 07:54:58.928358 | fa163e44-8890-ae8b-584e-0000000000ac | SKIPPED | Deploy Artifacts | np0005532600 2025-11-23 07:54:59,009 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:54:59,056 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.056104 | 6aaf699a-67bb-4aec-9666-315a5bcc862a | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/host_prep_tasks.yaml | np0005532603 2025-11-23 07:54:59,084 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.083968 | fa163e44-8890-ae8b-584e-0000000030da | TASK | Run firewall role 2025-11-23 07:54:59,129 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:54:59,153 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:54:59,153 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.152626 | fa163e44-8890-ae8b-584e-0000000000ac | SKIPPED | Deploy Artifacts | np0005532602 2025-11-23 07:54:59,166 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:54:59,250 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.250316 | 294970fe-f771-490e-9b1c-d254fba2c7e2 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/host_prep_tasks.yaml | np0005532604 2025-11-23 07:54:59,251 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.251056 | 294970fe-f771-490e-9b1c-d254fba2c7e2 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/host_prep_tasks.yaml | np0005532605 2025-11-23 07:54:59,310 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.310493 | fa163e44-8890-ae8b-584e-000000003200 | TASK | Gather variables for each operating system 2025-11-23 07:54:59,324 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.323896 | fa163e44-8890-ae8b-584e-00000000319d | TASK | Run firewall role 2025-11-23 07:54:59,338 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.337617 | fa163e44-8890-ae8b-584e-00000000319d | TASK | Run firewall role 2025-11-23 07:54:59,382 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:54:59,472 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.464737 | fa163e44-8890-ae8b-584e-000000003200 | OK | Gather variables for each operating system | np0005532603 | item=/usr/share/ansible/roles/tripleo_firewall/vars/redhat.yml 2025-11-23 07:54:59,532 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.531945 | 279a5502-959f-4a23-99f0-25e562486e32 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/host_prep_tasks.yaml | np0005532600 2025-11-23 07:54:59,532 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.532508 | 279a5502-959f-4a23-99f0-25e562486e32 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/host_prep_tasks.yaml | np0005532601 2025-11-23 07:54:59,587 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.586630 | fa163e44-8890-ae8b-584e-000000003200 | TASK | Gather variables for each operating system 2025-11-23 07:54:59,600 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.599991 | fa163e44-8890-ae8b-584e-000000003200 | TASK | Gather variables for each operating system 2025-11-23 07:54:59,620 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.619293 | fa163e44-8890-ae8b-584e-00000000334b | TASK | Run firewall role 2025-11-23 07:54:59,642 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.637582 | fa163e44-8890-ae8b-584e-00000000334b | TASK | Run firewall role 2025-11-23 07:54:59,706 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.704375 | fa163e44-8890-ae8b-584e-000000003200 | OK | Gather variables for each operating system | np0005532604 | item=/usr/share/ansible/roles/tripleo_firewall/vars/redhat.yml 2025-11-23 07:54:59,737 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.728813 | fa163e44-8890-ae8b-584e-000000003200 | OK | Gather variables for each operating system | np0005532605 | item=/usr/share/ansible/roles/tripleo_firewall/vars/redhat.yml 2025-11-23 07:54:59,793 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.793066 | 6f9853b8-17f1-4799-a20a-794e22b5c036 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/host_prep_tasks.yaml | np0005532602 2025-11-23 07:54:59,848 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.848272 | fa163e44-8890-ae8b-584e-000000003201 | TASK | Uninstall firewalld to prevent nftables conflicts 2025-11-23 07:54:59,871 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.870853 | fa163e44-8890-ae8b-584e-000000003200 | TASK | Gather variables for each operating system 2025-11-23 07:54:59,892 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.891631 | fa163e44-8890-ae8b-584e-0000000034cc | TASK | Run firewall role 2025-11-23 07:54:59,943 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.943277 | fa163e44-8890-ae8b-584e-000000003201 | TASK | Uninstall firewalld to prevent nftables conflicts 2025-11-23 07:54:59,958 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.957999 | fa163e44-8890-ae8b-584e-000000003201 | TASK | Uninstall firewalld to prevent nftables conflicts 2025-11-23 07:54:59,976 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.974703 | fa163e44-8890-ae8b-584e-000000003200 | OK | Gather variables for each operating system | np0005532600 | item=/usr/share/ansible/roles/tripleo_firewall/vars/redhat.yml 2025-11-23 07:54:59,990 p=81958 u=zuul n=ansible | 2025-11-23 07:54:59.989727 | fa163e44-8890-ae8b-584e-000000003200 | TASK | Gather variables for each operating system 2025-11-23 07:55:00,039 p=81958 u=zuul n=ansible | 2025-11-23 07:55:00.039490 | fa163e44-8890-ae8b-584e-000000003201 | TASK | Uninstall firewalld to prevent nftables conflicts 2025-11-23 07:55:00,060 p=81958 u=zuul n=ansible | 2025-11-23 07:55:00.059551 | fa163e44-8890-ae8b-584e-000000003200 | TASK | Gather variables for each operating system 2025-11-23 07:55:00,111 p=81958 u=zuul n=ansible | 2025-11-23 07:55:00.109503 | fa163e44-8890-ae8b-584e-000000003200 | OK | Gather variables for each operating system | np0005532601 | item=/usr/share/ansible/roles/tripleo_firewall/vars/redhat.yml 2025-11-23 07:55:00,131 p=81958 u=zuul n=ansible | 2025-11-23 07:55:00.130856 | fa163e44-8890-ae8b-584e-000000003201 | TASK | Uninstall firewalld to prevent nftables conflicts 2025-11-23 07:55:00,173 p=81958 u=zuul n=ansible | 2025-11-23 07:55:00.171353 | fa163e44-8890-ae8b-584e-000000003200 | OK | Gather variables for each operating system | np0005532602 | item=/usr/share/ansible/roles/tripleo_firewall/vars/redhat.yml 2025-11-23 07:55:00,199 p=81958 u=zuul n=ansible | 2025-11-23 07:55:00.199056 | fa163e44-8890-ae8b-584e-000000003201 | TASK | Uninstall firewalld to prevent nftables conflicts 2025-11-23 07:55:02,783 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.782183 | fa163e44-8890-ae8b-584e-000000003201 | OK | Uninstall firewalld to prevent nftables conflicts | np0005532603 2025-11-23 07:55:02,798 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.797827 | fa163e44-8890-ae8b-584e-000000003205 | TASK | Create empty var for masquerade rules 2025-11-23 07:55:02,818 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.817768 | fa163e44-8890-ae8b-584e-000000003201 | OK | Uninstall firewalld to prevent nftables conflicts | np0005532605 2025-11-23 07:55:02,834 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.834538 | fa163e44-8890-ae8b-584e-000000003205 | TASK | Create empty var for masquerade rules 2025-11-23 07:55:02,849 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.848928 | fa163e44-8890-ae8b-584e-000000003205 | OK | Create empty var for masquerade rules | np0005532603 2025-11-23 07:55:02,862 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.861764 | fa163e44-8890-ae8b-584e-000000003206 | TASK | Enable masquerade 2025-11-23 07:55:02,877 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.876436 | fa163e44-8890-ae8b-584e-000000003205 | OK | Create empty var for masquerade rules | np0005532605 2025-11-23 07:55:02,888 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.888332 | fa163e44-8890-ae8b-584e-000000003206 | TASK | Enable masquerade 2025-11-23 07:55:02,908 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.907626 | fa163e44-8890-ae8b-584e-000000003206 | SKIPPED | Enable masquerade | np0005532603 2025-11-23 07:55:02,919 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.919010 | fa163e44-8890-ae8b-584e-000000003207 | TASK | Set the default frontend firewall rules 2025-11-23 07:55:02,937 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.937268 | fa163e44-8890-ae8b-584e-000000003206 | SKIPPED | Enable masquerade | np0005532605 2025-11-23 07:55:02,948 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.948228 | fa163e44-8890-ae8b-584e-000000003207 | TASK | Set the default frontend firewall rules 2025-11-23 07:55:02,959 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.958776 | fa163e44-8890-ae8b-584e-000000003207 | OK | Set the default frontend firewall rules | np0005532603 2025-11-23 07:55:02,969 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.969648 | fa163e44-8890-ae8b-584e-00000000320a | TASK | Set frontend rule fact (non-ssl rules) 2025-11-23 07:55:02,980 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.980238 | fa163e44-8890-ae8b-584e-000000003207 | OK | Set the default frontend firewall rules | np0005532605 2025-11-23 07:55:03,004 p=81958 u=zuul n=ansible | 2025-11-23 07:55:02.994857 | fa163e44-8890-ae8b-584e-00000000320a | TASK | Set frontend rule fact (non-ssl rules) 2025-11-23 07:55:03,017 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.015888 | fa163e44-8890-ae8b-584e-000000003201 | OK | Uninstall firewalld to prevent nftables conflicts | np0005532604 2025-11-23 07:55:03,019 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.018895 | fa163e44-8890-ae8b-584e-00000000320a | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005532603 2025-11-23 07:55:03,045 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.043921 | fa163e44-8890-ae8b-584e-00000000320b | TASK | Set frontend rule fact (ssl rules) 2025-11-23 07:55:03,072 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.065724 | fa163e44-8890-ae8b-584e-000000003205 | TASK | Create empty var for masquerade rules 2025-11-23 07:55:03,081 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.080395 | fa163e44-8890-ae8b-584e-00000000320a | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005532605 2025-11-23 07:55:03,082 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.082394 | fa163e44-8890-ae8b-584e-00000000320b | SKIPPED | Set frontend rule fact (ssl rules) | np0005532603 2025-11-23 07:55:03,103 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.097842 | fa163e44-8890-ae8b-584e-00000000320d | TASK | Set frontend rule fact (non-ssl rules) 2025-11-23 07:55:03,134 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.128148 | fa163e44-8890-ae8b-584e-00000000320b | TASK | Set frontend rule fact (ssl rules) 2025-11-23 07:55:03,147 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.141763 | fa163e44-8890-ae8b-584e-000000003205 | OK | Create empty var for masquerade rules | np0005532604 2025-11-23 07:55:03,148 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.148581 | fa163e44-8890-ae8b-584e-000000003201 | OK | Uninstall firewalld to prevent nftables conflicts | np0005532600 2025-11-23 07:55:03,149 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.149661 | fa163e44-8890-ae8b-584e-00000000320d | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005532603 2025-11-23 07:55:03,150 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.150543 | fa163e44-8890-ae8b-584e-000000003201 | OK | Uninstall firewalld to prevent nftables conflicts | np0005532601 2025-11-23 07:55:03,173 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.173593 | fa163e44-8890-ae8b-584e-00000000320e | TASK | Set frontend rule fact (ssl rules) 2025-11-23 07:55:03,195 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.194288 | fa163e44-8890-ae8b-584e-000000003206 | TASK | Enable masquerade 2025-11-23 07:55:03,241 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.236323 | fa163e44-8890-ae8b-584e-000000003205 | TASK | Create empty var for masquerade rules 2025-11-23 07:55:03,274 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.273773 | fa163e44-8890-ae8b-584e-000000003205 | TASK | Create empty var for masquerade rules 2025-11-23 07:55:03,285 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.279855 | fa163e44-8890-ae8b-584e-000000003201 | OK | Uninstall firewalld to prevent nftables conflicts | np0005532602 2025-11-23 07:55:03,286 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.286665 | fa163e44-8890-ae8b-584e-00000000320b | SKIPPED | Set frontend rule fact (ssl rules) | np0005532605 2025-11-23 07:55:03,287 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.287459 | fa163e44-8890-ae8b-584e-00000000320e | SKIPPED | Set frontend rule fact (ssl rules) | np0005532603 2025-11-23 07:55:03,288 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.288190 | fa163e44-8890-ae8b-584e-000000003206 | SKIPPED | Enable masquerade | np0005532604 2025-11-23 07:55:03,289 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.289067 | fa163e44-8890-ae8b-584e-000000003205 | OK | Create empty var for masquerade rules | np0005532600 2025-11-23 07:55:03,303 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.302873 | fa163e44-8890-ae8b-584e-000000003210 | TASK | Enable LOG rules 2025-11-23 07:55:03,325 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.324829 | fa163e44-8890-ae8b-584e-000000003207 | TASK | Set the default frontend firewall rules 2025-11-23 07:55:03,349 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.348447 | fa163e44-8890-ae8b-584e-00000000320d | TASK | Set frontend rule fact (non-ssl rules) 2025-11-23 07:55:03,380 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.379330 | fa163e44-8890-ae8b-584e-000000003206 | TASK | Enable masquerade 2025-11-23 07:55:03,413 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.413184 | fa163e44-8890-ae8b-584e-000000003205 | TASK | Create empty var for masquerade rules 2025-11-23 07:55:03,419 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.419196 | fa163e44-8890-ae8b-584e-000000003205 | OK | Create empty var for masquerade rules | np0005532601 2025-11-23 07:55:03,420 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.420496 | fa163e44-8890-ae8b-584e-000000003210 | SKIPPED | Enable LOG rules | np0005532603 2025-11-23 07:55:03,421 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.421154 | fa163e44-8890-ae8b-584e-000000003207 | OK | Set the default frontend firewall rules | np0005532604 2025-11-23 07:55:03,422 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.421885 | fa163e44-8890-ae8b-584e-00000000320d | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005532605 2025-11-23 07:55:03,438 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.437704 | fa163e44-8890-ae8b-584e-000000003211 | TASK | Set rule fact 2025-11-23 07:55:03,457 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.456764 | fa163e44-8890-ae8b-584e-00000000320a | TASK | Set frontend rule fact (non-ssl rules) 2025-11-23 07:55:03,471 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.470607 | fa163e44-8890-ae8b-584e-00000000320e | TASK | Set frontend rule fact (ssl rules) 2025-11-23 07:55:03,498 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.494183 | fa163e44-8890-ae8b-584e-000000003206 | TASK | Enable masquerade 2025-11-23 07:55:03,504 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.503784 | fa163e44-8890-ae8b-584e-000000003206 | SKIPPED | Enable masquerade | np0005532600 2025-11-23 07:55:03,505 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.505032 | fa163e44-8890-ae8b-584e-000000003205 | OK | Create empty var for masquerade rules | np0005532602 2025-11-23 07:55:03,505 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.505670 | fa163e44-8890-ae8b-584e-00000000320a | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005532604 2025-11-23 07:55:03,506 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.506251 | fa163e44-8890-ae8b-584e-00000000320e | SKIPPED | Set frontend rule fact (ssl rules) | np0005532605 2025-11-23 07:55:03,524 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.524430 | fa163e44-8890-ae8b-584e-00000000320b | TASK | Set frontend rule fact (ssl rules) 2025-11-23 07:55:03,538 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.538234 | fa163e44-8890-ae8b-584e-000000003210 | TASK | Enable LOG rules 2025-11-23 07:55:03,568 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.567621 | fa163e44-8890-ae8b-584e-000000003207 | TASK | Set the default frontend firewall rules 2025-11-23 07:55:03,585 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.585281 | fa163e44-8890-ae8b-584e-000000003206 | TASK | Enable masquerade 2025-11-23 07:55:03,591 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.591407 | fa163e44-8890-ae8b-584e-000000003211 | OK | Set rule fact | np0005532603 2025-11-23 07:55:03,593 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.593475 | fa163e44-8890-ae8b-584e-000000003206 | SKIPPED | Enable masquerade | np0005532601 2025-11-23 07:55:03,594 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.594040 | fa163e44-8890-ae8b-584e-00000000320b | SKIPPED | Set frontend rule fact (ssl rules) | np0005532604 2025-11-23 07:55:03,594 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.594602 | fa163e44-8890-ae8b-584e-000000003210 | SKIPPED | Enable LOG rules | np0005532605 2025-11-23 07:55:03,610 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.610378 | fa163e44-8890-ae8b-584e-000000003212 | TASK | Manage rules via nftables 2025-11-23 07:55:03,634 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.624756 | fa163e44-8890-ae8b-584e-00000000320d | TASK | Set frontend rule fact (non-ssl rules) 2025-11-23 07:55:03,653 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.652757 | fa163e44-8890-ae8b-584e-000000003211 | TASK | Set rule fact 2025-11-23 07:55:03,675 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.674458 | fa163e44-8890-ae8b-584e-000000003207 | TASK | Set the default frontend firewall rules 2025-11-23 07:55:03,681 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.680490 | fa163e44-8890-ae8b-584e-000000003207 | OK | Set the default frontend firewall rules | np0005532600 2025-11-23 07:55:03,682 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.681832 | fa163e44-8890-ae8b-584e-000000003206 | SKIPPED | Enable masquerade | np0005532602 2025-11-23 07:55:03,682 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.682760 | fa163e44-8890-ae8b-584e-00000000320d | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005532604 2025-11-23 07:55:03,733 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.733336 | fa163e44-8890-ae8b-584e-00000000320e | TASK | Set frontend rule fact (ssl rules) 2025-11-23 07:55:03,766 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.765760 | fa163e44-8890-ae8b-584e-00000000320a | TASK | Set frontend rule fact (non-ssl rules) 2025-11-23 07:55:03,784 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.783703 | fa163e44-8890-ae8b-584e-000000003207 | TASK | Set the default frontend firewall rules 2025-11-23 07:55:03,789 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.788588 | fa163e44-8890-ae8b-584e-000000003207 | OK | Set the default frontend firewall rules | np0005532601 2025-11-23 07:55:03,790 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.790436 | fa163e44-8890-ae8b-584e-000000003211 | OK | Set rule fact | np0005532605 2025-11-23 07:55:03,791 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.791613 | fa163e44-8890-ae8b-584e-00000000320e | SKIPPED | Set frontend rule fact (ssl rules) | np0005532604 2025-11-23 07:55:03,805 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.805206 | 3067139c-2f19-4541-8a2e-56de5b955a3c | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/service-bootstrap.yml | np0005532603 2025-11-23 07:55:03,841 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.840928 | fa163e44-8890-ae8b-584e-000000003741 | TASK | Ensure legacy iptables services are off 2025-11-23 07:55:03,870 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.869977 | fa163e44-8890-ae8b-584e-000000003210 | TASK | Enable LOG rules 2025-11-23 07:55:03,890 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.889580 | fa163e44-8890-ae8b-584e-000000003212 | TASK | Manage rules via nftables 2025-11-23 07:55:03,925 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.924729 | fa163e44-8890-ae8b-584e-00000000320a | TASK | Set frontend rule fact (non-ssl rules) 2025-11-23 07:55:03,934 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.933471 | fa163e44-8890-ae8b-584e-00000000320a | OK | Set frontend rule fact (non-ssl rules) | np0005532600 2025-11-23 07:55:03,936 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.935815 | fa163e44-8890-ae8b-584e-000000003207 | OK | Set the default frontend firewall rules | np0005532602 2025-11-23 07:55:03,937 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.936673 | fa163e44-8890-ae8b-584e-000000003210 | SKIPPED | Enable LOG rules | np0005532604 2025-11-23 07:55:03,968 p=81958 u=zuul n=ansible | 2025-11-23 07:55:03.967964 | fa163e44-8890-ae8b-584e-000000003211 | TASK | Set rule fact 2025-11-23 07:55:04,006 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.005994 | fa163e44-8890-ae8b-584e-00000000320b | TASK | Set frontend rule fact (ssl rules) 2025-11-23 07:55:04,031 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.031250 | fa163e44-8890-ae8b-584e-00000000320a | TASK | Set frontend rule fact (non-ssl rules) 2025-11-23 07:55:04,038 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.037699 | fa163e44-8890-ae8b-584e-00000000320a | OK | Set frontend rule fact (non-ssl rules) | np0005532601 2025-11-23 07:55:04,052 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.052624 | eadf8aa4-c077-4895-8728-68df8333ee57 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/service-bootstrap.yml | np0005532605 2025-11-23 07:55:04,080 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.080357 | fa163e44-8890-ae8b-584e-0000000037ae | TASK | Ensure legacy iptables services are off 2025-11-23 07:55:04,099 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.098845 | fa163e44-8890-ae8b-584e-00000000320b | TASK | Set frontend rule fact (ssl rules) 2025-11-23 07:55:04,106 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.105591 | fa163e44-8890-ae8b-584e-000000003211 | OK | Set rule fact | np0005532604 2025-11-23 07:55:04,107 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.107712 | fa163e44-8890-ae8b-584e-00000000320b | OK | Set frontend rule fact (ssl rules) | np0005532600 2025-11-23 07:55:04,109 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.109060 | fa163e44-8890-ae8b-584e-00000000320a | OK | Set frontend rule fact (non-ssl rules) | np0005532602 2025-11-23 07:55:04,120 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.120412 | fa163e44-8890-ae8b-584e-000000003212 | TASK | Manage rules via nftables 2025-11-23 07:55:04,142 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.138531 | fa163e44-8890-ae8b-584e-00000000320d | TASK | Set frontend rule fact (non-ssl rules) 2025-11-23 07:55:04,167 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.166649 | fa163e44-8890-ae8b-584e-00000000320b | TASK | Set frontend rule fact (ssl rules) 2025-11-23 07:55:04,177 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.177634 | fa163e44-8890-ae8b-584e-00000000320b | OK | Set frontend rule fact (ssl rules) | np0005532601 2025-11-23 07:55:04,179 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.179148 | fa163e44-8890-ae8b-584e-00000000320d | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005532600 2025-11-23 07:55:04,236 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.235707 | fa163e44-8890-ae8b-584e-00000000320e | TASK | Set frontend rule fact (ssl rules) 2025-11-23 07:55:04,255 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.254736 | fa163e44-8890-ae8b-584e-00000000320d | TASK | Set frontend rule fact (non-ssl rules) 2025-11-23 07:55:04,262 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.261755 | fa163e44-8890-ae8b-584e-00000000320b | OK | Set frontend rule fact (ssl rules) | np0005532602 2025-11-23 07:55:04,267 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.267419 | fa163e44-8890-ae8b-584e-00000000320e | SKIPPED | Set frontend rule fact (ssl rules) | np0005532600 2025-11-23 07:55:04,280 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.279963 | b322e50b-ea36-4ac7-86bb-62bf8db00988 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/service-bootstrap.yml | np0005532604 2025-11-23 07:55:04,294 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.294651 | fa163e44-8890-ae8b-584e-000000003821 | TASK | Ensure legacy iptables services are off 2025-11-23 07:55:04,314 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.313844 | fa163e44-8890-ae8b-584e-000000003210 | TASK | Enable LOG rules 2025-11-23 07:55:04,338 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.337182 | fa163e44-8890-ae8b-584e-000000003741 | OK | Ensure legacy iptables services are off | np0005532603 | item=iptables.service 2025-11-23 07:55:04,354 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.354407 | fa163e44-8890-ae8b-584e-00000000320d | TASK | Set frontend rule fact (non-ssl rules) 2025-11-23 07:55:04,360 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.360037 | fa163e44-8890-ae8b-584e-00000000320d | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005532601 2025-11-23 07:55:04,361 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.361401 | fa163e44-8890-ae8b-584e-000000003210 | SKIPPED | Enable LOG rules | np0005532600 2025-11-23 07:55:04,376 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.376678 | fa163e44-8890-ae8b-584e-000000003211 | TASK | Set rule fact 2025-11-23 07:55:04,401 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.401108 | fa163e44-8890-ae8b-584e-00000000320e | TASK | Set frontend rule fact (ssl rules) 2025-11-23 07:55:04,408 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.407819 | fa163e44-8890-ae8b-584e-00000000320d | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005532602 2025-11-23 07:55:04,424 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.423990 | fa163e44-8890-ae8b-584e-00000000320e | TASK | Set frontend rule fact (ssl rules) 2025-11-23 07:55:04,437 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.436459 | fa163e44-8890-ae8b-584e-00000000320e | SKIPPED | Set frontend rule fact (ssl rules) | np0005532601 2025-11-23 07:55:04,457 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.453024 | fa163e44-8890-ae8b-584e-000000003210 | TASK | Enable LOG rules 2025-11-23 07:55:04,463 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.463246 | fa163e44-8890-ae8b-584e-00000000320e | SKIPPED | Set frontend rule fact (ssl rules) | np0005532602 2025-11-23 07:55:04,491 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.482834 | fa163e44-8890-ae8b-584e-000000003210 | TASK | Enable LOG rules 2025-11-23 07:55:04,497 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.496836 | fa163e44-8890-ae8b-584e-000000003210 | SKIPPED | Enable LOG rules | np0005532601 2025-11-23 07:55:04,500 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.500419 | fa163e44-8890-ae8b-584e-000000003211 | OK | Set rule fact | np0005532600 2025-11-23 07:55:04,523 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.522871 | fa163e44-8890-ae8b-584e-000000003212 | TASK | Manage rules via nftables 2025-11-23 07:55:04,549 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.543173 | fa163e44-8890-ae8b-584e-000000003211 | TASK | Set rule fact 2025-11-23 07:55:04,564 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.556778 | fa163e44-8890-ae8b-584e-000000003210 | SKIPPED | Enable LOG rules | np0005532602 2025-11-23 07:55:04,566 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.566014 | fa163e44-8890-ae8b-584e-0000000037ae | OK | Ensure legacy iptables services are off | np0005532605 | item=iptables.service 2025-11-23 07:55:04,621 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.620990 | fa163e44-8890-ae8b-584e-000000003211 | TASK | Set rule fact 2025-11-23 07:55:04,642 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.642553 | fa163e44-8890-ae8b-584e-000000003211 | OK | Set rule fact | np0005532601 2025-11-23 07:55:04,663 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.662728 | 533f1d17-34dc-43f5-852d-a183641d57ca | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/service-bootstrap.yml | np0005532600 2025-11-23 07:55:04,680 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.680208 | fa163e44-8890-ae8b-584e-00000000389c | TASK | Ensure legacy iptables services are off 2025-11-23 07:55:04,699 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.698856 | fa163e44-8890-ae8b-584e-000000003212 | TASK | Manage rules via nftables 2025-11-23 07:55:04,730 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.729547 | fa163e44-8890-ae8b-584e-000000003211 | OK | Set rule fact | np0005532602 2025-11-23 07:55:04,772 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.771306 | fa163e44-8890-ae8b-584e-000000003821 | OK | Ensure legacy iptables services are off | np0005532604 | item=iptables.service 2025-11-23 07:55:04,783 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.781810 | fa163e44-8890-ae8b-584e-000000003741 | OK | Ensure legacy iptables services are off | np0005532603 | item=ip6tables.service 2025-11-23 07:55:04,824 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.824257 | fa163e44-8890-ae8b-584e-000000003212 | TASK | Manage rules via nftables 2025-11-23 07:55:04,851 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.851152 | b8a9064b-6b1b-4e40-8021-7e607a442f69 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/service-bootstrap.yml | np0005532601 2025-11-23 07:55:04,864 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.863985 | fa163e44-8890-ae8b-584e-000000003742 | TASK | Ensure nftables service is enabled and running 2025-11-23 07:55:04,882 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.881641 | fa163e44-8890-ae8b-584e-00000000390b | TASK | Ensure legacy iptables services are off 2025-11-23 07:55:04,964 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.964379 | ed51ff6e-493c-46c6-beb7-eec367cd482c | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/service-bootstrap.yml | np0005532602 2025-11-23 07:55:04,985 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.984968 | fa163e44-8890-ae8b-584e-00000000396e | TASK | Ensure legacy iptables services are off 2025-11-23 07:55:04,998 p=81958 u=zuul n=ansible | 2025-11-23 07:55:04.994962 | fa163e44-8890-ae8b-584e-0000000037ae | OK | Ensure legacy iptables services are off | np0005532605 | item=ip6tables.service 2025-11-23 07:55:05,097 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.096612 | fa163e44-8890-ae8b-584e-0000000037af | TASK | Ensure nftables service is enabled and running 2025-11-23 07:55:05,174 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.171004 | fa163e44-8890-ae8b-584e-00000000389c | OK | Ensure legacy iptables services are off | np0005532600 | item=iptables.service 2025-11-23 07:55:05,195 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.192140 | fa163e44-8890-ae8b-584e-000000003821 | OK | Ensure legacy iptables services are off | np0005532604 | item=ip6tables.service 2025-11-23 07:55:05,228 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.227906 | fa163e44-8890-ae8b-584e-000000003822 | TASK | Ensure nftables service is enabled and running 2025-11-23 07:55:05,378 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.373883 | fa163e44-8890-ae8b-584e-00000000390b | OK | Ensure legacy iptables services are off | np0005532601 | item=iptables.service 2025-11-23 07:55:05,441 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.440454 | fa163e44-8890-ae8b-584e-00000000396e | OK | Ensure legacy iptables services are off | np0005532602 | item=iptables.service 2025-11-23 07:55:05,583 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.581742 | fa163e44-8890-ae8b-584e-00000000389c | OK | Ensure legacy iptables services are off | np0005532600 | item=ip6tables.service 2025-11-23 07:55:05,609 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.609121 | fa163e44-8890-ae8b-584e-00000000389d | TASK | Ensure nftables service is enabled and running 2025-11-23 07:55:05,637 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.636561 | fa163e44-8890-ae8b-584e-000000003742 | CHANGED | Ensure nftables service is enabled and running | np0005532603 2025-11-23 07:55:05,648 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.648405 | fa163e44-8890-ae8b-584e-000000003743 | TASK | Empty nftables from anything that may lay around 2025-11-23 07:55:05,687 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.687250 | fa163e44-8890-ae8b-584e-000000003743 | SKIPPED | Empty nftables from anything that may lay around | np0005532603 2025-11-23 07:55:05,752 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.751928 | 34975fa8-8467-453d-8068-27279e785a71 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/configure.yml | np0005532603 2025-11-23 07:55:05,772 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.772676 | fa163e44-8890-ae8b-584e-0000000039ab | TASK | Push empty ruleset 2025-11-23 07:55:05,825 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.823032 | fa163e44-8890-ae8b-584e-00000000396e | OK | Ensure legacy iptables services are off | np0005532602 | item=ip6tables.service 2025-11-23 07:55:05,860 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.860595 | fa163e44-8890-ae8b-584e-00000000396f | TASK | Ensure nftables service is enabled and running 2025-11-23 07:55:05,949 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.948056 | fa163e44-8890-ae8b-584e-000000003822 | CHANGED | Ensure nftables service is enabled and running | np0005532604 2025-11-23 07:55:05,962 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.962702 | fa163e44-8890-ae8b-584e-000000003823 | TASK | Empty nftables from anything that may lay around 2025-11-23 07:55:05,986 p=81958 u=zuul n=ansible | 2025-11-23 07:55:05.986290 | fa163e44-8890-ae8b-584e-000000003823 | SKIPPED | Empty nftables from anything that may lay around | np0005532604 2025-11-23 07:55:06,038 p=81958 u=zuul n=ansible | 2025-11-23 07:55:06.038532 | 2ffdbbca-92a5-4192-a308-5dbd9e903820 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/configure.yml | np0005532604 2025-11-23 07:55:06,060 p=81958 u=zuul n=ansible | 2025-11-23 07:55:06.060137 | fa163e44-8890-ae8b-584e-000000003a12 | TASK | Push empty ruleset 2025-11-23 07:55:06,409 p=81958 u=zuul n=ansible | 2025-11-23 07:55:06.408893 | fa163e44-8890-ae8b-584e-00000000389d | CHANGED | Ensure nftables service is enabled and running | np0005532600 2025-11-23 07:55:06,431 p=81958 u=zuul n=ansible | 2025-11-23 07:55:06.431437 | fa163e44-8890-ae8b-584e-00000000389e | TASK | Empty nftables from anything that may lay around 2025-11-23 07:55:06,470 p=81958 u=zuul n=ansible | 2025-11-23 07:55:06.470253 | fa163e44-8890-ae8b-584e-00000000389e | SKIPPED | Empty nftables from anything that may lay around | np0005532600 2025-11-23 07:55:06,543 p=81958 u=zuul n=ansible | 2025-11-23 07:55:06.542822 | 261fc1ad-7261-4387-830b-8452707b5df9 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/configure.yml | np0005532600 2025-11-23 07:55:06,569 p=81958 u=zuul n=ansible | 2025-11-23 07:55:06.568847 | fa163e44-8890-ae8b-584e-000000003a75 | TASK | Push empty ruleset 2025-11-23 07:55:06,740 p=81958 u=zuul n=ansible | 2025-11-23 07:55:06.739279 | fa163e44-8890-ae8b-584e-0000000039ab | CHANGED | Push empty ruleset | np0005532603 2025-11-23 07:55:06,763 p=81958 u=zuul n=ansible | 2025-11-23 07:55:06.762612 | fa163e44-8890-ae8b-584e-0000000039ac | TASK | Load empty ruleset 2025-11-23 07:55:06,804 p=81958 u=zuul n=ansible | 2025-11-23 07:55:06.801489 | fa163e44-8890-ae8b-584e-00000000390b | OK | Ensure legacy iptables services are off | np0005532601 | item=ip6tables.service 2025-11-23 07:55:06,852 p=81958 u=zuul n=ansible | 2025-11-23 07:55:06.851976 | fa163e44-8890-ae8b-584e-00000000390c | TASK | Ensure nftables service is enabled and running 2025-11-23 07:55:07,005 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.004929 | fa163e44-8890-ae8b-584e-000000003a12 | CHANGED | Push empty ruleset | np0005532604 2025-11-23 07:55:07,020 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.020191 | fa163e44-8890-ae8b-584e-000000003a13 | TASK | Load empty ruleset 2025-11-23 07:55:07,129 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.128887 | fa163e44-8890-ae8b-584e-0000000039ac | CHANGED | Load empty ruleset | np0005532603 2025-11-23 07:55:07,144 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.144274 | fa163e44-8890-ae8b-584e-0000000039ae | TASK | Use default rules 2025-11-23 07:55:07,220 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.219407 | fa163e44-8890-ae8b-584e-0000000039ae | OK | Use default rules | np0005532603 2025-11-23 07:55:07,236 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.235866 | fa163e44-8890-ae8b-584e-0000000039af | TASK | Enable LOG rules 2025-11-23 07:55:07,265 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.264504 | fa163e44-8890-ae8b-584e-0000000037af | CHANGED | Ensure nftables service is enabled and running | np0005532605 2025-11-23 07:55:07,277 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.277274 | fa163e44-8890-ae8b-584e-0000000037b0 | TASK | Empty nftables from anything that may lay around 2025-11-23 07:55:07,303 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.302818 | fa163e44-8890-ae8b-584e-0000000039af | OK | Enable LOG rules | np0005532603 2025-11-23 07:55:07,324 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.324307 | fa163e44-8890-ae8b-584e-0000000039b1 | TASK | Get current nftables content 2025-11-23 07:55:07,331 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.331104 | fa163e44-8890-ae8b-584e-000000003a13 | CHANGED | Load empty ruleset | np0005532604 2025-11-23 07:55:07,332 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.332793 | fa163e44-8890-ae8b-584e-0000000037b0 | SKIPPED | Empty nftables from anything that may lay around | np0005532605 2025-11-23 07:55:07,344 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.343968 | fa163e44-8890-ae8b-584e-000000003a15 | TASK | Use default rules 2025-11-23 07:55:07,409 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.405256 | 04ec88fa-98e1-4b80-b0ed-416098a7646b | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/configure.yml | np0005532605 2025-11-23 07:55:07,431 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.431522 | fa163e44-8890-ae8b-584e-000000003ae8 | TASK | Push empty ruleset 2025-11-23 07:55:07,438 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.437626 | fa163e44-8890-ae8b-584e-000000003a15 | OK | Use default rules | np0005532604 2025-11-23 07:55:07,455 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.454426 | fa163e44-8890-ae8b-584e-000000003a16 | TASK | Enable LOG rules 2025-11-23 07:55:07,538 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.537206 | fa163e44-8890-ae8b-584e-000000003a16 | OK | Enable LOG rules | np0005532604 2025-11-23 07:55:07,546 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.546020 | fa163e44-8890-ae8b-584e-000000003a75 | CHANGED | Push empty ruleset | np0005532600 2025-11-23 07:55:07,569 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.568849 | fa163e44-8890-ae8b-584e-000000003a18 | TASK | Get current nftables content 2025-11-23 07:55:07,596 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.595360 | fa163e44-8890-ae8b-584e-000000003a76 | TASK | Load empty ruleset 2025-11-23 07:55:07,649 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.634008 | fa163e44-8890-ae8b-584e-00000000390c | CHANGED | Ensure nftables service is enabled and running | np0005532601 2025-11-23 07:55:07,653 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.652641 | fa163e44-8890-ae8b-584e-0000000039b1 | CHANGED | Get current nftables content | np0005532603 2025-11-23 07:55:07,655 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.654993 | fa163e44-8890-ae8b-584e-00000000396f | CHANGED | Ensure nftables service is enabled and running | np0005532602 2025-11-23 07:55:07,678 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.677808 | fa163e44-8890-ae8b-584e-0000000039b3 | TASK | Generate chain jumps 2025-11-23 07:55:07,706 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.705596 | fa163e44-8890-ae8b-584e-00000000390d | TASK | Empty nftables from anything that may lay around 2025-11-23 07:55:07,731 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.730749 | fa163e44-8890-ae8b-584e-000000003970 | TASK | Empty nftables from anything that may lay around 2025-11-23 07:55:07,747 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.747013 | fa163e44-8890-ae8b-584e-00000000390d | SKIPPED | Empty nftables from anything that may lay around | np0005532601 2025-11-23 07:55:07,772 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.772119 | fa163e44-8890-ae8b-584e-000000003970 | SKIPPED | Empty nftables from anything that may lay around | np0005532602 2025-11-23 07:55:07,829 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.829371 | 8c617e93-95f7-4f48-8c24-996a0f1ec999 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/configure.yml | np0005532601 2025-11-23 07:55:07,856 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.856308 | fa163e44-8890-ae8b-584e-000000003b57 | TASK | Push empty ruleset 2025-11-23 07:55:07,891 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.891482 | d150e218-c98a-4d3f-adc7-92fcca5d8727 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/configure.yml | np0005532602 2025-11-23 07:55:07,924 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.924243 | fa163e44-8890-ae8b-584e-000000003bb6 | TASK | Push empty ruleset 2025-11-23 07:55:07,929 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.929284 | fa163e44-8890-ae8b-584e-000000003a18 | CHANGED | Get current nftables content | np0005532604 2025-11-23 07:55:07,930 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.930663 | fa163e44-8890-ae8b-584e-000000003a76 | CHANGED | Load empty ruleset | np0005532600 2025-11-23 07:55:07,941 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.941416 | fa163e44-8890-ae8b-584e-000000003a1a | TASK | Generate chain jumps 2025-11-23 07:55:07,961 p=81958 u=zuul n=ansible | 2025-11-23 07:55:07.960678 | fa163e44-8890-ae8b-584e-000000003a78 | TASK | Use default rules 2025-11-23 07:55:08,033 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.033054 | fa163e44-8890-ae8b-584e-000000003a78 | OK | Use default rules | np0005532600 2025-11-23 07:55:08,051 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.051011 | fa163e44-8890-ae8b-584e-000000003a79 | TASK | Enable LOG rules 2025-11-23 07:55:08,135 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.134072 | fa163e44-8890-ae8b-584e-000000003a79 | OK | Enable LOG rules | np0005532600 2025-11-23 07:55:08,170 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.169710 | fa163e44-8890-ae8b-584e-000000003a7b | TASK | Get current nftables content 2025-11-23 07:55:08,384 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.382937 | fa163e44-8890-ae8b-584e-000000003ae8 | CHANGED | Push empty ruleset | np0005532605 2025-11-23 07:55:08,408 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.407633 | fa163e44-8890-ae8b-584e-000000003ae9 | TASK | Load empty ruleset 2025-11-23 07:55:08,505 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.504964 | fa163e44-8890-ae8b-584e-000000003a7b | CHANGED | Get current nftables content | np0005532600 2025-11-23 07:55:08,537 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.536655 | fa163e44-8890-ae8b-584e-000000003a7d | TASK | Generate chain jumps 2025-11-23 07:55:08,706 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.706073 | fa163e44-8890-ae8b-584e-0000000039b3 | CHANGED | Generate chain jumps | np0005532603 2025-11-23 07:55:08,721 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.720904 | fa163e44-8890-ae8b-584e-0000000039b4 | TASK | Generate chain jumps 2025-11-23 07:55:08,740 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.739345 | fa163e44-8890-ae8b-584e-000000003ae9 | CHANGED | Load empty ruleset | np0005532605 2025-11-23 07:55:08,755 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.755012 | fa163e44-8890-ae8b-584e-000000003aeb | TASK | Use default rules 2025-11-23 07:55:08,813 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.812833 | fa163e44-8890-ae8b-584e-000000003aeb | OK | Use default rules | np0005532605 2025-11-23 07:55:08,828 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.827671 | fa163e44-8890-ae8b-584e-000000003aec | TASK | Enable LOG rules 2025-11-23 07:55:08,841 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.840412 | fa163e44-8890-ae8b-584e-000000003b57 | CHANGED | Push empty ruleset | np0005532601 2025-11-23 07:55:08,876 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.875277 | fa163e44-8890-ae8b-584e-000000003b58 | TASK | Load empty ruleset 2025-11-23 07:55:08,887 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.886295 | fa163e44-8890-ae8b-584e-000000003a1a | CHANGED | Generate chain jumps | np0005532604 2025-11-23 07:55:08,923 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.922771 | fa163e44-8890-ae8b-584e-000000003a1b | TASK | Generate chain jumps 2025-11-23 07:55:08,939 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.938617 | fa163e44-8890-ae8b-584e-000000003aec | OK | Enable LOG rules | np0005532605 2025-11-23 07:55:08,941 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.941549 | fa163e44-8890-ae8b-584e-000000003bb6 | CHANGED | Push empty ruleset | np0005532602 2025-11-23 07:55:08,958 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.957828 | fa163e44-8890-ae8b-584e-000000003aee | TASK | Get current nftables content 2025-11-23 07:55:08,986 p=81958 u=zuul n=ansible | 2025-11-23 07:55:08.985485 | fa163e44-8890-ae8b-584e-000000003bb7 | TASK | Load empty ruleset 2025-11-23 07:55:09,212 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.211845 | fa163e44-8890-ae8b-584e-000000003b58 | CHANGED | Load empty ruleset | np0005532601 2025-11-23 07:55:09,228 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.228482 | fa163e44-8890-ae8b-584e-000000003b5a | TASK | Use default rules 2025-11-23 07:55:09,258 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.257768 | fa163e44-8890-ae8b-584e-000000003aee | CHANGED | Get current nftables content | np0005532605 2025-11-23 07:55:09,270 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.269919 | fa163e44-8890-ae8b-584e-000000003af0 | TASK | Generate chain jumps 2025-11-23 07:55:09,319 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.318846 | fa163e44-8890-ae8b-584e-000000003b5a | OK | Use default rules | np0005532601 2025-11-23 07:55:09,342 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.342220 | fa163e44-8890-ae8b-584e-000000003b5b | TASK | Enable LOG rules 2025-11-23 07:55:09,349 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.348772 | fa163e44-8890-ae8b-584e-000000003bb7 | CHANGED | Load empty ruleset | np0005532602 2025-11-23 07:55:09,365 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.365634 | fa163e44-8890-ae8b-584e-000000003bb9 | TASK | Use default rules 2025-11-23 07:55:09,408 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.407853 | fa163e44-8890-ae8b-584e-000000003b5b | OK | Enable LOG rules | np0005532601 2025-11-23 07:55:09,426 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.426349 | fa163e44-8890-ae8b-584e-000000003b5d | TASK | Get current nftables content 2025-11-23 07:55:09,453 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.453118 | fa163e44-8890-ae8b-584e-000000003bb9 | OK | Use default rules | np0005532602 2025-11-23 07:55:09,474 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.474149 | fa163e44-8890-ae8b-584e-000000003bba | TASK | Enable LOG rules 2025-11-23 07:55:09,565 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.564538 | fa163e44-8890-ae8b-584e-000000003bba | OK | Enable LOG rules | np0005532602 2025-11-23 07:55:09,588 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.587989 | fa163e44-8890-ae8b-584e-000000003bbc | TASK | Get current nftables content 2025-11-23 07:55:09,606 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.605080 | fa163e44-8890-ae8b-584e-000000003a7d | CHANGED | Generate chain jumps | np0005532600 2025-11-23 07:55:09,628 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.628380 | fa163e44-8890-ae8b-584e-000000003a7e | TASK | Generate chain jumps 2025-11-23 07:55:09,734 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.734031 | fa163e44-8890-ae8b-584e-000000003b5d | CHANGED | Get current nftables content | np0005532601 2025-11-23 07:55:09,756 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.755932 | fa163e44-8890-ae8b-584e-000000003b5f | TASK | Generate chain jumps 2025-11-23 07:55:09,814 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.812188 | fa163e44-8890-ae8b-584e-0000000039b4 | CHANGED | Generate chain jumps | np0005532603 2025-11-23 07:55:09,838 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.837653 | fa163e44-8890-ae8b-584e-0000000039b5 | TASK | Generate nft flushes 2025-11-23 07:55:09,906 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.904604 | fa163e44-8890-ae8b-584e-000000003bbc | CHANGED | Get current nftables content | np0005532602 2025-11-23 07:55:09,943 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.943314 | fa163e44-8890-ae8b-584e-000000003bbe | TASK | Generate chain jumps 2025-11-23 07:55:09,964 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.958436 | fa163e44-8890-ae8b-584e-000000003a1b | CHANGED | Generate chain jumps | np0005532604 2025-11-23 07:55:09,988 p=81958 u=zuul n=ansible | 2025-11-23 07:55:09.988310 | fa163e44-8890-ae8b-584e-000000003a1c | TASK | Generate nft flushes 2025-11-23 07:55:10,327 p=81958 u=zuul n=ansible | 2025-11-23 07:55:10.326137 | fa163e44-8890-ae8b-584e-000000003af0 | CHANGED | Generate chain jumps | np0005532605 2025-11-23 07:55:10,351 p=81958 u=zuul n=ansible | 2025-11-23 07:55:10.351204 | fa163e44-8890-ae8b-584e-000000003af1 | TASK | Generate chain jumps 2025-11-23 07:55:10,739 p=81958 u=zuul n=ansible | 2025-11-23 07:55:10.739277 | fa163e44-8890-ae8b-584e-000000003a7e | CHANGED | Generate chain jumps | np0005532600 2025-11-23 07:55:10,754 p=81958 u=zuul n=ansible | 2025-11-23 07:55:10.754601 | fa163e44-8890-ae8b-584e-000000003a7f | TASK | Generate nft flushes 2025-11-23 07:55:10,813 p=81958 u=zuul n=ansible | 2025-11-23 07:55:10.812990 | fa163e44-8890-ae8b-584e-0000000039b5 | CHANGED | Generate nft flushes | np0005532603 2025-11-23 07:55:10,828 p=81958 u=zuul n=ansible | 2025-11-23 07:55:10.827753 | fa163e44-8890-ae8b-584e-0000000039b6 | TASK | Generate nft tripleo chains 2025-11-23 07:55:10,911 p=81958 u=zuul n=ansible | 2025-11-23 07:55:10.910077 | fa163e44-8890-ae8b-584e-000000003a1c | CHANGED | Generate nft flushes | np0005532604 2025-11-23 07:55:10,927 p=81958 u=zuul n=ansible | 2025-11-23 07:55:10.926904 | fa163e44-8890-ae8b-584e-000000003a1d | TASK | Generate nft tripleo chains 2025-11-23 07:55:10,945 p=81958 u=zuul n=ansible | 2025-11-23 07:55:10.944703 | fa163e44-8890-ae8b-584e-000000003b5f | CHANGED | Generate chain jumps | np0005532601 2025-11-23 07:55:10,981 p=81958 u=zuul n=ansible | 2025-11-23 07:55:10.980496 | fa163e44-8890-ae8b-584e-000000003b60 | TASK | Generate chain jumps 2025-11-23 07:55:10,997 p=81958 u=zuul n=ansible | 2025-11-23 07:55:10.997056 | fa163e44-8890-ae8b-584e-000000003bbe | CHANGED | Generate chain jumps | np0005532602 2025-11-23 07:55:11,034 p=81958 u=zuul n=ansible | 2025-11-23 07:55:11.033764 | fa163e44-8890-ae8b-584e-000000003bbf | TASK | Generate chain jumps 2025-11-23 07:55:11,356 p=81958 u=zuul n=ansible | 2025-11-23 07:55:11.355719 | fa163e44-8890-ae8b-584e-000000003af1 | CHANGED | Generate chain jumps | np0005532605 2025-11-23 07:55:11,380 p=81958 u=zuul n=ansible | 2025-11-23 07:55:11.379412 | fa163e44-8890-ae8b-584e-000000003af2 | TASK | Generate nft flushes 2025-11-23 07:55:11,812 p=81958 u=zuul n=ansible | 2025-11-23 07:55:11.811202 | fa163e44-8890-ae8b-584e-0000000039b6 | CHANGED | Generate nft tripleo chains | np0005532603 2025-11-23 07:55:11,821 p=81958 u=zuul n=ansible | 2025-11-23 07:55:11.820621 | fa163e44-8890-ae8b-584e-000000003a7f | CHANGED | Generate nft flushes | np0005532600 2025-11-23 07:55:11,843 p=81958 u=zuul n=ansible | 2025-11-23 07:55:11.843033 | fa163e44-8890-ae8b-584e-0000000039b7 | TASK | Generate nft ruleset in static file 2025-11-23 07:55:11,879 p=81958 u=zuul n=ansible | 2025-11-23 07:55:11.878404 | fa163e44-8890-ae8b-584e-000000003a80 | TASK | Generate nft tripleo chains 2025-11-23 07:55:11,887 p=81958 u=zuul n=ansible | 2025-11-23 07:55:11.886270 | fa163e44-8890-ae8b-584e-000000003a1d | CHANGED | Generate nft tripleo chains | np0005532604 2025-11-23 07:55:11,902 p=81958 u=zuul n=ansible | 2025-11-23 07:55:11.902257 | fa163e44-8890-ae8b-584e-000000003a1e | TASK | Generate nft ruleset in static file 2025-11-23 07:55:12,031 p=81958 u=zuul n=ansible | 2025-11-23 07:55:12.030459 | fa163e44-8890-ae8b-584e-000000003b60 | CHANGED | Generate chain jumps | np0005532601 2025-11-23 07:55:12,052 p=81958 u=zuul n=ansible | 2025-11-23 07:55:12.051764 | fa163e44-8890-ae8b-584e-000000003b61 | TASK | Generate nft flushes 2025-11-23 07:55:12,097 p=81958 u=zuul n=ansible | 2025-11-23 07:55:12.096803 | fa163e44-8890-ae8b-584e-000000003bbf | CHANGED | Generate chain jumps | np0005532602 2025-11-23 07:55:12,118 p=81958 u=zuul n=ansible | 2025-11-23 07:55:12.117282 | fa163e44-8890-ae8b-584e-000000003bc0 | TASK | Generate nft flushes 2025-11-23 07:55:12,347 p=81958 u=zuul n=ansible | 2025-11-23 07:55:12.346181 | fa163e44-8890-ae8b-584e-000000003af2 | CHANGED | Generate nft flushes | np0005532605 2025-11-23 07:55:12,373 p=81958 u=zuul n=ansible | 2025-11-23 07:55:12.370605 | fa163e44-8890-ae8b-584e-000000003af3 | TASK | Generate nft tripleo chains 2025-11-23 07:55:12,917 p=81958 u=zuul n=ansible | 2025-11-23 07:55:12.915962 | fa163e44-8890-ae8b-584e-000000003a80 | CHANGED | Generate nft tripleo chains | np0005532600 2025-11-23 07:55:12,947 p=81958 u=zuul n=ansible | 2025-11-23 07:55:12.947367 | fa163e44-8890-ae8b-584e-000000003a81 | TASK | Generate nft ruleset in static file 2025-11-23 07:55:13,013 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.012942 | fa163e44-8890-ae8b-584e-000000003bc0 | CHANGED | Generate nft flushes | np0005532602 2025-11-23 07:55:13,049 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.049510 | fa163e44-8890-ae8b-584e-000000003bc1 | TASK | Generate nft tripleo chains 2025-11-23 07:55:13,056 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.055600 | fa163e44-8890-ae8b-584e-000000003b61 | CHANGED | Generate nft flushes | np0005532601 2025-11-23 07:55:13,079 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.079234 | fa163e44-8890-ae8b-584e-000000003b62 | TASK | Generate nft tripleo chains 2025-11-23 07:55:13,198 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.197617 | fa163e44-8890-ae8b-584e-000000003a1e | CHANGED | Generate nft ruleset in static file | np0005532604 2025-11-23 07:55:13,215 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.215548 | fa163e44-8890-ae8b-584e-000000003a20 | TASK | Validate all of the generated content before loading 2025-11-23 07:55:13,221 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.221222 | fa163e44-8890-ae8b-584e-0000000039b7 | CHANGED | Generate nft ruleset in static file | np0005532603 2025-11-23 07:55:13,233 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.233002 | fa163e44-8890-ae8b-584e-0000000039b9 | TASK | Validate all of the generated content before loading 2025-11-23 07:55:13,335 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.335076 | fa163e44-8890-ae8b-584e-000000003af3 | CHANGED | Generate nft tripleo chains | np0005532605 2025-11-23 07:55:13,347 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.346871 | fa163e44-8890-ae8b-584e-000000003af4 | TASK | Generate nft ruleset in static file 2025-11-23 07:55:13,843 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.842768 | fa163e44-8890-ae8b-584e-000000003a20 | CHANGED | Validate all of the generated content before loading | np0005532604 2025-11-23 07:55:13,866 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.860384 | fa163e44-8890-ae8b-584e-000000003a21 | TASK | Ensure we load our different nft rulesets on boot 2025-11-23 07:55:13,878 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.874300 | fa163e44-8890-ae8b-584e-0000000039b9 | CHANGED | Validate all of the generated content before loading | np0005532603 2025-11-23 07:55:13,901 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.901181 | fa163e44-8890-ae8b-584e-0000000039ba | TASK | Ensure we load our different nft rulesets on boot 2025-11-23 07:55:13,974 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.973163 | fa163e44-8890-ae8b-584e-000000003bc1 | CHANGED | Generate nft tripleo chains | np0005532602 2025-11-23 07:55:13,996 p=81958 u=zuul n=ansible | 2025-11-23 07:55:13.996376 | fa163e44-8890-ae8b-584e-000000003bc2 | TASK | Generate nft ruleset in static file 2025-11-23 07:55:14,076 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.075871 | fa163e44-8890-ae8b-584e-000000003b62 | CHANGED | Generate nft tripleo chains | np0005532601 2025-11-23 07:55:14,092 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.092032 | fa163e44-8890-ae8b-584e-000000003b63 | TASK | Generate nft ruleset in static file 2025-11-23 07:55:14,187 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.186608 | fa163e44-8890-ae8b-584e-000000003a21 | CHANGED | Ensure we load our different nft rulesets on boot | np0005532604 2025-11-23 07:55:14,243 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.242825 | 8505de94-d5c1-4e8e-ba72-709e554f8994 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/run.yml | np0005532604 2025-11-23 07:55:14,276 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.276399 | fa163e44-8890-ae8b-584e-000000003c77 | TASK | Inject our custom chains in nftables 2025-11-23 07:55:14,283 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.282956 | fa163e44-8890-ae8b-584e-0000000039ba | CHANGED | Ensure we load our different nft rulesets on boot | np0005532603 2025-11-23 07:55:14,334 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.334249 | 76a9cf1d-44cd-4e39-9ef3-1273bbd6be12 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/run.yml | np0005532603 2025-11-23 07:55:14,364 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.363860 | fa163e44-8890-ae8b-584e-000000003d6b | TASK | Inject our custom chains in nftables 2025-11-23 07:55:14,601 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.600794 | fa163e44-8890-ae8b-584e-000000003c77 | CHANGED | Inject our custom chains in nftables | np0005532604 2025-11-23 07:55:14,612 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.612177 | fa163e44-8890-ae8b-584e-000000003c78 | TASK | Reload custom nftables ruleset files 2025-11-23 07:55:14,694 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.693665 | fa163e44-8890-ae8b-584e-000000003d6b | CHANGED | Inject our custom chains in nftables | np0005532603 2025-11-23 07:55:14,704 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.704693 | fa163e44-8890-ae8b-584e-000000003d6c | TASK | Reload custom nftables ruleset files 2025-11-23 07:55:14,737 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.736938 | fa163e44-8890-ae8b-584e-000000003af4 | CHANGED | Generate nft ruleset in static file | np0005532605 2025-11-23 07:55:14,748 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.748216 | fa163e44-8890-ae8b-584e-000000003af6 | TASK | Validate all of the generated content before loading 2025-11-23 07:55:14,989 p=81958 u=zuul n=ansible | 2025-11-23 07:55:14.988734 | fa163e44-8890-ae8b-584e-000000003c78 | CHANGED | Reload custom nftables ruleset files | np0005532604 2025-11-23 07:55:15,019 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.018993 | fa163e44-8890-ae8b-584e-00000000319e | TASK | create persistent directories 2025-11-23 07:55:15,077 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.076845 | fa163e44-8890-ae8b-584e-000000003d6c | CHANGED | Reload custom nftables ruleset files | np0005532603 2025-11-23 07:55:15,107 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.107371 | fa163e44-8890-ae8b-584e-0000000030db | TASK | create persistent directories 2025-11-23 07:55:15,114 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.113563 | fa163e44-8890-ae8b-584e-000000003a81 | CHANGED | Generate nft ruleset in static file | np0005532600 2025-11-23 07:55:15,129 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.129209 | fa163e44-8890-ae8b-584e-000000003a83 | TASK | Validate all of the generated content before loading 2025-11-23 07:55:15,362 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.360778 | fa163e44-8890-ae8b-584e-00000000319e | CHANGED | create persistent directories | np0005532604 | item={'mode': '0750', 'path': '/var/log/containers/collectd', 'setype': 'container_file_t'} 2025-11-23 07:55:15,396 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.396348 | fa163e44-8890-ae8b-584e-000000003af6 | CHANGED | Validate all of the generated content before loading | np0005532605 2025-11-23 07:55:15,411 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.410859 | fa163e44-8890-ae8b-584e-000000003af7 | TASK | Ensure we load our different nft rulesets on boot 2025-11-23 07:55:15,443 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.441494 | fa163e44-8890-ae8b-584e-0000000030db | CHANGED | create persistent directories | np0005532603 | item={'mode': '0750', 'path': '/var/log/containers/collectd', 'setype': 'container_file_t'} 2025-11-23 07:55:15,673 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.671437 | fa163e44-8890-ae8b-584e-00000000319e | CHANGED | create persistent directories | np0005532604 | item={'mode': '0755', 'path': '/var/lib/container-user-scripts/', 'setype': 'container_file_t'} 2025-11-23 07:55:15,698 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.698023 | fa163e44-8890-ae8b-584e-00000000319f | TASK | import provision_mcelog 2025-11-23 07:55:15,747 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.736584 | fa163e44-8890-ae8b-584e-00000000319f | SKIPPED | import provision_mcelog | np0005532604 2025-11-23 07:55:15,749 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.748573 | fa163e44-8890-ae8b-584e-0000000030db | CHANGED | create persistent directories | np0005532603 | item={'mode': '0755', 'path': '/var/lib/container-user-scripts/', 'setype': 'container_file_t'} 2025-11-23 07:55:15,756 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.751092 | fa163e44-8890-ae8b-584e-000000003af7 | CHANGED | Ensure we load our different nft rulesets on boot | np0005532605 2025-11-23 07:55:15,757 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.757332 | fa163e44-8890-ae8b-584e-000000003a83 | CHANGED | Validate all of the generated content before loading | np0005532600 2025-11-23 07:55:15,771 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.770938 | fa163e44-8890-ae8b-584e-0000000030dc | TASK | import provision_mcelog 2025-11-23 07:55:15,789 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.788874 | fa163e44-8890-ae8b-584e-0000000031a0 | TASK | create persistent directories 2025-11-23 07:55:15,844 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.836739 | fa163e44-8890-ae8b-584e-000000003a84 | TASK | Ensure we load our different nft rulesets on boot 2025-11-23 07:55:15,851 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.851283 | fa163e44-8890-ae8b-584e-0000000030dc | SKIPPED | import provision_mcelog | np0005532603 2025-11-23 07:55:15,881 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.880242 | f936b0bd-1461-4ef3-ba2b-ecc674680de5 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/run.yml | np0005532605 2025-11-23 07:55:15,929 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.929163 | fa163e44-8890-ae8b-584e-0000000030dd | TASK | create persistent directories 2025-11-23 07:55:15,946 p=81958 u=zuul n=ansible | 2025-11-23 07:55:15.946406 | fa163e44-8890-ae8b-584e-000000003e7f | TASK | Inject our custom chains in nftables 2025-11-23 07:55:16,039 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.038446 | fa163e44-8890-ae8b-584e-000000003bc2 | CHANGED | Generate nft ruleset in static file | np0005532602 2025-11-23 07:55:16,071 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.071386 | fa163e44-8890-ae8b-584e-000000003bc4 | TASK | Validate all of the generated content before loading 2025-11-23 07:55:16,183 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.182822 | fa163e44-8890-ae8b-584e-000000003b63 | CHANGED | Generate nft ruleset in static file | np0005532601 2025-11-23 07:55:16,233 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.233214 | fa163e44-8890-ae8b-584e-000000003b65 | TASK | Validate all of the generated content before loading 2025-11-23 07:55:16,240 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.240182 | fa163e44-8890-ae8b-584e-000000003a84 | CHANGED | Ensure we load our different nft rulesets on boot | np0005532600 2025-11-23 07:55:16,292 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.291522 | fa163e44-8890-ae8b-584e-0000000030dd | CHANGED | create persistent directories | np0005532603 | item={'mode': '0750', 'path': '/var/log/containers/ceilometer', 'setype': 'container_file_t'} 2025-11-23 07:55:16,304 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.303916 | fa163e44-8890-ae8b-584e-000000003e7f | CHANGED | Inject our custom chains in nftables | np0005532605 2025-11-23 07:55:16,337 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.336649 | 7216bfa8-f707-4bb3-beb6-848d32324656 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/run.yml | np0005532600 2025-11-23 07:55:16,375 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.372550 | fa163e44-8890-ae8b-584e-0000000031a0 | CHANGED | create persistent directories | np0005532604 | item={'mode': '0750', 'path': '/var/log/containers/ceilometer', 'setype': 'container_file_t'} 2025-11-23 07:55:16,390 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.389744 | fa163e44-8890-ae8b-584e-0000000030de | TASK | enable virt_sandbox_use_netlink for healthcheck 2025-11-23 07:55:16,409 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.408846 | fa163e44-8890-ae8b-584e-000000003e80 | TASK | Reload custom nftables ruleset files 2025-11-23 07:55:16,430 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.429649 | fa163e44-8890-ae8b-584e-000000003f7d | TASK | Inject our custom chains in nftables 2025-11-23 07:55:16,446 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.446209 | fa163e44-8890-ae8b-584e-0000000031a1 | TASK | enable virt_sandbox_use_netlink for healthcheck 2025-11-23 07:55:16,696 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.695426 | fa163e44-8890-ae8b-584e-000000003bc4 | CHANGED | Validate all of the generated content before loading | np0005532602 2025-11-23 07:55:16,722 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.722165 | fa163e44-8890-ae8b-584e-000000003bc5 | TASK | Ensure we load our different nft rulesets on boot 2025-11-23 07:55:16,729 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.728471 | fa163e44-8890-ae8b-584e-000000003f7d | CHANGED | Inject our custom chains in nftables | np0005532600 2025-11-23 07:55:16,761 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.760791 | fa163e44-8890-ae8b-584e-000000003f7e | TASK | Reload custom nftables ruleset files 2025-11-23 07:55:16,769 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.768397 | fa163e44-8890-ae8b-584e-000000003e80 | CHANGED | Reload custom nftables ruleset files | np0005532605 2025-11-23 07:55:16,801 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.801422 | fa163e44-8890-ae8b-584e-00000000319e | TASK | create persistent directories 2025-11-23 07:55:16,868 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.867752 | fa163e44-8890-ae8b-584e-000000003b65 | CHANGED | Validate all of the generated content before loading | np0005532601 2025-11-23 07:55:16,883 p=81958 u=zuul n=ansible | 2025-11-23 07:55:16.883522 | fa163e44-8890-ae8b-584e-000000003b66 | TASK | Ensure we load our different nft rulesets on boot 2025-11-23 07:55:17,065 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.064587 | fa163e44-8890-ae8b-584e-000000003bc5 | CHANGED | Ensure we load our different nft rulesets on boot | np0005532602 2025-11-23 07:55:17,129 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.127125 | fa163e44-8890-ae8b-584e-00000000319e | CHANGED | create persistent directories | np0005532605 | item={'mode': '0750', 'path': '/var/log/containers/collectd', 'setype': 'container_file_t'} 2025-11-23 07:55:17,159 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.159447 | 37902e22-dcf7-468c-8ed0-ce08f73ba9f9 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/run.yml | np0005532602 2025-11-23 07:55:17,209 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.209274 | fa163e44-8890-ae8b-584e-000000004081 | TASK | Inject our custom chains in nftables 2025-11-23 07:55:17,215 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.215039 | fa163e44-8890-ae8b-584e-000000003f7e | CHANGED | Reload custom nftables ruleset files | np0005532600 2025-11-23 07:55:17,252 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.251373 | fa163e44-8890-ae8b-584e-000000003b66 | CHANGED | Ensure we load our different nft rulesets on boot | np0005532601 2025-11-23 07:55:17,333 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.333261 | fa163e44-8890-ae8b-584e-00000000334c | TASK | create persistent directories 2025-11-23 07:55:17,368 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.368037 | 560b6674-61c4-48a2-b2d2-847dd05710ef | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/run.yml | np0005532601 2025-11-23 07:55:17,402 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.401792 | fa163e44-8890-ae8b-584e-000000004175 | TASK | Inject our custom chains in nftables 2025-11-23 07:55:17,417 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.414833 | fa163e44-8890-ae8b-584e-00000000319e | CHANGED | create persistent directories | np0005532605 | item={'mode': '0755', 'path': '/var/lib/container-user-scripts/', 'setype': 'container_file_t'} 2025-11-23 07:55:17,436 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.436282 | fa163e44-8890-ae8b-584e-00000000319f | TASK | import provision_mcelog 2025-11-23 07:55:17,463 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.462671 | fa163e44-8890-ae8b-584e-00000000319f | SKIPPED | import provision_mcelog | np0005532605 2025-11-23 07:55:17,472 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.472207 | fa163e44-8890-ae8b-584e-0000000031a0 | TASK | create persistent directories 2025-11-23 07:55:17,499 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.498465 | fa163e44-8890-ae8b-584e-0000000031a1 | CHANGED | enable virt_sandbox_use_netlink for healthcheck | np0005532604 2025-11-23 07:55:17,518 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.518261 | fa163e44-8890-ae8b-584e-0000000031a2 | TASK | create fcontext entry for iscsi 2025-11-23 07:55:17,543 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.536998 | fa163e44-8890-ae8b-584e-0000000030de | CHANGED | enable virt_sandbox_use_netlink for healthcheck | np0005532603 2025-11-23 07:55:17,545 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.544700 | fa163e44-8890-ae8b-584e-000000004081 | CHANGED | Inject our custom chains in nftables | np0005532602 2025-11-23 07:55:17,559 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.558677 | fa163e44-8890-ae8b-584e-0000000030df | TASK | create fcontext entry for iscsi 2025-11-23 07:55:17,585 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.585025 | fa163e44-8890-ae8b-584e-000000004082 | TASK | Reload custom nftables ruleset files 2025-11-23 07:55:17,649 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.646901 | fa163e44-8890-ae8b-584e-00000000334c | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/ceilometer', 'setype': 'container_file_t'} 2025-11-23 07:55:17,677 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.677446 | fa163e44-8890-ae8b-584e-00000000334d | TASK | enable virt_sandbox_use_netlink for healthcheck 2025-11-23 07:55:17,708 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.707574 | fa163e44-8890-ae8b-584e-000000004175 | CHANGED | Inject our custom chains in nftables | np0005532601 2025-11-23 07:55:17,730 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.730382 | fa163e44-8890-ae8b-584e-000000004176 | TASK | Reload custom nftables ruleset files 2025-11-23 07:55:17,762 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.759238 | fa163e44-8890-ae8b-584e-0000000031a0 | CHANGED | create persistent directories | np0005532605 | item={'mode': '0750', 'path': '/var/log/containers/ceilometer', 'setype': 'container_file_t'} 2025-11-23 07:55:17,792 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.792066 | fa163e44-8890-ae8b-584e-0000000031a1 | TASK | enable virt_sandbox_use_netlink for healthcheck 2025-11-23 07:55:17,964 p=81958 u=zuul n=ansible | 2025-11-23 07:55:17.963799 | fa163e44-8890-ae8b-584e-000000004082 | CHANGED | Reload custom nftables ruleset files | np0005532602 2025-11-23 07:55:18,018 p=81958 u=zuul n=ansible | 2025-11-23 07:55:18.018387 | fa163e44-8890-ae8b-584e-0000000034cd | TASK | create persistent directories 2025-11-23 07:55:18,093 p=81958 u=zuul n=ansible | 2025-11-23 07:55:18.092800 | fa163e44-8890-ae8b-584e-000000004176 | CHANGED | Reload custom nftables ruleset files | np0005532601 2025-11-23 07:55:18,133 p=81958 u=zuul n=ansible | 2025-11-23 07:55:18.133510 | fa163e44-8890-ae8b-584e-00000000334c | TASK | create persistent directories 2025-11-23 07:55:18,361 p=81958 u=zuul n=ansible | 2025-11-23 07:55:18.359835 | fa163e44-8890-ae8b-584e-0000000034cd | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/ceilometer', 'setype': 'container_file_t'} 2025-11-23 07:55:18,390 p=81958 u=zuul n=ansible | 2025-11-23 07:55:18.390403 | fa163e44-8890-ae8b-584e-0000000034ce | TASK | enable virt_sandbox_use_netlink for healthcheck 2025-11-23 07:55:18,451 p=81958 u=zuul n=ansible | 2025-11-23 07:55:18.449021 | fa163e44-8890-ae8b-584e-00000000334c | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/ceilometer', 'setype': 'container_file_t'} 2025-11-23 07:55:18,480 p=81958 u=zuul n=ansible | 2025-11-23 07:55:18.480294 | fa163e44-8890-ae8b-584e-00000000334d | TASK | enable virt_sandbox_use_netlink for healthcheck 2025-11-23 07:55:18,679 p=81958 u=zuul n=ansible | 2025-11-23 07:55:18.678639 | fa163e44-8890-ae8b-584e-00000000334d | CHANGED | enable virt_sandbox_use_netlink for healthcheck | np0005532600 2025-11-23 07:55:18,698 p=81958 u=zuul n=ansible | 2025-11-23 07:55:18.698472 | fa163e44-8890-ae8b-584e-00000000334f | TASK | create persistent directories 2025-11-23 07:55:18,809 p=81958 u=zuul n=ansible | 2025-11-23 07:55:18.808490 | fa163e44-8890-ae8b-584e-0000000031a1 | CHANGED | enable virt_sandbox_use_netlink for healthcheck | np0005532605 2025-11-23 07:55:18,822 p=81958 u=zuul n=ansible | 2025-11-23 07:55:18.822559 | fa163e44-8890-ae8b-584e-0000000031a2 | TASK | create fcontext entry for iscsi 2025-11-23 07:55:18,963 p=81958 u=zuul n=ansible | 2025-11-23 07:55:18.961468 | fa163e44-8890-ae8b-584e-0000000031a2 | CHANGED | create fcontext entry for iscsi | np0005532604 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:19,025 p=81958 u=zuul n=ansible | 2025-11-23 07:55:19.024226 | fa163e44-8890-ae8b-584e-0000000030df | CHANGED | create fcontext entry for iscsi | np0005532603 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:19,072 p=81958 u=zuul n=ansible | 2025-11-23 07:55:19.070734 | fa163e44-8890-ae8b-584e-00000000334f | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-11-23 07:55:19,366 p=81958 u=zuul n=ansible | 2025-11-23 07:55:19.365662 | fa163e44-8890-ae8b-584e-00000000334f | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/httpd/cinder-api', 'setype': 'container_file_t'} 2025-11-23 07:55:19,393 p=81958 u=zuul n=ansible | 2025-11-23 07:55:19.392939 | fa163e44-8890-ae8b-584e-000000003350 | TASK | create fcontext entry for cinder data 2025-11-23 07:55:19,409 p=81958 u=zuul n=ansible | 2025-11-23 07:55:19.408566 | fa163e44-8890-ae8b-584e-0000000034ce | CHANGED | enable virt_sandbox_use_netlink for healthcheck | np0005532602 2025-11-23 07:55:19,442 p=81958 u=zuul n=ansible | 2025-11-23 07:55:19.441794 | fa163e44-8890-ae8b-584e-0000000034d1 | TASK | create persistent directories 2025-11-23 07:55:19,490 p=81958 u=zuul n=ansible | 2025-11-23 07:55:19.489124 | fa163e44-8890-ae8b-584e-00000000334d | CHANGED | enable virt_sandbox_use_netlink for healthcheck | np0005532601 2025-11-23 07:55:19,519 p=81958 u=zuul n=ansible | 2025-11-23 07:55:19.519223 | fa163e44-8890-ae8b-584e-00000000334f | TASK | create persistent directories 2025-11-23 07:55:19,791 p=81958 u=zuul n=ansible | 2025-11-23 07:55:19.789563 | fa163e44-8890-ae8b-584e-0000000034d1 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-11-23 07:55:19,865 p=81958 u=zuul n=ansible | 2025-11-23 07:55:19.864662 | fa163e44-8890-ae8b-584e-00000000334f | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-11-23 07:55:20,122 p=81958 u=zuul n=ansible | 2025-11-23 07:55:20.119993 | fa163e44-8890-ae8b-584e-0000000034d1 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/httpd/cinder-api', 'setype': 'container_file_t'} 2025-11-23 07:55:20,148 p=81958 u=zuul n=ansible | 2025-11-23 07:55:20.147483 | fa163e44-8890-ae8b-584e-0000000031a2 | CHANGED | create fcontext entry for iscsi | np0005532605 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:20,168 p=81958 u=zuul n=ansible | 2025-11-23 07:55:20.168393 | fa163e44-8890-ae8b-584e-00000000334f | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/httpd/cinder-api', 'setype': 'container_file_t'} 2025-11-23 07:55:20,174 p=81958 u=zuul n=ansible | 2025-11-23 07:55:20.173873 | fa163e44-8890-ae8b-584e-0000000031a2 | CHANGED | create fcontext entry for iscsi | np0005532604 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-11-23 07:55:20,185 p=81958 u=zuul n=ansible | 2025-11-23 07:55:20.184765 | fa163e44-8890-ae8b-584e-0000000034d2 | TASK | create fcontext entry for cinder data 2025-11-23 07:55:20,226 p=81958 u=zuul n=ansible | 2025-11-23 07:55:20.226057 | fa163e44-8890-ae8b-584e-000000003350 | TASK | create fcontext entry for cinder data 2025-11-23 07:55:20,253 p=81958 u=zuul n=ansible | 2025-11-23 07:55:20.252007 | fa163e44-8890-ae8b-584e-0000000030df | CHANGED | create fcontext entry for iscsi | np0005532603 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-11-23 07:55:20,800 p=81958 u=zuul n=ansible | 2025-11-23 07:55:20.800344 | fa163e44-8890-ae8b-584e-000000003350 | CHANGED | create fcontext entry for cinder data | np0005532600 2025-11-23 07:55:20,821 p=81958 u=zuul n=ansible | 2025-11-23 07:55:20.821423 | fa163e44-8890-ae8b-584e-000000003352 | TASK | create persistent directories 2025-11-23 07:55:21,171 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.169168 | fa163e44-8890-ae8b-584e-000000003352 | OK | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-11-23 07:55:21,364 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.361657 | fa163e44-8890-ae8b-584e-0000000031a2 | CHANGED | create fcontext entry for iscsi | np0005532604 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:21,394 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.393932 | fa163e44-8890-ae8b-584e-0000000031a3 | TASK | create persistent directories 2025-11-23 07:55:21,453 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.450210 | fa163e44-8890-ae8b-584e-0000000031a2 | CHANGED | create fcontext entry for iscsi | np0005532605 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-11-23 07:55:21,474 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.472597 | fa163e44-8890-ae8b-584e-000000003352 | CHANGED | create persistent directories | np0005532600 | item={'path': '/var/lib/cinder', 'setype': 'container_file_t'} 2025-11-23 07:55:21,517 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.516955 | fa163e44-8890-ae8b-584e-000000003353 | TASK | ensure ceph configurations exist 2025-11-23 07:55:21,527 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.526037 | fa163e44-8890-ae8b-584e-0000000034d2 | CHANGED | create fcontext entry for cinder data | np0005532602 2025-11-23 07:55:21,561 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.560870 | fa163e44-8890-ae8b-584e-0000000034d5 | TASK | create persistent directories 2025-11-23 07:55:21,585 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.584020 | fa163e44-8890-ae8b-584e-000000003350 | CHANGED | create fcontext entry for cinder data | np0005532601 2025-11-23 07:55:21,600 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.598083 | fa163e44-8890-ae8b-584e-0000000030df | CHANGED | create fcontext entry for iscsi | np0005532603 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:21,634 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.633667 | fa163e44-8890-ae8b-584e-000000003352 | TASK | create persistent directories 2025-11-23 07:55:21,675 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.675119 | fa163e44-8890-ae8b-584e-0000000030e4 | TASK | create persistent directories 2025-11-23 07:55:21,728 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.726251 | fa163e44-8890-ae8b-584e-0000000031a3 | CHANGED | create persistent directories | np0005532604 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:21,827 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.826921 | fa163e44-8890-ae8b-584e-000000003353 | CHANGED | ensure ceph configurations exist | np0005532600 2025-11-23 07:55:21,857 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.857519 | fa163e44-8890-ae8b-584e-000000003354 | TASK | create persistent directories 2025-11-23 07:55:21,896 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.894186 | fa163e44-8890-ae8b-584e-0000000034d5 | OK | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-11-23 07:55:21,995 p=81958 u=zuul n=ansible | 2025-11-23 07:55:21.990659 | fa163e44-8890-ae8b-584e-000000003352 | OK | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-11-23 07:55:22,011 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.009274 | fa163e44-8890-ae8b-584e-0000000031a3 | CHANGED | create persistent directories | np0005532604 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-11-23 07:55:22,022 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.021127 | fa163e44-8890-ae8b-584e-0000000030e4 | CHANGED | create persistent directories | np0005532603 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:22,158 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.155557 | fa163e44-8890-ae8b-584e-0000000034d5 | CHANGED | create persistent directories | np0005532602 | item={'path': '/var/lib/cinder', 'setype': 'container_file_t'} 2025-11-23 07:55:22,177 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.174279 | fa163e44-8890-ae8b-584e-000000003354 | OK | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-11-23 07:55:22,219 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.218723 | fa163e44-8890-ae8b-584e-000000003356 | TASK | Create cinder image conversion directory 2025-11-23 07:55:22,242 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.241965 | fa163e44-8890-ae8b-584e-0000000034d6 | TASK | ensure ceph configurations exist 2025-11-23 07:55:22,252 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.251897 | fa163e44-8890-ae8b-584e-000000003356 | SKIPPED | Create cinder image conversion directory | np0005532600 2025-11-23 07:55:22,274 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.274155 | fa163e44-8890-ae8b-584e-000000003357 | TASK | Mount cinder's image conversion NFS share 2025-11-23 07:55:22,304 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.294043 | fa163e44-8890-ae8b-584e-0000000031a3 | CHANGED | create persistent directories | np0005532604 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:22,322 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.321058 | fa163e44-8890-ae8b-584e-000000003352 | CHANGED | create persistent directories | np0005532601 | item={'path': '/var/lib/cinder', 'setype': 'container_file_t'} 2025-11-23 07:55:22,343 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.342668 | fa163e44-8890-ae8b-584e-0000000030e4 | CHANGED | create persistent directories | np0005532603 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-11-23 07:55:22,368 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.368009 | fa163e44-8890-ae8b-584e-0000000031a4 | TASK | stat /lib/systemd/system/iscsid.socket 2025-11-23 07:55:22,398 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.398120 | fa163e44-8890-ae8b-584e-000000003353 | TASK | ensure ceph configurations exist 2025-11-23 07:55:22,407 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.406480 | fa163e44-8890-ae8b-584e-000000003357 | SKIPPED | Mount cinder's image conversion NFS share | np0005532600 2025-11-23 07:55:22,441 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.441197 | fa163e44-8890-ae8b-584e-000000003359 | TASK | cinder_configure_lvm fact 2025-11-23 07:55:22,480 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.480256 | fa163e44-8890-ae8b-584e-000000003359 | OK | cinder_configure_lvm fact | np0005532600 2025-11-23 07:55:22,510 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.509748 | fa163e44-8890-ae8b-584e-00000000335b | TASK | ensure LVM rpm dependencies are installed 2025-11-23 07:55:22,557 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.556572 | fa163e44-8890-ae8b-584e-0000000034d6 | CHANGED | ensure ceph configurations exist | np0005532602 2025-11-23 07:55:22,576 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.575488 | fa163e44-8890-ae8b-584e-0000000030e4 | CHANGED | create persistent directories | np0005532603 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:22,603 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.602609 | fa163e44-8890-ae8b-584e-0000000034d7 | TASK | create persistent directories 2025-11-23 07:55:22,643 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.641764 | fa163e44-8890-ae8b-584e-0000000031a2 | CHANGED | create fcontext entry for iscsi | np0005532605 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:22,659 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.658913 | fa163e44-8890-ae8b-584e-0000000030e5 | TASK | stat /lib/systemd/system/iscsid.socket 2025-11-23 07:55:22,670 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.668879 | fa163e44-8890-ae8b-584e-0000000031a4 | OK | stat /lib/systemd/system/iscsid.socket | np0005532604 2025-11-23 07:55:22,700 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.699978 | fa163e44-8890-ae8b-584e-0000000031a5 | TASK | Stop and disable iscsid.socket service 2025-11-23 07:55:22,733 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.727591 | fa163e44-8890-ae8b-584e-0000000031a3 | TASK | create persistent directories 2025-11-23 07:55:22,740 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.739908 | fa163e44-8890-ae8b-584e-000000003353 | CHANGED | ensure ceph configurations exist | np0005532601 2025-11-23 07:55:22,742 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.741827 | fa163e44-8890-ae8b-584e-0000000031a5 | SKIPPED | Stop and disable iscsid.socket service | np0005532604 2025-11-23 07:55:22,755 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.755005 | fa163e44-8890-ae8b-584e-0000000031a6 | TASK | Check if iscsi.service is enabled 2025-11-23 07:55:22,781 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.781329 | fa163e44-8890-ae8b-584e-000000003354 | TASK | create persistent directories 2025-11-23 07:55:22,932 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.930119 | fa163e44-8890-ae8b-584e-0000000034d7 | OK | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-11-23 07:55:22,973 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.973222 | fa163e44-8890-ae8b-584e-0000000034d9 | TASK | Create cinder image conversion directory 2025-11-23 07:55:22,990 p=81958 u=zuul n=ansible | 2025-11-23 07:55:22.989630 | fa163e44-8890-ae8b-584e-0000000030e5 | OK | stat /lib/systemd/system/iscsid.socket | np0005532603 2025-11-23 07:55:23,016 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.016202 | fa163e44-8890-ae8b-584e-0000000030e6 | TASK | Stop and disable iscsid.socket service 2025-11-23 07:55:23,024 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.023608 | fa163e44-8890-ae8b-584e-0000000034d9 | SKIPPED | Create cinder image conversion directory | np0005532602 2025-11-23 07:55:23,061 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.060383 | fa163e44-8890-ae8b-584e-0000000034da | TASK | Mount cinder's image conversion NFS share 2025-11-23 07:55:23,073 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.066609 | fa163e44-8890-ae8b-584e-0000000030e6 | SKIPPED | Stop and disable iscsid.socket service | np0005532603 2025-11-23 07:55:23,075 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.074650 | fa163e44-8890-ae8b-584e-0000000031a3 | CHANGED | create persistent directories | np0005532605 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:23,095 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.094748 | fa163e44-8890-ae8b-584e-000000003354 | OK | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-11-23 07:55:23,104 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.099746 | fa163e44-8890-ae8b-584e-0000000030e7 | TASK | Check if iscsi.service is enabled 2025-11-23 07:55:23,111 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.110783 | fa163e44-8890-ae8b-584e-0000000034da | SKIPPED | Mount cinder's image conversion NFS share | np0005532602 2025-11-23 07:55:23,132 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.132107 | fa163e44-8890-ae8b-584e-000000003356 | TASK | Create cinder image conversion directory 2025-11-23 07:55:23,154 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.154165 | fa163e44-8890-ae8b-584e-0000000034dc | TASK | cinder_configure_lvm fact 2025-11-23 07:55:23,167 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.166484 | fa163e44-8890-ae8b-584e-000000003356 | SKIPPED | Create cinder image conversion directory | np0005532601 2025-11-23 07:55:23,190 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.190409 | fa163e44-8890-ae8b-584e-000000003357 | TASK | Mount cinder's image conversion NFS share 2025-11-23 07:55:23,196 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.195716 | fa163e44-8890-ae8b-584e-0000000034dc | OK | cinder_configure_lvm fact | np0005532602 2025-11-23 07:55:23,218 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.215294 | fa163e44-8890-ae8b-584e-0000000034de | TASK | ensure LVM rpm dependencies are installed 2025-11-23 07:55:23,222 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.221498 | fa163e44-8890-ae8b-584e-000000003357 | SKIPPED | Mount cinder's image conversion NFS share | np0005532601 2025-11-23 07:55:23,237 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.237464 | fa163e44-8890-ae8b-584e-000000003359 | TASK | cinder_configure_lvm fact 2025-11-23 07:55:23,265 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.265180 | fa163e44-8890-ae8b-584e-000000003359 | OK | cinder_configure_lvm fact | np0005532601 2025-11-23 07:55:23,280 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.280511 | fa163e44-8890-ae8b-584e-00000000335b | TASK | ensure LVM rpm dependencies are installed 2025-11-23 07:55:23,367 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.365411 | fa163e44-8890-ae8b-584e-0000000031a3 | CHANGED | create persistent directories | np0005532605 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-11-23 07:55:23,430 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.429944 | fa163e44-8890-ae8b-584e-0000000030e7 | CHANGED | Check if iscsi.service is enabled | np0005532603 2025-11-23 07:55:23,449 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.449250 | fa163e44-8890-ae8b-584e-0000000030e8 | TASK | Stop iscsi.service 2025-11-23 07:55:23,490 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.489411 | fa163e44-8890-ae8b-584e-0000000030e8 | SKIPPED | Stop iscsi.service | np0005532603 2025-11-23 07:55:23,593 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.593323 | fa163e44-8890-ae8b-584e-0000000043e7 | TASK | Install additional packages 2025-11-23 07:55:23,621 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.621359 | fa163e44-8890-ae8b-584e-0000000043e8 | TASK | Remove dracut-config-generic 2025-11-23 07:55:23,635 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.633410 | fa163e44-8890-ae8b-584e-0000000031a3 | CHANGED | create persistent directories | np0005532605 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:23,652 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.652604 | fa163e44-8890-ae8b-584e-0000000031a4 | TASK | stat /lib/systemd/system/iscsid.socket 2025-11-23 07:55:23,951 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.950902 | fa163e44-8890-ae8b-584e-0000000031a4 | OK | stat /lib/systemd/system/iscsid.socket | np0005532605 2025-11-23 07:55:23,970 p=81958 u=zuul n=ansible | 2025-11-23 07:55:23.970047 | fa163e44-8890-ae8b-584e-0000000031a5 | TASK | Stop and disable iscsid.socket service 2025-11-23 07:55:24,001 p=81958 u=zuul n=ansible | 2025-11-23 07:55:24.000799 | fa163e44-8890-ae8b-584e-0000000031a5 | SKIPPED | Stop and disable iscsid.socket service | np0005532605 2025-11-23 07:55:24,020 p=81958 u=zuul n=ansible | 2025-11-23 07:55:24.020117 | fa163e44-8890-ae8b-584e-0000000031a6 | TASK | Check if iscsi.service is enabled 2025-11-23 07:55:24,114 p=81958 u=zuul n=ansible | 2025-11-23 07:55:24.112835 | fa163e44-8890-ae8b-584e-0000000031a6 | CHANGED | Check if iscsi.service is enabled | np0005532604 2025-11-23 07:55:24,136 p=81958 u=zuul n=ansible | 2025-11-23 07:55:24.135824 | fa163e44-8890-ae8b-584e-0000000031a7 | TASK | Stop iscsi.service 2025-11-23 07:55:24,174 p=81958 u=zuul n=ansible | 2025-11-23 07:55:24.174113 | fa163e44-8890-ae8b-584e-0000000031a7 | SKIPPED | Stop iscsi.service | np0005532604 2025-11-23 07:55:24,296 p=81958 u=zuul n=ansible | 2025-11-23 07:55:24.295770 | fa163e44-8890-ae8b-584e-0000000043e7 | TASK | Install additional packages 2025-11-23 07:55:24,345 p=81958 u=zuul n=ansible | 2025-11-23 07:55:24.344725 | fa163e44-8890-ae8b-584e-0000000043e8 | TASK | Remove dracut-config-generic 2025-11-23 07:55:24,355 p=81958 u=zuul n=ansible | 2025-11-23 07:55:24.354321 | fa163e44-8890-ae8b-584e-0000000031a6 | CHANGED | Check if iscsi.service is enabled | np0005532605 2025-11-23 07:55:24,370 p=81958 u=zuul n=ansible | 2025-11-23 07:55:24.369981 | fa163e44-8890-ae8b-584e-0000000031a7 | TASK | Stop iscsi.service 2025-11-23 07:55:24,396 p=81958 u=zuul n=ansible | 2025-11-23 07:55:24.395563 | fa163e44-8890-ae8b-584e-0000000031a7 | SKIPPED | Stop iscsi.service | np0005532605 2025-11-23 07:55:24,508 p=81958 u=zuul n=ansible | 2025-11-23 07:55:24.508349 | fa163e44-8890-ae8b-584e-0000000043e7 | TASK | Install additional packages 2025-11-23 07:55:24,539 p=81958 u=zuul n=ansible | 2025-11-23 07:55:24.538975 | fa163e44-8890-ae8b-584e-0000000043e8 | TASK | Remove dracut-config-generic 2025-11-23 07:55:25,616 p=81958 u=zuul n=ansible | 2025-11-23 07:55:25.615102 | fa163e44-8890-ae8b-584e-00000000335b | OK | ensure LVM rpm dependencies are installed | np0005532600 2025-11-23 07:55:25,638 p=81958 u=zuul n=ansible | 2025-11-23 07:55:25.638130 | fa163e44-8890-ae8b-584e-00000000335c | TASK | cinder create LVM volume group dd 2025-11-23 07:55:25,917 p=81958 u=zuul n=ansible | 2025-11-23 07:55:25.917167 | fa163e44-8890-ae8b-584e-00000000335c | CHANGED | cinder create LVM volume group dd | np0005532600 2025-11-23 07:55:25,936 p=81958 u=zuul n=ansible | 2025-11-23 07:55:25.936193 | fa163e44-8890-ae8b-584e-00000000335d | TASK | Get or create LVM loopback device 2025-11-23 07:55:26,195 p=81958 u=zuul n=ansible | 2025-11-23 07:55:26.195107 | fa163e44-8890-ae8b-584e-00000000335b | OK | ensure LVM rpm dependencies are installed | np0005532601 2025-11-23 07:55:26,215 p=81958 u=zuul n=ansible | 2025-11-23 07:55:26.214940 | fa163e44-8890-ae8b-584e-00000000335c | TASK | cinder create LVM volume group dd 2025-11-23 07:55:26,306 p=81958 u=zuul n=ansible | 2025-11-23 07:55:26.305681 | fa163e44-8890-ae8b-584e-0000000034de | OK | ensure LVM rpm dependencies are installed | np0005532602 2025-11-23 07:55:26,307 p=81958 u=zuul n=ansible | 2025-11-23 07:55:26.306890 | fa163e44-8890-ae8b-584e-00000000335d | CHANGED | Get or create LVM loopback device | np0005532600 2025-11-23 07:55:26,320 p=81958 u=zuul n=ansible | 2025-11-23 07:55:26.320167 | fa163e44-8890-ae8b-584e-00000000335e | TASK | Create LVM volume group 2025-11-23 07:55:26,338 p=81958 u=zuul n=ansible | 2025-11-23 07:55:26.338218 | fa163e44-8890-ae8b-584e-0000000034df | TASK | cinder create LVM volume group dd 2025-11-23 07:55:26,542 p=81958 u=zuul n=ansible | 2025-11-23 07:55:26.541225 | fa163e44-8890-ae8b-584e-00000000335c | CHANGED | cinder create LVM volume group dd | np0005532601 2025-11-23 07:55:26,557 p=81958 u=zuul n=ansible | 2025-11-23 07:55:26.557119 | fa163e44-8890-ae8b-584e-00000000335d | TASK | Get or create LVM loopback device 2025-11-23 07:55:26,705 p=81958 u=zuul n=ansible | 2025-11-23 07:55:26.704205 | fa163e44-8890-ae8b-584e-0000000034df | CHANGED | cinder create LVM volume group dd | np0005532602 2025-11-23 07:55:26,719 p=81958 u=zuul n=ansible | 2025-11-23 07:55:26.719410 | fa163e44-8890-ae8b-584e-0000000034e0 | TASK | Get or create LVM loopback device 2025-11-23 07:55:26,872 p=81958 u=zuul n=ansible | 2025-11-23 07:55:26.871835 | fa163e44-8890-ae8b-584e-00000000335d | CHANGED | Get or create LVM loopback device | np0005532601 2025-11-23 07:55:26,893 p=81958 u=zuul n=ansible | 2025-11-23 07:55:26.893386 | fa163e44-8890-ae8b-584e-00000000335e | TASK | Create LVM volume group 2025-11-23 07:55:27,033 p=81958 u=zuul n=ansible | 2025-11-23 07:55:27.032916 | fa163e44-8890-ae8b-584e-00000000335e | CHANGED | Create LVM volume group | np0005532600 2025-11-23 07:55:27,060 p=81958 u=zuul n=ansible | 2025-11-23 07:55:27.059843 | fa163e44-8890-ae8b-584e-00000000335f | TASK | cinder create service to run losetup for LVM on startup 2025-11-23 07:55:27,067 p=81958 u=zuul n=ansible | 2025-11-23 07:55:27.066747 | fa163e44-8890-ae8b-584e-0000000034e0 | CHANGED | Get or create LVM loopback device | np0005532602 2025-11-23 07:55:27,090 p=81958 u=zuul n=ansible | 2025-11-23 07:55:27.089584 | fa163e44-8890-ae8b-584e-0000000034e1 | TASK | Create LVM volume group 2025-11-23 07:55:27,325 p=81958 u=zuul n=ansible | 2025-11-23 07:55:27.324624 | fa163e44-8890-ae8b-584e-0000000043e8 | CHANGED | Remove dracut-config-generic | np0005532603 2025-11-23 07:55:27,354 p=81958 u=zuul n=ansible | 2025-11-23 07:55:27.353649 | fa163e44-8890-ae8b-584e-0000000043e9 | TASK | Ensure the /etc/modules-load.d/ directory exists 2025-11-23 07:55:27,427 p=81958 u=zuul n=ansible | 2025-11-23 07:55:27.426416 | fa163e44-8890-ae8b-584e-00000000335e | CHANGED | Create LVM volume group | np0005532601 2025-11-23 07:55:27,442 p=81958 u=zuul n=ansible | 2025-11-23 07:55:27.442116 | fa163e44-8890-ae8b-584e-00000000335f | TASK | cinder create service to run losetup for LVM on startup 2025-11-23 07:55:27,650 p=81958 u=zuul n=ansible | 2025-11-23 07:55:27.649622 | fa163e44-8890-ae8b-584e-0000000034e1 | CHANGED | Create LVM volume group | np0005532602 2025-11-23 07:55:27,652 p=81958 u=zuul n=ansible | 2025-11-23 07:55:27.652047 | fa163e44-8890-ae8b-584e-0000000043e9 | OK | Ensure the /etc/modules-load.d/ directory exists | np0005532603 2025-11-23 07:55:27,669 p=81958 u=zuul n=ansible | 2025-11-23 07:55:27.669361 | fa163e44-8890-ae8b-584e-0000000043ea | TASK | Write list of modules to load at boot 2025-11-23 07:55:27,688 p=81958 u=zuul n=ansible | 2025-11-23 07:55:27.687646 | fa163e44-8890-ae8b-584e-0000000034e2 | TASK | cinder create service to run losetup for LVM on startup 2025-11-23 07:55:28,045 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.045150 | fa163e44-8890-ae8b-584e-00000000335f | CHANGED | cinder create service to run losetup for LVM on startup | np0005532600 2025-11-23 07:55:28,068 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.067566 | fa163e44-8890-ae8b-584e-000000003360 | TASK | cinder enable the LVM losetup service 2025-11-23 07:55:28,128 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.127588 | fa163e44-8890-ae8b-584e-0000000043e8 | CHANGED | Remove dracut-config-generic | np0005532604 2025-11-23 07:55:28,149 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.149153 | fa163e44-8890-ae8b-584e-0000000043e9 | TASK | Ensure the /etc/modules-load.d/ directory exists 2025-11-23 07:55:28,186 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.185069 | fa163e44-8890-ae8b-584e-0000000043e8 | CHANGED | Remove dracut-config-generic | np0005532605 2025-11-23 07:55:28,210 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.209783 | fa163e44-8890-ae8b-584e-0000000043e9 | TASK | Ensure the /etc/modules-load.d/ directory exists 2025-11-23 07:55:28,388 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.387409 | fa163e44-8890-ae8b-584e-00000000335f | CHANGED | cinder create service to run losetup for LVM on startup | np0005532601 2025-11-23 07:55:28,408 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.407739 | fa163e44-8890-ae8b-584e-000000003360 | TASK | cinder enable the LVM losetup service 2025-11-23 07:55:28,472 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.471714 | fa163e44-8890-ae8b-584e-0000000043e9 | OK | Ensure the /etc/modules-load.d/ directory exists | np0005532604 2025-11-23 07:55:28,494 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.493842 | fa163e44-8890-ae8b-584e-0000000043ea | TASK | Write list of modules to load at boot 2025-11-23 07:55:28,516 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.515407 | fa163e44-8890-ae8b-584e-0000000043e9 | OK | Ensure the /etc/modules-load.d/ directory exists | np0005532605 2025-11-23 07:55:28,538 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.537466 | fa163e44-8890-ae8b-584e-0000000043ea | TASK | Write list of modules to load at boot 2025-11-23 07:55:28,642 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.641656 | fa163e44-8890-ae8b-584e-0000000043ea | CHANGED | Write list of modules to load at boot | np0005532603 2025-11-23 07:55:28,660 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.656865 | fa163e44-8890-ae8b-584e-0000000043eb | TASK | Modules reload 2025-11-23 07:55:28,667 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.666964 | fa163e44-8890-ae8b-584e-0000000034e2 | CHANGED | cinder create service to run losetup for LVM on startup | np0005532602 2025-11-23 07:55:28,687 p=81958 u=zuul n=ansible | 2025-11-23 07:55:28.687404 | fa163e44-8890-ae8b-584e-0000000034e3 | TASK | cinder enable the LVM losetup service 2025-11-23 07:55:29,050 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.050052 | fa163e44-8890-ae8b-584e-000000003360 | CHANGED | cinder enable the LVM losetup service | np0005532600 2025-11-23 07:55:29,071 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.071316 | fa163e44-8890-ae8b-584e-000000003362 | TASK | create persistent directories 2025-11-23 07:55:29,210 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.209851 | fa163e44-8890-ae8b-584e-0000000043eb | CHANGED | Modules reload | np0005532603 2025-11-23 07:55:29,225 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.225375 | fa163e44-8890-ae8b-584e-0000000043ec | TASK | Set default sysctl options 2025-11-23 07:55:29,265 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.265209 | fa163e44-8890-ae8b-584e-000000003360 | CHANGED | cinder enable the LVM losetup service | np0005532601 2025-11-23 07:55:29,286 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.286558 | fa163e44-8890-ae8b-584e-000000003362 | TASK | create persistent directories 2025-11-23 07:55:29,401 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.399389 | fa163e44-8890-ae8b-584e-000000003362 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/collectd', 'setype': 'container_file_t'} 2025-11-23 07:55:29,451 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.451054 | fa163e44-8890-ae8b-584e-0000000043ea | CHANGED | Write list of modules to load at boot | np0005532604 2025-11-23 07:55:29,465 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.464736 | fa163e44-8890-ae8b-584e-0000000043eb | TASK | Modules reload 2025-11-23 07:55:29,510 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.510227 | fa163e44-8890-ae8b-584e-0000000043ea | CHANGED | Write list of modules to load at boot | np0005532605 2025-11-23 07:55:29,524 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.524055 | fa163e44-8890-ae8b-584e-0000000043eb | TASK | Modules reload 2025-11-23 07:55:29,611 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.609295 | fa163e44-8890-ae8b-584e-000000003362 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/collectd', 'setype': 'container_file_t'} 2025-11-23 07:55:29,639 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.638806 | fa163e44-8890-ae8b-584e-0000000034e3 | CHANGED | cinder enable the LVM losetup service | np0005532602 2025-11-23 07:55:29,659 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.659477 | fa163e44-8890-ae8b-584e-0000000034e5 | TASK | create persistent directories 2025-11-23 07:55:29,693 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.690209 | fa163e44-8890-ae8b-584e-000000003362 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0755', 'path': '/var/lib/container-user-scripts/', 'setype': 'container_file_t'} 2025-11-23 07:55:29,738 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.737821 | fa163e44-8890-ae8b-584e-000000003363 | TASK | import provision_mcelog 2025-11-23 07:55:29,773 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.772494 | fa163e44-8890-ae8b-584e-000000003363 | SKIPPED | import provision_mcelog | np0005532600 2025-11-23 07:55:29,802 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.802163 | fa163e44-8890-ae8b-584e-000000003364 | TASK | create persistent logs directory 2025-11-23 07:55:29,896 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.894458 | fa163e44-8890-ae8b-584e-000000003362 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0755', 'path': '/var/lib/container-user-scripts/', 'setype': 'container_file_t'} 2025-11-23 07:55:29,923 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.922903 | fa163e44-8890-ae8b-584e-000000003363 | TASK | import provision_mcelog 2025-11-23 07:55:29,948 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.947672 | fa163e44-8890-ae8b-584e-000000003363 | SKIPPED | import provision_mcelog | np0005532601 2025-11-23 07:55:29,971 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.968757 | fa163e44-8890-ae8b-584e-0000000034e5 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/collectd', 'setype': 'container_file_t'} 2025-11-23 07:55:29,984 p=81958 u=zuul n=ansible | 2025-11-23 07:55:29.984299 | fa163e44-8890-ae8b-584e-000000003364 | TASK | create persistent logs directory 2025-11-23 07:55:30,009 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.008011 | fa163e44-8890-ae8b-584e-0000000043eb | CHANGED | Modules reload | np0005532604 2025-11-23 07:55:30,031 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.030522 | fa163e44-8890-ae8b-584e-0000000043ec | TASK | Set default sysctl options 2025-11-23 07:55:30,059 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.057891 | fa163e44-8890-ae8b-584e-0000000043eb | CHANGED | Modules reload | np0005532605 2025-11-23 07:55:30,084 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.083784 | fa163e44-8890-ae8b-584e-0000000043ec | TASK | Set default sysctl options 2025-11-23 07:55:30,137 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.134672 | fa163e44-8890-ae8b-584e-000000003364 | CHANGED | create persistent logs directory | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/glance', 'setype': 'container_file_t'} 2025-11-23 07:55:30,203 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.202459 | fa163e44-8890-ae8b-584e-0000000043ec | CHANGED | Set default sysctl options | np0005532603 2025-11-23 07:55:30,226 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.226218 | fa163e44-8890-ae8b-584e-0000000043ed | TASK | Set extra sysctl options 2025-11-23 07:55:30,271 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.268923 | fa163e44-8890-ae8b-584e-0000000034e5 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0755', 'path': '/var/lib/container-user-scripts/', 'setype': 'container_file_t'} 2025-11-23 07:55:30,302 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.301647 | fa163e44-8890-ae8b-584e-0000000034e6 | TASK | import provision_mcelog 2025-11-23 07:55:30,327 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.326078 | fa163e44-8890-ae8b-584e-000000003364 | CHANGED | create persistent logs directory | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/glance', 'setype': 'container_file_t'} 2025-11-23 07:55:30,339 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.338738 | fa163e44-8890-ae8b-584e-0000000034e6 | SKIPPED | import provision_mcelog | np0005532602 2025-11-23 07:55:30,358 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.358016 | fa163e44-8890-ae8b-584e-0000000034e7 | TASK | create persistent logs directory 2025-11-23 07:55:30,458 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.457161 | fa163e44-8890-ae8b-584e-000000003364 | CHANGED | create persistent logs directory | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/httpd/glance', 'setype': 'container_file_t'} 2025-11-23 07:55:30,500 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.500366 | fa163e44-8890-ae8b-584e-000000003365 | TASK | Mount NFS on host 2025-11-23 07:55:30,533 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.532354 | fa163e44-8890-ae8b-584e-000000003365 | SKIPPED | Mount NFS on host | np0005532600 2025-11-23 07:55:30,566 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.565790 | fa163e44-8890-ae8b-584e-000000003366 | TASK | Mount Node Staging Location 2025-11-23 07:55:30,599 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.598520 | fa163e44-8890-ae8b-584e-000000003366 | SKIPPED | Mount Node Staging Location | np0005532600 2025-11-23 07:55:30,611 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.609952 | fa163e44-8890-ae8b-584e-000000003364 | CHANGED | create persistent logs directory | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/httpd/glance', 'setype': 'container_file_t'} 2025-11-23 07:55:30,641 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.640742 | fa163e44-8890-ae8b-584e-000000003367 | TASK | ensure /var/lib/glance exists 2025-11-23 07:55:30,670 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.670520 | fa163e44-8890-ae8b-584e-000000003365 | TASK | Mount NFS on host 2025-11-23 07:55:30,693 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.691066 | fa163e44-8890-ae8b-584e-0000000034e7 | CHANGED | create persistent logs directory | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/glance', 'setype': 'container_file_t'} 2025-11-23 07:55:30,708 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.707690 | fa163e44-8890-ae8b-584e-000000003365 | SKIPPED | Mount NFS on host | np0005532601 2025-11-23 07:55:30,736 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.735165 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=fs.aio-max-nr 2025-11-23 07:55:30,748 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.748263 | fa163e44-8890-ae8b-584e-000000003366 | TASK | Mount Node Staging Location 2025-11-23 07:55:30,776 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.776142 | fa163e44-8890-ae8b-584e-000000003366 | SKIPPED | Mount Node Staging Location | np0005532601 2025-11-23 07:55:30,793 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.793125 | fa163e44-8890-ae8b-584e-000000003367 | TASK | ensure /var/lib/glance exists 2025-11-23 07:55:30,976 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.975461 | fa163e44-8890-ae8b-584e-000000003367 | CHANGED | ensure /var/lib/glance exists | np0005532600 2025-11-23 07:55:30,987 p=81958 u=zuul n=ansible | 2025-11-23 07:55:30.986691 | fa163e44-8890-ae8b-584e-0000000034e7 | CHANGED | create persistent logs directory | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/httpd/glance', 'setype': 'container_file_t'} 2025-11-23 07:55:31,002 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.002571 | fa163e44-8890-ae8b-584e-000000003368 | TASK | create persistent directories 2025-11-23 07:55:31,040 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.034772 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=fs.inotify.max_user_instances 2025-11-23 07:55:31,045 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.045071 | fa163e44-8890-ae8b-584e-0000000034e8 | TASK | Mount NFS on host 2025-11-23 07:55:31,073 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.072759 | fa163e44-8890-ae8b-584e-0000000043ec | CHANGED | Set default sysctl options | np0005532605 2025-11-23 07:55:31,075 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.075257 | fa163e44-8890-ae8b-584e-0000000034e8 | SKIPPED | Mount NFS on host | np0005532602 2025-11-23 07:55:31,116 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.109426 | fa163e44-8890-ae8b-584e-0000000043ed | TASK | Set extra sysctl options 2025-11-23 07:55:31,151 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.150743 | fa163e44-8890-ae8b-584e-0000000034eb | TASK | Mount Node Staging Location 2025-11-23 07:55:31,158 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.157379 | fa163e44-8890-ae8b-584e-0000000043ec | CHANGED | Set default sysctl options | np0005532604 2025-11-23 07:55:31,160 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.159788 | fa163e44-8890-ae8b-584e-000000003367 | CHANGED | ensure /var/lib/glance exists | np0005532601 2025-11-23 07:55:31,183 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.182686 | fa163e44-8890-ae8b-584e-0000000043ed | TASK | Set extra sysctl options 2025-11-23 07:55:31,206 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.205662 | fa163e44-8890-ae8b-584e-000000003368 | TASK | create persistent directories 2025-11-23 07:55:31,212 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.212103 | fa163e44-8890-ae8b-584e-0000000034eb | SKIPPED | Mount Node Staging Location | np0005532602 2025-11-23 07:55:31,227 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.227044 | fa163e44-8890-ae8b-584e-0000000034ec | TASK | ensure /var/lib/glance exists 2025-11-23 07:55:31,341 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.339700 | fa163e44-8890-ae8b-584e-000000003368 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/haproxy', 'setype': 'var_log_t'} 2025-11-23 07:55:31,379 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.378278 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=kernel.pid_max 2025-11-23 07:55:31,465 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.463334 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=fs.aio-max-nr 2025-11-23 07:55:31,540 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.539091 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=fs.aio-max-nr 2025-11-23 07:55:31,545 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.544579 | fa163e44-8890-ae8b-584e-000000003368 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/haproxy', 'setype': 'var_log_t'} 2025-11-23 07:55:31,552 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.552006 | fa163e44-8890-ae8b-584e-0000000034ec | CHANGED | ensure /var/lib/glance exists | np0005532602 2025-11-23 07:55:31,566 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.565798 | fa163e44-8890-ae8b-584e-0000000034ed | TASK | create persistent directories 2025-11-23 07:55:31,611 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.609975 | fa163e44-8890-ae8b-584e-000000003368 | CHANGED | create persistent directories | np0005532600 | item={'path': '/var/lib/haproxy', 'setype': 'container_file_t'} 2025-11-23 07:55:31,632 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.632632 | fa163e44-8890-ae8b-584e-000000003369 | TASK | Run puppet on the host to apply IPtables rules 2025-11-23 07:55:31,685 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.683744 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.bridge.bridge-nf-call-arptables 2025-11-23 07:55:31,776 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.773890 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=fs.inotify.max_user_instances 2025-11-23 07:55:31,807 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.805590 | fa163e44-8890-ae8b-584e-000000003368 | CHANGED | create persistent directories | np0005532601 | item={'path': '/var/lib/haproxy', 'setype': 'container_file_t'} 2025-11-23 07:55:31,838 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.838043 | fa163e44-8890-ae8b-584e-000000003369 | TASK | Run puppet on the host to apply IPtables rules 2025-11-23 07:55:31,869 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.867318 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=fs.inotify.max_user_instances 2025-11-23 07:55:31,898 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.896935 | fa163e44-8890-ae8b-584e-0000000034ed | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/haproxy', 'setype': 'var_log_t'} 2025-11-23 07:55:31,998 p=81958 u=zuul n=ansible | 2025-11-23 07:55:31.995958 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.bridge.bridge-nf-call-ip6tables 2025-11-23 07:55:32,090 p=81958 u=zuul n=ansible | 2025-11-23 07:55:32.089174 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=kernel.pid_max 2025-11-23 07:55:32,196 p=81958 u=zuul n=ansible | 2025-11-23 07:55:32.194865 | fa163e44-8890-ae8b-584e-0000000034ed | CHANGED | create persistent directories | np0005532602 | item={'path': '/var/lib/haproxy', 'setype': 'container_file_t'} 2025-11-23 07:55:32,210 p=81958 u=zuul n=ansible | 2025-11-23 07:55:32.208720 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=kernel.pid_max 2025-11-23 07:55:32,237 p=81958 u=zuul n=ansible | 2025-11-23 07:55:32.236958 | fa163e44-8890-ae8b-584e-0000000034ee | TASK | Run puppet on the host to apply IPtables rules 2025-11-23 07:55:32,326 p=81958 u=zuul n=ansible | 2025-11-23 07:55:32.325981 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.bridge.bridge-nf-call-iptables 2025-11-23 07:55:32,398 p=81958 u=zuul n=ansible | 2025-11-23 07:55:32.396832 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.bridge.bridge-nf-call-arptables 2025-11-23 07:55:32,532 p=81958 u=zuul n=ansible | 2025-11-23 07:55:32.530953 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.bridge.bridge-nf-call-arptables 2025-11-23 07:55:32,630 p=81958 u=zuul n=ansible | 2025-11-23 07:55:32.628705 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.ipv4.conf.all.rp_filter 2025-11-23 07:55:32,698 p=81958 u=zuul n=ansible | 2025-11-23 07:55:32.695538 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.bridge.bridge-nf-call-ip6tables 2025-11-23 07:55:32,847 p=81958 u=zuul n=ansible | 2025-11-23 07:55:32.844729 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.bridge.bridge-nf-call-ip6tables 2025-11-23 07:55:32,969 p=81958 u=zuul n=ansible | 2025-11-23 07:55:32.966758 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.ipv4.ip_forward 2025-11-23 07:55:33,005 p=81958 u=zuul n=ansible | 2025-11-23 07:55:33.003558 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.bridge.bridge-nf-call-iptables 2025-11-23 07:55:33,171 p=81958 u=zuul n=ansible | 2025-11-23 07:55:33.169757 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.bridge.bridge-nf-call-iptables 2025-11-23 07:55:33,285 p=81958 u=zuul n=ansible | 2025-11-23 07:55:33.283747 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.ipv4.ip_local_reserved_ports 2025-11-23 07:55:33,306 p=81958 u=zuul n=ansible | 2025-11-23 07:55:33.304661 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.ipv4.conf.all.rp_filter 2025-11-23 07:55:33,504 p=81958 u=zuul n=ansible | 2025-11-23 07:55:33.502759 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.ipv4.conf.all.rp_filter 2025-11-23 07:55:33,632 p=81958 u=zuul n=ansible | 2025-11-23 07:55:33.629265 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.ipv4.ip_nonlocal_bind 2025-11-23 07:55:33,651 p=81958 u=zuul n=ansible | 2025-11-23 07:55:33.647965 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.ipv4.ip_forward 2025-11-23 07:55:33,838 p=81958 u=zuul n=ansible | 2025-11-23 07:55:33.835896 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.ipv4.ip_forward 2025-11-23 07:55:33,873 p=81958 u=zuul n=ansible | 2025-11-23 07:55:33.871803 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.ipv4.neigh.default.gc_thresh1 2025-11-23 07:55:33,952 p=81958 u=zuul n=ansible | 2025-11-23 07:55:33.951007 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.ipv4.ip_local_reserved_ports 2025-11-23 07:55:34,141 p=81958 u=zuul n=ansible | 2025-11-23 07:55:34.139267 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.ipv4.ip_local_reserved_ports 2025-11-23 07:55:34,214 p=81958 u=zuul n=ansible | 2025-11-23 07:55:34.212336 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.ipv4.neigh.default.gc_thresh2 2025-11-23 07:55:34,282 p=81958 u=zuul n=ansible | 2025-11-23 07:55:34.280951 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.ipv4.ip_nonlocal_bind 2025-11-23 07:55:34,462 p=81958 u=zuul n=ansible | 2025-11-23 07:55:34.459893 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.ipv4.ip_nonlocal_bind 2025-11-23 07:55:34,523 p=81958 u=zuul n=ansible | 2025-11-23 07:55:34.520809 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.ipv4.neigh.default.gc_thresh3 2025-11-23 07:55:34,586 p=81958 u=zuul n=ansible | 2025-11-23 07:55:34.582443 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.ipv4.neigh.default.gc_thresh1 2025-11-23 07:55:34,782 p=81958 u=zuul n=ansible | 2025-11-23 07:55:34.780194 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.ipv4.neigh.default.gc_thresh1 2025-11-23 07:55:34,828 p=81958 u=zuul n=ansible | 2025-11-23 07:55:34.826657 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.ipv6.conf.all.disable_ipv6 2025-11-23 07:55:34,862 p=81958 u=zuul n=ansible | 2025-11-23 07:55:34.859942 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.ipv4.neigh.default.gc_thresh2 2025-11-23 07:55:35,121 p=81958 u=zuul n=ansible | 2025-11-23 07:55:35.118453 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.ipv4.neigh.default.gc_thresh2 2025-11-23 07:55:35,147 p=81958 u=zuul n=ansible | 2025-11-23 07:55:35.143764 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.ipv6.conf.all.forwarding 2025-11-23 07:55:35,178 p=81958 u=zuul n=ansible | 2025-11-23 07:55:35.176253 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.ipv4.neigh.default.gc_thresh3 2025-11-23 07:55:35,443 p=81958 u=zuul n=ansible | 2025-11-23 07:55:35.440030 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.ipv4.neigh.default.gc_thresh3 2025-11-23 07:55:35,455 p=81958 u=zuul n=ansible | 2025-11-23 07:55:35.453346 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.ipv6.conf.default.disable_ipv6 2025-11-23 07:55:35,503 p=81958 u=zuul n=ansible | 2025-11-23 07:55:35.501296 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.ipv6.conf.all.disable_ipv6 2025-11-23 07:55:35,740 p=81958 u=zuul n=ansible | 2025-11-23 07:55:35.738598 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.ipv6.conf.lo.disable_ipv6 2025-11-23 07:55:35,763 p=81958 u=zuul n=ansible | 2025-11-23 07:55:35.759789 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.ipv6.conf.all.disable_ipv6 2025-11-23 07:55:35,822 p=81958 u=zuul n=ansible | 2025-11-23 07:55:35.819874 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.ipv6.conf.all.forwarding 2025-11-23 07:55:36,062 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.060119 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532603 | item=net.ipv6.ip_nonlocal_bind 2025-11-23 07:55:36,096 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.093190 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.ipv6.conf.all.forwarding 2025-11-23 07:55:36,111 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.111419 | fa163e44-8890-ae8b-584e-0000000043ef | TASK | Sysctl reload 2025-11-23 07:55:36,173 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.171382 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.ipv6.conf.default.disable_ipv6 2025-11-23 07:55:36,371 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.369179 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.ipv6.conf.default.disable_ipv6 2025-11-23 07:55:36,413 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.411399 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.ipv6.conf.lo.disable_ipv6 2025-11-23 07:55:36,474 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.474293 | fa163e44-8890-ae8b-584e-000000003369 | OK | Run puppet on the host to apply IPtables rules | np0005532600 2025-11-23 07:55:36,495 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.494883 | fa163e44-8890-ae8b-584e-00000000336a | TASK | Debug output for task: Run puppet on the host to apply IPtables rules 2025-11-23 07:55:36,569 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.568369 | fa163e44-8890-ae8b-584e-00000000336a | OK | Debug output for task: Run puppet on the host to apply IPtables rules | np0005532600 | result={ "changed": false, "failed_when_result": false, "puppet_host_outputs.stdout_lines | default([]) | union(puppet_host_outputs.stderr_lines | default([]))": [ "Notice: Compiled catalog for np0005532600.ooo.test in environment production in 0.62 seconds", "Notice: Applied catalog in 0.20 seconds", "Application:", " Initial environment: production", " Converged environment: production", " Run mode: user", "Changes:", "Events:", "Resources:", " Skipped: 52", " Total: 52", "Time:", " Transaction evaluation: 0.18", " Catalog application: 0.20", " Config retrieval: 0.73", " Last run: 1763884536", " Total: 0.20", "Version:", " Config: 1763884535", " Puppet: 7.10.0", "Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html", " (file & line not available)", "Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5", " (file: /etc/puppet/hiera.yaml)", "Warning: Undefined variable '::deploy_config_name'; ", "Warning: Scope(Haproxy::Config[haproxy]): haproxy: The $merge_options parameter will default to true in the next major release. Please review the documentation regarding the implications." ] } 2025-11-23 07:55:36,592 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.591840 | fa163e44-8890-ae8b-584e-00000000336b | TASK | create persistent directories 2025-11-23 07:55:36,599 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.599178 | fa163e44-8890-ae8b-584e-0000000043ef | CHANGED | Sysctl reload | np0005532603 2025-11-23 07:55:36,636 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.636110 | fa163e44-8890-ae8b-584e-0000000030ea | TASK | create persistent logs directory 2025-11-23 07:55:36,643 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.643228 | fa163e44-8890-ae8b-584e-000000003369 | OK | Run puppet on the host to apply IPtables rules | np0005532601 2025-11-23 07:55:36,656 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.654266 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.ipv6.conf.lo.disable_ipv6 2025-11-23 07:55:36,672 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.672360 | fa163e44-8890-ae8b-584e-00000000336a | TASK | Debug output for task: Run puppet on the host to apply IPtables rules 2025-11-23 07:55:36,712 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.710034 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532605 | item=net.ipv6.ip_nonlocal_bind 2025-11-23 07:55:36,744 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.743683 | fa163e44-8890-ae8b-584e-0000000043ef | TASK | Sysctl reload 2025-11-23 07:55:36,759 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.758577 | fa163e44-8890-ae8b-584e-00000000336a | OK | Debug output for task: Run puppet on the host to apply IPtables rules | np0005532601 | result={ "changed": false, "failed_when_result": false, "puppet_host_outputs.stdout_lines | default([]) | union(puppet_host_outputs.stderr_lines | default([]))": [ "Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.56 seconds", "Notice: Applied catalog in 0.26 seconds", "Application:", " Initial environment: production", " Converged environment: production", " Run mode: user", "Changes:", "Events:", "Resources:", " Skipped: 52", " Total: 52", "Time:", " Transaction evaluation: 0.24", " Catalog application: 0.26", " Config retrieval: 0.66", " Last run: 1763884536", " Total: 0.26", "Version:", " Config: 1763884535", " Puppet: 7.10.0", "Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html", " (file & line not available)", "Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5", " (file: /etc/puppet/hiera.yaml)", "Warning: Undefined variable '::deploy_config_name'; ", "Warning: Scope(Haproxy::Config[haproxy]): haproxy: The $merge_options parameter will default to true in the next major release. Please review the documentation regarding the implications." ] } 2025-11-23 07:55:36,775 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.775162 | fa163e44-8890-ae8b-584e-00000000336b | TASK | create persistent directories 2025-11-23 07:55:36,875 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.872856 | fa163e44-8890-ae8b-584e-00000000336b | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-11-23 07:55:36,969 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.967529 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532604 | item=net.ipv6.ip_nonlocal_bind 2025-11-23 07:55:36,989 p=81958 u=zuul n=ansible | 2025-11-23 07:55:36.988805 | fa163e44-8890-ae8b-584e-0000000030ea | CHANGED | create persistent logs directory | np0005532603 | item={'mode': '0750', 'path': '/var/log/containers/metrics_qdr', 'setype': 'container_file_t'} 2025-11-23 07:55:37,003 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.003268 | fa163e44-8890-ae8b-584e-0000000043ef | TASK | Sysctl reload 2025-11-23 07:55:37,104 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.101453 | fa163e44-8890-ae8b-584e-00000000336b | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-11-23 07:55:37,173 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.171441 | fa163e44-8890-ae8b-584e-00000000336b | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/httpd/heat-api', 'setype': 'container_file_t'} 2025-11-23 07:55:37,206 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.205997 | fa163e44-8890-ae8b-584e-00000000336c | TASK | create persistent directories 2025-11-23 07:55:37,234 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.233609 | fa163e44-8890-ae8b-584e-0000000043ef | CHANGED | Sysctl reload | np0005532605 2025-11-23 07:55:37,238 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.238016 | fa163e44-8890-ae8b-584e-0000000034ee | OK | Run puppet on the host to apply IPtables rules | np0005532602 2025-11-23 07:55:37,257 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.256790 | fa163e44-8890-ae8b-584e-0000000030ea | CHANGED | create persistent logs directory | np0005532603 | item={'path': '/var/lib/metrics_qdr', 'setype': 'container_file_t'} 2025-11-23 07:55:37,289 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.289160 | fa163e44-8890-ae8b-584e-0000000034ef | TASK | Debug output for task: Run puppet on the host to apply IPtables rules 2025-11-23 07:55:37,311 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.311030 | fa163e44-8890-ae8b-584e-0000000030eb | TASK | create persistent directories 2025-11-23 07:55:37,330 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.329966 | fa163e44-8890-ae8b-584e-0000000031a9 | TASK | create persistent logs directory 2025-11-23 07:55:37,344 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.343975 | fa163e44-8890-ae8b-584e-0000000034ef | OK | Debug output for task: Run puppet on the host to apply IPtables rules | np0005532602 | result={ "changed": false, "failed_when_result": false, "puppet_host_outputs.stdout_lines | default([]) | union(puppet_host_outputs.stderr_lines | default([]))": [ "Notice: Compiled catalog for np0005532602.ooo.test in environment production in 0.64 seconds", "Notice: Applied catalog in 0.24 seconds", "Application:", " Initial environment: production", " Converged environment: production", " Run mode: user", "Changes:", "Events:", "Resources:", " Skipped: 52", " Total: 52", "Time:", " Transaction evaluation: 0.22", " Catalog application: 0.24", " Config retrieval: 0.76", " Last run: 1763884537", " Total: 0.24", "Version:", " Config: 1763884536", " Puppet: 7.10.0", "Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html", " (file & line not available)", "Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5", " (file: /etc/puppet/hiera.yaml)", "Warning: Undefined variable '::deploy_config_name'; ", "Warning: Scope(Haproxy::Config[haproxy]): haproxy: The $merge_options parameter will default to true in the next major release. Please review the documentation regarding the implications." ] } 2025-11-23 07:55:37,360 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.359967 | fa163e44-8890-ae8b-584e-0000000034f0 | TASK | create persistent directories 2025-11-23 07:55:37,383 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.382059 | fa163e44-8890-ae8b-584e-00000000336b | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/httpd/heat-api', 'setype': 'container_file_t'} 2025-11-23 07:55:37,405 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.404985 | fa163e44-8890-ae8b-584e-00000000336c | TASK | create persistent directories 2025-11-23 07:55:37,500 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.499917 | fa163e44-8890-ae8b-584e-0000000043ef | CHANGED | Sysctl reload | np0005532604 2025-11-23 07:55:37,515 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.513030 | fa163e44-8890-ae8b-584e-00000000336c | OK | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-11-23 07:55:37,532 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.531853 | fa163e44-8890-ae8b-584e-0000000031a9 | TASK | create persistent logs directory 2025-11-23 07:55:37,615 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.613497 | fa163e44-8890-ae8b-584e-0000000030eb | CHANGED | create persistent directories | np0005532603 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-11-23 07:55:37,632 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.632527 | fa163e44-8890-ae8b-584e-0000000030ec | TASK | Check for /var/lib/nova/instances directory exitance 2025-11-23 07:55:37,683 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.678816 | fa163e44-8890-ae8b-584e-0000000031a9 | CHANGED | create persistent logs directory | np0005532605 | item={'mode': '0750', 'path': '/var/log/containers/metrics_qdr', 'setype': 'container_file_t'} 2025-11-23 07:55:37,691 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.689864 | fa163e44-8890-ae8b-584e-0000000034f0 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-11-23 07:55:37,697 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.695797 | fa163e44-8890-ae8b-584e-00000000336c | OK | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-11-23 07:55:37,807 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.804242 | fa163e44-8890-ae8b-584e-00000000336c | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/httpd/heat-api-cfn', 'setype': 'container_file_t'} 2025-11-23 07:55:37,836 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.835937 | fa163e44-8890-ae8b-584e-00000000336d | TASK | create persistent directories 2025-11-23 07:55:37,877 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.877203 | fa163e44-8890-ae8b-584e-0000000031a9 | CHANGED | create persistent logs directory | np0005532604 | item={'mode': '0750', 'path': '/var/log/containers/metrics_qdr', 'setype': 'container_file_t'} 2025-11-23 07:55:37,936 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.935449 | fa163e44-8890-ae8b-584e-0000000030ec | OK | Check for /var/lib/nova/instances directory exitance | np0005532603 2025-11-23 07:55:37,954 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.954037 | fa163e44-8890-ae8b-584e-0000000030ed | TASK | create persistent directories 2025-11-23 07:55:37,969 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.969059 | fa163e44-8890-ae8b-584e-00000000336c | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/httpd/heat-api-cfn', 'setype': 'container_file_t'} 2025-11-23 07:55:37,981 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.978551 | fa163e44-8890-ae8b-584e-0000000034f0 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/httpd/heat-api', 'setype': 'container_file_t'} 2025-11-23 07:55:37,990 p=81958 u=zuul n=ansible | 2025-11-23 07:55:37.990550 | fa163e44-8890-ae8b-584e-0000000031a9 | CHANGED | create persistent logs directory | np0005532605 | item={'path': '/var/lib/metrics_qdr', 'setype': 'container_file_t'} 2025-11-23 07:55:38,011 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.011441 | fa163e44-8890-ae8b-584e-0000000031aa | TASK | create persistent directories 2025-11-23 07:55:38,035 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.034870 | fa163e44-8890-ae8b-584e-00000000336d | TASK | create persistent directories 2025-11-23 07:55:38,057 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.056676 | fa163e44-8890-ae8b-584e-0000000034f1 | TASK | create persistent directories 2025-11-23 07:55:38,163 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.160544 | fa163e44-8890-ae8b-584e-0000000031a9 | CHANGED | create persistent logs directory | np0005532604 | item={'path': '/var/lib/metrics_qdr', 'setype': 'container_file_t'} 2025-11-23 07:55:38,182 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.180050 | fa163e44-8890-ae8b-584e-00000000336d | OK | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-11-23 07:55:38,212 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.212265 | fa163e44-8890-ae8b-584e-0000000031aa | TASK | create persistent directories 2025-11-23 07:55:38,242 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.241912 | fa163e44-8890-ae8b-584e-00000000336e | TASK | create persistent directories 2025-11-23 07:55:38,294 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.292621 | fa163e44-8890-ae8b-584e-0000000030ed | CHANGED | create persistent directories | np0005532603 | item={'path': '/var/lib/nova', 'setype': 'container_file_t'} 2025-11-23 07:55:38,316 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.315246 | fa163e44-8890-ae8b-584e-0000000031aa | CHANGED | create persistent directories | np0005532605 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-11-23 07:55:38,338 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.338176 | fa163e44-8890-ae8b-584e-0000000031ab | TASK | Check for /var/lib/nova/instances directory exitance 2025-11-23 07:55:38,360 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.358015 | fa163e44-8890-ae8b-584e-00000000336d | OK | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-11-23 07:55:38,372 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.371132 | fa163e44-8890-ae8b-584e-0000000034f1 | OK | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-11-23 07:55:38,394 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.394251 | fa163e44-8890-ae8b-584e-00000000336e | TASK | create persistent directories 2025-11-23 07:55:38,540 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.538008 | fa163e44-8890-ae8b-584e-0000000031aa | CHANGED | create persistent directories | np0005532604 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-11-23 07:55:38,564 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.564200 | fa163e44-8890-ae8b-584e-0000000031ab | TASK | Check for /var/lib/nova/instances directory exitance 2025-11-23 07:55:38,615 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.613596 | fa163e44-8890-ae8b-584e-0000000030ed | CHANGED | create persistent directories | np0005532603 | item={'path': '/var/lib/_nova_secontext', 'setype': 'container_file_t'} 2025-11-23 07:55:38,631 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.629502 | fa163e44-8890-ae8b-584e-00000000336e | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/horizon', 'setype': 'container_file_t'} 2025-11-23 07:55:38,650 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.648795 | fa163e44-8890-ae8b-584e-0000000034f1 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/httpd/heat-api-cfn', 'setype': 'container_file_t'} 2025-11-23 07:55:38,663 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.663183 | fa163e44-8890-ae8b-584e-0000000031ab | OK | Check for /var/lib/nova/instances directory exitance | np0005532605 2025-11-23 07:55:38,675 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.675105 | fa163e44-8890-ae8b-584e-0000000031ac | TASK | create persistent directories 2025-11-23 07:55:38,699 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.698389 | fa163e44-8890-ae8b-584e-0000000034f2 | TASK | create persistent directories 2025-11-23 07:55:38,737 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.735111 | fa163e44-8890-ae8b-584e-00000000336e | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/horizon', 'setype': 'container_file_t'} 2025-11-23 07:55:38,885 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.884235 | fa163e44-8890-ae8b-584e-0000000031ab | OK | Check for /var/lib/nova/instances directory exitance | np0005532604 2025-11-23 07:55:38,887 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.887165 | fa163e44-8890-ae8b-584e-0000000030ed | CHANGED | create persistent directories | np0005532603 | item={'path': '/var/lib/nova/instances', 'setype': 'container_file_t'} 2025-11-23 07:55:38,897 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.896872 | fa163e44-8890-ae8b-584e-00000000336e | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/httpd/horizon', 'setype': 'container_file_t'} 2025-11-23 07:55:38,914 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.913563 | fa163e44-8890-ae8b-584e-0000000031ac | TASK | create persistent directories 2025-11-23 07:55:38,997 p=81958 u=zuul n=ansible | 2025-11-23 07:55:38.996575 | fa163e44-8890-ae8b-584e-0000000034f2 | OK | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-11-23 07:55:39,009 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.007298 | fa163e44-8890-ae8b-584e-0000000031ac | CHANGED | create persistent directories | np0005532605 | item={'path': '/var/lib/nova', 'setype': 'container_file_t'} 2025-11-23 07:55:39,046 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.042016 | fa163e44-8890-ae8b-584e-0000000034f3 | TASK | create persistent directories 2025-11-23 07:55:39,048 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.047478 | fa163e44-8890-ae8b-584e-00000000336e | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/httpd/horizon', 'setype': 'container_file_t'} 2025-11-23 07:55:39,193 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.191188 | fa163e44-8890-ae8b-584e-0000000030ed | CHANGED | create persistent directories | np0005532603 | item={'path': '/var/lib/libvirt', 'setype': 'container_file_t'} 2025-11-23 07:55:39,201 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.199640 | fa163e44-8890-ae8b-584e-00000000336e | CHANGED | create persistent directories | np0005532600 | item={'path': '/var/www', 'setype': 'container_file_t'} 2025-11-23 07:55:39,250 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.248358 | fa163e44-8890-ae8b-584e-0000000031ac | CHANGED | create persistent directories | np0005532605 | item={'path': '/var/lib/_nova_secontext', 'setype': 'container_file_t'} 2025-11-23 07:55:39,262 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.260853 | fa163e44-8890-ae8b-584e-0000000031ac | CHANGED | create persistent directories | np0005532604 | item={'path': '/var/lib/nova', 'setype': 'container_file_t'} 2025-11-23 07:55:39,359 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.357520 | fa163e44-8890-ae8b-584e-0000000034f3 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/horizon', 'setype': 'container_file_t'} 2025-11-23 07:55:39,370 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.369369 | fa163e44-8890-ae8b-584e-00000000336e | CHANGED | create persistent directories | np0005532601 | item={'path': '/var/www', 'setype': 'container_file_t'} 2025-11-23 07:55:39,469 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.467240 | fa163e44-8890-ae8b-584e-0000000030ed | OK | create persistent directories | np0005532603 | item={'path': '/etc/tmpfiles.d'} 2025-11-23 07:55:39,493 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.493587 | fa163e44-8890-ae8b-584e-0000000030ee | TASK | ensure /run/nova is present upon reboot 2025-11-23 07:55:39,557 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.554798 | fa163e44-8890-ae8b-584e-0000000031ac | CHANGED | create persistent directories | np0005532605 | item={'path': '/var/lib/nova/instances', 'setype': 'container_file_t'} 2025-11-23 07:55:39,572 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.570583 | fa163e44-8890-ae8b-584e-00000000336e | CHANGED | create persistent directories | np0005532600 | item={'mode': '01777', 'path': '/var/tmp/horizon', 'setype': 'container_file_t'} 2025-11-23 07:55:39,595 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.594744 | fa163e44-8890-ae8b-584e-0000000034f3 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/httpd/horizon', 'setype': 'container_file_t'} 2025-11-23 07:55:39,603 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.602623 | fa163e44-8890-ae8b-584e-0000000031ac | CHANGED | create persistent directories | np0005532604 | item={'path': '/var/lib/_nova_secontext', 'setype': 'container_file_t'} 2025-11-23 07:55:39,637 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.637317 | fa163e44-8890-ae8b-584e-00000000336f | TASK | ensure /var/tmp/horizon exists on boot 2025-11-23 07:55:39,668 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.665175 | fa163e44-8890-ae8b-584e-00000000336e | CHANGED | create persistent directories | np0005532601 | item={'mode': '01777', 'path': '/var/tmp/horizon', 'setype': 'container_file_t'} 2025-11-23 07:55:39,718 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.717773 | fa163e44-8890-ae8b-584e-00000000336f | TASK | ensure /var/tmp/horizon exists on boot 2025-11-23 07:55:39,858 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.856791 | fa163e44-8890-ae8b-584e-0000000031ac | CHANGED | create persistent directories | np0005532605 | item={'path': '/var/lib/libvirt', 'setype': 'container_file_t'} 2025-11-23 07:55:39,886 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.885532 | fa163e44-8890-ae8b-584e-0000000034f3 | CHANGED | create persistent directories | np0005532602 | item={'path': '/var/www', 'setype': 'container_file_t'} 2025-11-23 07:55:39,895 p=81958 u=zuul n=ansible | 2025-11-23 07:55:39.894346 | fa163e44-8890-ae8b-584e-0000000031ac | CHANGED | create persistent directories | np0005532604 | item={'path': '/var/lib/nova/instances', 'setype': 'container_file_t'} 2025-11-23 07:55:40,159 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.157592 | fa163e44-8890-ae8b-584e-0000000031ac | OK | create persistent directories | np0005532605 | item={'path': '/etc/tmpfiles.d'} 2025-11-23 07:55:40,170 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.167445 | fa163e44-8890-ae8b-584e-0000000034f3 | CHANGED | create persistent directories | np0005532602 | item={'mode': '01777', 'path': '/var/tmp/horizon', 'setype': 'container_file_t'} 2025-11-23 07:55:40,212 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.211637 | fa163e44-8890-ae8b-584e-0000000031ad | TASK | ensure /run/nova is present upon reboot 2025-11-23 07:55:40,251 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.245155 | fa163e44-8890-ae8b-584e-0000000034f4 | TASK | ensure /var/tmp/horizon exists on boot 2025-11-23 07:55:40,254 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.253348 | fa163e44-8890-ae8b-584e-0000000031ac | CHANGED | create persistent directories | np0005532604 | item={'path': '/var/lib/libvirt', 'setype': 'container_file_t'} 2025-11-23 07:55:40,445 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.444179 | fa163e44-8890-ae8b-584e-0000000030ee | CHANGED | ensure /run/nova is present upon reboot | np0005532603 2025-11-23 07:55:40,459 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.458853 | fa163e44-8890-ae8b-584e-0000000030ef | TASK | create tempfiles 2025-11-23 07:55:40,542 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.540343 | fa163e44-8890-ae8b-584e-0000000031ac | OK | create persistent directories | np0005532604 | item={'path': '/etc/tmpfiles.d'} 2025-11-23 07:55:40,557 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.557377 | fa163e44-8890-ae8b-584e-00000000336f | CHANGED | ensure /var/tmp/horizon exists on boot | np0005532600 2025-11-23 07:55:40,580 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.579790 | fa163e44-8890-ae8b-584e-0000000031ad | TASK | ensure /run/nova is present upon reboot 2025-11-23 07:55:40,609 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.609066 | fa163e44-8890-ae8b-584e-000000003370 | TASK | create fcontext entry for iscsi 2025-11-23 07:55:40,715 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.714585 | fa163e44-8890-ae8b-584e-00000000336f | CHANGED | ensure /var/tmp/horizon exists on boot | np0005532601 2025-11-23 07:55:40,737 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.736583 | fa163e44-8890-ae8b-584e-000000003370 | TASK | create fcontext entry for iscsi 2025-11-23 07:55:40,859 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.858473 | fa163e44-8890-ae8b-584e-0000000030ef | CHANGED | create tempfiles | np0005532603 2025-11-23 07:55:40,885 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.884425 | fa163e44-8890-ae8b-584e-0000000030f0 | TASK | Mount Nova NFS Share 2025-11-23 07:55:40,923 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.922354 | fa163e44-8890-ae8b-584e-0000000030f0 | SKIPPED | Mount Nova NFS Share | np0005532603 2025-11-23 07:55:40,937 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.937293 | fa163e44-8890-ae8b-584e-0000000030f2 | TASK | check systemd-container package installed or not 2025-11-23 07:55:40,968 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.966999 | fa163e44-8890-ae8b-584e-0000000030f2 | SKIPPED | check systemd-container package installed or not | np0005532603 2025-11-23 07:55:40,981 p=81958 u=zuul n=ansible | 2025-11-23 07:55:40.981201 | fa163e44-8890-ae8b-584e-0000000030f3 | TASK | get latest package from downloaded package versions 2025-11-23 07:55:41,012 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.012033 | fa163e44-8890-ae8b-584e-0000000030f3 | SKIPPED | get latest package from downloaded package versions | np0005532603 2025-11-23 07:55:41,027 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.026809 | fa163e44-8890-ae8b-584e-0000000030f4 | TASK | Install systemd-container package on boot 2025-11-23 07:55:41,055 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.054858 | fa163e44-8890-ae8b-584e-0000000030f4 | SKIPPED | Install systemd-container package on boot | np0005532603 2025-11-23 07:55:41,069 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.068835 | fa163e44-8890-ae8b-584e-0000000030f5 | TASK | enable install-systemd-container on compute boot 2025-11-23 07:55:41,116 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.115991 | fa163e44-8890-ae8b-584e-0000000030f5 | SKIPPED | enable install-systemd-container on compute boot | np0005532603 2025-11-23 07:55:41,126 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.126478 | fa163e44-8890-ae8b-584e-0000000030f6 | TASK | check if install-systemd-container service exists 2025-11-23 07:55:41,157 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.157058 | fa163e44-8890-ae8b-584e-0000000030f6 | SKIPPED | check if install-systemd-container service exists | np0005532603 2025-11-23 07:55:41,193 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.192516 | fa163e44-8890-ae8b-584e-0000000030f7 | TASK | disable and mask install-systemd-container on compute boot 2025-11-23 07:55:41,202 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.200650 | fa163e44-8890-ae8b-584e-0000000031ad | CHANGED | ensure /run/nova is present upon reboot | np0005532605 2025-11-23 07:55:41,203 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.203321 | fa163e44-8890-ae8b-584e-0000000034f4 | CHANGED | ensure /var/tmp/horizon exists on boot | np0005532602 2025-11-23 07:55:41,218 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.218047 | fa163e44-8890-ae8b-584e-0000000031ae | TASK | create tempfiles 2025-11-23 07:55:41,250 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.249423 | fa163e44-8890-ae8b-584e-0000000034f5 | TASK | create fcontext entry for iscsi 2025-11-23 07:55:41,257 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.256634 | fa163e44-8890-ae8b-584e-0000000030f7 | SKIPPED | disable and mask install-systemd-container on compute boot | np0005532603 2025-11-23 07:55:41,270 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.269733 | fa163e44-8890-ae8b-584e-0000000030f9 | TASK | is Nova Resume Guests State On Host Boot enabled 2025-11-23 07:55:41,304 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.304030 | fa163e44-8890-ae8b-584e-0000000030f9 | OK | is Nova Resume Guests State On Host Boot enabled | np0005532603 2025-11-23 07:55:41,314 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.313967 | fa163e44-8890-ae8b-584e-0000000030fb | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs 2025-11-23 07:55:41,347 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.346682 | fa163e44-8890-ae8b-584e-0000000030fb | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs | np0005532603 2025-11-23 07:55:41,356 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.356258 | fa163e44-8890-ae8b-584e-0000000030fc | TASK | Making sure virt-guest-shutdown.target is present 2025-11-23 07:55:41,386 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.385692 | fa163e44-8890-ae8b-584e-0000000030fc | SKIPPED | Making sure virt-guest-shutdown.target is present | np0005532603 2025-11-23 07:55:41,395 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.395157 | fa163e44-8890-ae8b-584e-0000000030fd | TASK | libvirt-guests enable VM shutdown on compute reboot/shutdown 2025-11-23 07:55:41,428 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.427529 | fa163e44-8890-ae8b-584e-0000000030fd | SKIPPED | libvirt-guests enable VM shutdown on compute reboot/shutdown | np0005532603 2025-11-23 07:55:41,438 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.438274 | fa163e44-8890-ae8b-584e-0000000030ff | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs (monolithic libvirt) 2025-11-23 07:55:41,472 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.471701 | fa163e44-8890-ae8b-584e-0000000030ff | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs (monolithic libvirt) | np0005532603 2025-11-23 07:55:41,482 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.481973 | fa163e44-8890-ae8b-584e-000000003100 | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs (modular libvirt) 2025-11-23 07:55:41,513 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.513193 | fa163e44-8890-ae8b-584e-000000003100 | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs (modular libvirt) | np0005532603 2025-11-23 07:55:41,523 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.523512 | fa163e44-8890-ae8b-584e-000000003101 | TASK | Making sure virt-guest-shutdown.target is present 2025-11-23 07:55:41,547 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.539167 | fa163e44-8890-ae8b-584e-0000000031ae | CHANGED | create tempfiles | np0005532605 2025-11-23 07:55:41,548 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.548093 | fa163e44-8890-ae8b-584e-0000000031ad | CHANGED | ensure /run/nova is present upon reboot | np0005532604 2025-11-23 07:55:41,563 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.563255 | fa163e44-8890-ae8b-584e-0000000031ae | TASK | create tempfiles 2025-11-23 07:55:41,578 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.577697 | fa163e44-8890-ae8b-584e-0000000031af | TASK | Mount Nova NFS Share 2025-11-23 07:55:41,585 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.584417 | fa163e44-8890-ae8b-584e-000000003101 | SKIPPED | Making sure virt-guest-shutdown.target is present | np0005532603 2025-11-23 07:55:41,595 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.595462 | fa163e44-8890-ae8b-584e-000000003102 | TASK | tripleo_nova_libvirt_guests enable VM shutdown on compute reboot/shutdown 2025-11-23 07:55:41,608 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.608103 | fa163e44-8890-ae8b-584e-0000000031af | SKIPPED | Mount Nova NFS Share | np0005532605 2025-11-23 07:55:41,618 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.618711 | fa163e44-8890-ae8b-584e-0000000031b1 | TASK | check systemd-container package installed or not 2025-11-23 07:55:41,632 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.631472 | fa163e44-8890-ae8b-584e-000000003102 | SKIPPED | tripleo_nova_libvirt_guests enable VM shutdown on compute reboot/shutdown | np0005532603 2025-11-23 07:55:41,642 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.642338 | fa163e44-8890-ae8b-584e-000000003104 | TASK | ensure ceph configurations exist 2025-11-23 07:55:41,657 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.656706 | fa163e44-8890-ae8b-584e-0000000031b1 | SKIPPED | check systemd-container package installed or not | np0005532605 2025-11-23 07:55:41,667 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.667171 | fa163e44-8890-ae8b-584e-0000000031b2 | TASK | get latest package from downloaded package versions 2025-11-23 07:55:41,696 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.696070 | fa163e44-8890-ae8b-584e-0000000031b2 | SKIPPED | get latest package from downloaded package versions | np0005532605 2025-11-23 07:55:41,706 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.705803 | fa163e44-8890-ae8b-584e-0000000031b3 | TASK | Install systemd-container package on boot 2025-11-23 07:55:41,734 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.734335 | fa163e44-8890-ae8b-584e-0000000031b3 | SKIPPED | Install systemd-container package on boot | np0005532605 2025-11-23 07:55:41,744 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.744134 | fa163e44-8890-ae8b-584e-0000000031b4 | TASK | enable install-systemd-container on compute boot 2025-11-23 07:55:41,774 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.774346 | fa163e44-8890-ae8b-584e-0000000031b4 | SKIPPED | enable install-systemd-container on compute boot | np0005532605 2025-11-23 07:55:41,784 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.784347 | fa163e44-8890-ae8b-584e-0000000031b5 | TASK | check if install-systemd-container service exists 2025-11-23 07:55:41,812 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.811859 | fa163e44-8890-ae8b-584e-0000000031b5 | SKIPPED | check if install-systemd-container service exists | np0005532605 2025-11-23 07:55:41,826 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.826526 | fa163e44-8890-ae8b-584e-0000000031b6 | TASK | disable and mask install-systemd-container on compute boot 2025-11-23 07:55:41,856 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.855605 | fa163e44-8890-ae8b-584e-0000000031b6 | SKIPPED | disable and mask install-systemd-container on compute boot | np0005532605 2025-11-23 07:55:41,869 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.869054 | fa163e44-8890-ae8b-584e-0000000031b8 | TASK | is Nova Resume Guests State On Host Boot enabled 2025-11-23 07:55:41,905 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.904630 | fa163e44-8890-ae8b-584e-0000000031b8 | OK | is Nova Resume Guests State On Host Boot enabled | np0005532605 2025-11-23 07:55:41,915 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.914919 | fa163e44-8890-ae8b-584e-0000000031ba | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs 2025-11-23 07:55:41,958 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.954193 | fa163e44-8890-ae8b-584e-0000000031ba | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs | np0005532605 2025-11-23 07:55:41,960 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.960412 | fa163e44-8890-ae8b-584e-0000000031ae | CHANGED | create tempfiles | np0005532604 2025-11-23 07:55:41,966 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.961280 | fa163e44-8890-ae8b-584e-000000003104 | CHANGED | ensure ceph configurations exist | np0005532603 2025-11-23 07:55:41,970 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.967927 | fa163e44-8890-ae8b-584e-000000003370 | CHANGED | create fcontext entry for iscsi | np0005532600 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:41,981 p=81958 u=zuul n=ansible | 2025-11-23 07:55:41.981470 | fa163e44-8890-ae8b-584e-000000003105 | TASK | Do we prepend nova startup with a delay 2025-11-23 07:55:42,006 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.004813 | fa163e44-8890-ae8b-584e-0000000031af | TASK | Mount Nova NFS Share 2025-11-23 07:55:42,044 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.039459 | fa163e44-8890-ae8b-584e-0000000031bb | TASK | Making sure virt-guest-shutdown.target is present 2025-11-23 07:55:42,054 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.053271 | fa163e44-8890-ae8b-584e-000000003105 | OK | Do we prepend nova startup with a delay | np0005532603 2025-11-23 07:55:42,058 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.057840 | fa163e44-8890-ae8b-584e-0000000031af | SKIPPED | Mount Nova NFS Share | np0005532604 2025-11-23 07:55:42,087 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.087303 | fa163e44-8890-ae8b-584e-000000003106 | TASK | install nova-compute delay wrapper script 2025-11-23 07:55:42,112 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.111144 | fa163e44-8890-ae8b-584e-0000000031b1 | TASK | check systemd-container package installed or not 2025-11-23 07:55:42,124 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.123542 | fa163e44-8890-ae8b-584e-0000000031bb | SKIPPED | Making sure virt-guest-shutdown.target is present | np0005532605 2025-11-23 07:55:42,136 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.135903 | fa163e44-8890-ae8b-584e-000000003370 | CHANGED | create fcontext entry for iscsi | np0005532601 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:42,166 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.165893 | fa163e44-8890-ae8b-584e-0000000031bc | TASK | libvirt-guests enable VM shutdown on compute reboot/shutdown 2025-11-23 07:55:42,176 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.175497 | fa163e44-8890-ae8b-584e-000000003106 | SKIPPED | install nova-compute delay wrapper script | np0005532603 2025-11-23 07:55:42,178 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.177865 | fa163e44-8890-ae8b-584e-0000000031b1 | SKIPPED | check systemd-container package installed or not | np0005532604 2025-11-23 07:55:42,204 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.199730 | fa163e44-8890-ae8b-584e-000000003107 | TASK | Is irqbalance enabled 2025-11-23 07:55:42,229 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.228834 | fa163e44-8890-ae8b-584e-0000000031b2 | TASK | get latest package from downloaded package versions 2025-11-23 07:55:42,242 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.236652 | fa163e44-8890-ae8b-584e-0000000031bc | SKIPPED | libvirt-guests enable VM shutdown on compute reboot/shutdown | np0005532605 2025-11-23 07:55:42,244 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.243759 | fa163e44-8890-ae8b-584e-000000003107 | OK | Is irqbalance enabled | np0005532603 2025-11-23 07:55:42,262 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.257578 | fa163e44-8890-ae8b-584e-000000003108 | TASK | disable irqbalance service on compute 2025-11-23 07:55:42,280 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.279446 | fa163e44-8890-ae8b-584e-0000000031be | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs (monolithic libvirt) 2025-11-23 07:55:42,294 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.287891 | fa163e44-8890-ae8b-584e-0000000031b2 | SKIPPED | get latest package from downloaded package versions | np0005532604 2025-11-23 07:55:42,295 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.295474 | fa163e44-8890-ae8b-584e-000000003108 | SKIPPED | disable irqbalance service on compute | np0005532603 2025-11-23 07:55:42,315 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.314846 | fa163e44-8890-ae8b-584e-000000003109 | TASK | create persistent directories 2025-11-23 07:55:42,332 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.332267 | fa163e44-8890-ae8b-584e-0000000031b3 | TASK | Install systemd-container package on boot 2025-11-23 07:55:42,339 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.338650 | fa163e44-8890-ae8b-584e-0000000031be | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs (monolithic libvirt) | np0005532605 2025-11-23 07:55:42,349 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.349131 | fa163e44-8890-ae8b-584e-0000000031bf | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs (modular libvirt) 2025-11-23 07:55:42,359 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.359014 | fa163e44-8890-ae8b-584e-0000000031b3 | SKIPPED | Install systemd-container package on boot | np0005532604 2025-11-23 07:55:42,370 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.369862 | fa163e44-8890-ae8b-584e-0000000031b4 | TASK | enable install-systemd-container on compute boot 2025-11-23 07:55:42,385 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.384717 | fa163e44-8890-ae8b-584e-0000000031bf | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs (modular libvirt) | np0005532605 2025-11-23 07:55:42,396 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.396366 | fa163e44-8890-ae8b-584e-0000000031c0 | TASK | Making sure virt-guest-shutdown.target is present 2025-11-23 07:55:42,414 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.414257 | fa163e44-8890-ae8b-584e-0000000031b4 | SKIPPED | enable install-systemd-container on compute boot | np0005532604 2025-11-23 07:55:42,429 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.424575 | fa163e44-8890-ae8b-584e-0000000031b5 | TASK | check if install-systemd-container service exists 2025-11-23 07:55:42,435 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.435123 | fa163e44-8890-ae8b-584e-0000000031c0 | SKIPPED | Making sure virt-guest-shutdown.target is present | np0005532605 2025-11-23 07:55:42,446 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.446582 | fa163e44-8890-ae8b-584e-0000000031c1 | TASK | tripleo_nova_libvirt_guests enable VM shutdown on compute reboot/shutdown 2025-11-23 07:55:42,461 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.460785 | fa163e44-8890-ae8b-584e-0000000031b5 | SKIPPED | check if install-systemd-container service exists | np0005532604 2025-11-23 07:55:42,476 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.472064 | fa163e44-8890-ae8b-584e-0000000031b6 | TASK | disable and mask install-systemd-container on compute boot 2025-11-23 07:55:42,485 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.484318 | fa163e44-8890-ae8b-584e-0000000031c1 | SKIPPED | tripleo_nova_libvirt_guests enable VM shutdown on compute reboot/shutdown | np0005532605 2025-11-23 07:55:42,497 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.497030 | fa163e44-8890-ae8b-584e-0000000031c3 | TASK | ensure ceph configurations exist 2025-11-23 07:55:42,515 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.514772 | fa163e44-8890-ae8b-584e-0000000031b6 | SKIPPED | disable and mask install-systemd-container on compute boot | np0005532604 2025-11-23 07:55:42,525 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.525455 | fa163e44-8890-ae8b-584e-0000000031b8 | TASK | is Nova Resume Guests State On Host Boot enabled 2025-11-23 07:55:42,558 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.558224 | fa163e44-8890-ae8b-584e-0000000031b8 | OK | is Nova Resume Guests State On Host Boot enabled | np0005532604 2025-11-23 07:55:42,567 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.567786 | fa163e44-8890-ae8b-584e-0000000031ba | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs 2025-11-23 07:55:42,596 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.596291 | fa163e44-8890-ae8b-584e-0000000031ba | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs | np0005532604 2025-11-23 07:55:42,606 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.605776 | fa163e44-8890-ae8b-584e-0000000031bb | TASK | Making sure virt-guest-shutdown.target is present 2025-11-23 07:55:42,623 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.621216 | fa163e44-8890-ae8b-584e-000000003109 | CHANGED | create persistent directories | np0005532603 | item={'mode': '0750', 'path': '/var/log/containers/libvirt', 'setype': 'container_file_t'} 2025-11-23 07:55:42,642 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.640476 | fa163e44-8890-ae8b-584e-0000000034f5 | CHANGED | create fcontext entry for iscsi | np0005532602 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:42,661 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.660980 | fa163e44-8890-ae8b-584e-00000000310a | TASK | create libvirt persistent data directories 2025-11-23 07:55:42,669 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.668503 | fa163e44-8890-ae8b-584e-0000000031bb | SKIPPED | Making sure virt-guest-shutdown.target is present | np0005532604 2025-11-23 07:55:42,680 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.680357 | fa163e44-8890-ae8b-584e-0000000031bc | TASK | libvirt-guests enable VM shutdown on compute reboot/shutdown 2025-11-23 07:55:42,717 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.717054 | fa163e44-8890-ae8b-584e-0000000031bc | SKIPPED | libvirt-guests enable VM shutdown on compute reboot/shutdown | np0005532604 2025-11-23 07:55:42,727 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.727522 | fa163e44-8890-ae8b-584e-0000000031be | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs (monolithic libvirt) 2025-11-23 07:55:42,757 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.757128 | fa163e44-8890-ae8b-584e-0000000031be | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs (monolithic libvirt) | np0005532604 2025-11-23 07:55:42,766 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.766761 | fa163e44-8890-ae8b-584e-0000000031bf | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs (modular libvirt) 2025-11-23 07:55:42,793 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.792701 | fa163e44-8890-ae8b-584e-0000000031bf | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs (modular libvirt) | np0005532604 2025-11-23 07:55:42,806 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.805815 | fa163e44-8890-ae8b-584e-0000000031c0 | TASK | Making sure virt-guest-shutdown.target is present 2025-11-23 07:55:42,822 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.821231 | fa163e44-8890-ae8b-584e-0000000031c3 | CHANGED | ensure ceph configurations exist | np0005532605 2025-11-23 07:55:42,838 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.838567 | fa163e44-8890-ae8b-584e-0000000031c4 | TASK | Do we prepend nova startup with a delay 2025-11-23 07:55:42,846 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.845906 | fa163e44-8890-ae8b-584e-0000000031c0 | SKIPPED | Making sure virt-guest-shutdown.target is present | np0005532604 2025-11-23 07:55:42,864 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.864395 | fa163e44-8890-ae8b-584e-0000000031c1 | TASK | tripleo_nova_libvirt_guests enable VM shutdown on compute reboot/shutdown 2025-11-23 07:55:42,872 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.871766 | fa163e44-8890-ae8b-584e-0000000031c4 | OK | Do we prepend nova startup with a delay | np0005532605 2025-11-23 07:55:42,887 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.882424 | fa163e44-8890-ae8b-584e-0000000031c5 | TASK | install nova-compute delay wrapper script 2025-11-23 07:55:42,894 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.893468 | fa163e44-8890-ae8b-584e-0000000031c1 | SKIPPED | tripleo_nova_libvirt_guests enable VM shutdown on compute reboot/shutdown | np0005532604 2025-11-23 07:55:42,905 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.904866 | fa163e44-8890-ae8b-584e-0000000031c3 | TASK | ensure ceph configurations exist 2025-11-23 07:55:42,921 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.921305 | fa163e44-8890-ae8b-584e-0000000031c5 | SKIPPED | install nova-compute delay wrapper script | np0005532605 2025-11-23 07:55:42,932 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.932379 | fa163e44-8890-ae8b-584e-0000000031c6 | TASK | Is irqbalance enabled 2025-11-23 07:55:42,960 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.959689 | fa163e44-8890-ae8b-584e-0000000031c6 | OK | Is irqbalance enabled | np0005532605 2025-11-23 07:55:42,972 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.972153 | fa163e44-8890-ae8b-584e-0000000031c7 | TASK | disable irqbalance service on compute 2025-11-23 07:55:42,990 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.988210 | fa163e44-8890-ae8b-584e-00000000310a | CHANGED | create libvirt persistent data directories | np0005532603 | item={'path': '/etc/libvirt', 'setype': 'container_file_t'} 2025-11-23 07:55:43,000 p=81958 u=zuul n=ansible | 2025-11-23 07:55:42.999925 | fa163e44-8890-ae8b-584e-0000000031c7 | SKIPPED | disable irqbalance service on compute | np0005532605 2025-11-23 07:55:43,009 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.009311 | fa163e44-8890-ae8b-584e-0000000031c8 | TASK | create persistent directories 2025-11-23 07:55:43,243 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.239545 | fa163e44-8890-ae8b-584e-000000003370 | CHANGED | create fcontext entry for iscsi | np0005532600 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-11-23 07:55:43,246 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.245338 | fa163e44-8890-ae8b-584e-0000000031c3 | CHANGED | ensure ceph configurations exist | np0005532604 2025-11-23 07:55:43,268 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.266946 | fa163e44-8890-ae8b-584e-00000000310a | CHANGED | create libvirt persistent data directories | np0005532603 | item={'path': '/etc/libvirt/secrets', 'setype': 'container_file_t'} 2025-11-23 07:55:43,279 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.278047 | fa163e44-8890-ae8b-584e-0000000031c4 | TASK | Do we prepend nova startup with a delay 2025-11-23 07:55:43,307 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.304248 | fa163e44-8890-ae8b-584e-0000000031c8 | CHANGED | create persistent directories | np0005532605 | item={'mode': '0750', 'path': '/var/log/containers/libvirt', 'setype': 'container_file_t'} 2025-11-23 07:55:43,323 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.323242 | fa163e44-8890-ae8b-584e-0000000031c4 | OK | Do we prepend nova startup with a delay | np0005532604 2025-11-23 07:55:43,345 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.344845 | fa163e44-8890-ae8b-584e-0000000031c5 | TASK | install nova-compute delay wrapper script 2025-11-23 07:55:43,370 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.369181 | fa163e44-8890-ae8b-584e-0000000031c9 | TASK | create libvirt persistent data directories 2025-11-23 07:55:43,385 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.377255 | fa163e44-8890-ae8b-584e-000000003370 | CHANGED | create fcontext entry for iscsi | np0005532601 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-11-23 07:55:43,409 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.409154 | fa163e44-8890-ae8b-584e-0000000031c5 | SKIPPED | install nova-compute delay wrapper script | np0005532604 2025-11-23 07:55:43,421 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.421307 | fa163e44-8890-ae8b-584e-0000000031c6 | TASK | Is irqbalance enabled 2025-11-23 07:55:43,446 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.446114 | fa163e44-8890-ae8b-584e-0000000031c6 | OK | Is irqbalance enabled | np0005532604 2025-11-23 07:55:43,457 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.457439 | fa163e44-8890-ae8b-584e-0000000031c7 | TASK | disable irqbalance service on compute 2025-11-23 07:55:43,486 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.486102 | fa163e44-8890-ae8b-584e-0000000031c7 | SKIPPED | disable irqbalance service on compute | np0005532604 2025-11-23 07:55:43,499 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.498764 | fa163e44-8890-ae8b-584e-0000000031c8 | TASK | create persistent directories 2025-11-23 07:55:43,592 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.590191 | fa163e44-8890-ae8b-584e-00000000310a | CHANGED | create libvirt persistent data directories | np0005532603 | item={'path': '/etc/libvirt/qemu', 'setype': 'container_file_t'} 2025-11-23 07:55:43,730 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.728493 | fa163e44-8890-ae8b-584e-0000000031c9 | CHANGED | create libvirt persistent data directories | np0005532605 | item={'path': '/etc/libvirt', 'setype': 'container_file_t'} 2025-11-23 07:55:43,818 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.815957 | fa163e44-8890-ae8b-584e-0000000031c8 | CHANGED | create persistent directories | np0005532604 | item={'mode': '0750', 'path': '/var/log/containers/libvirt', 'setype': 'container_file_t'} 2025-11-23 07:55:43,849 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.848997 | fa163e44-8890-ae8b-584e-0000000031c9 | TASK | create libvirt persistent data directories 2025-11-23 07:55:43,916 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.914137 | fa163e44-8890-ae8b-584e-0000000034f5 | CHANGED | create fcontext entry for iscsi | np0005532602 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-11-23 07:55:43,924 p=81958 u=zuul n=ansible | 2025-11-23 07:55:43.922691 | fa163e44-8890-ae8b-584e-00000000310a | OK | create libvirt persistent data directories | np0005532603 | item={'path': '/var/lib/libvirt', 'setype': 'container_file_t'} 2025-11-23 07:55:44,045 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.044360 | fa163e44-8890-ae8b-584e-0000000031c9 | CHANGED | create libvirt persistent data directories | np0005532605 | item={'path': '/etc/libvirt/secrets', 'setype': 'container_file_t'} 2025-11-23 07:55:44,202 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.202229 | fa163e44-8890-ae8b-584e-0000000031c9 | CHANGED | create libvirt persistent data directories | np0005532604 | item={'path': '/etc/libvirt', 'setype': 'container_file_t'} 2025-11-23 07:55:44,253 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.250449 | fa163e44-8890-ae8b-584e-00000000310a | CHANGED | create libvirt persistent data directories | np0005532603 | item={'path': '/var/cache/libvirt'} 2025-11-23 07:55:44,364 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.361611 | fa163e44-8890-ae8b-584e-0000000031c9 | CHANGED | create libvirt persistent data directories | np0005532605 | item={'path': '/etc/libvirt/qemu', 'setype': 'container_file_t'} 2025-11-23 07:55:44,523 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.521240 | fa163e44-8890-ae8b-584e-0000000031c9 | CHANGED | create libvirt persistent data directories | np0005532604 | item={'path': '/etc/libvirt/secrets', 'setype': 'container_file_t'} 2025-11-23 07:55:44,553 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.552131 | fa163e44-8890-ae8b-584e-00000000310a | OK | create libvirt persistent data directories | np0005532603 | item={'path': '/var/lib/nova', 'setype': 'container_file_t'} 2025-11-23 07:55:44,562 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.561254 | fa163e44-8890-ae8b-584e-000000003370 | CHANGED | create fcontext entry for iscsi | np0005532600 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:44,587 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.587144 | fa163e44-8890-ae8b-584e-000000003373 | TASK | create persistent directories 2025-11-23 07:55:44,615 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.613794 | fa163e44-8890-ae8b-584e-000000003370 | CHANGED | create fcontext entry for iscsi | np0005532601 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:44,628 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.625126 | fa163e44-8890-ae8b-584e-0000000031c9 | OK | create libvirt persistent data directories | np0005532605 | item={'path': '/var/lib/libvirt', 'setype': 'container_file_t'} 2025-11-23 07:55:44,649 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.649180 | fa163e44-8890-ae8b-584e-000000003373 | TASK | create persistent directories 2025-11-23 07:55:44,806 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.804893 | fa163e44-8890-ae8b-584e-0000000031c9 | CHANGED | create libvirt persistent data directories | np0005532604 | item={'path': '/etc/libvirt/qemu', 'setype': 'container_file_t'} 2025-11-23 07:55:44,855 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.853829 | fa163e44-8890-ae8b-584e-00000000310a | CHANGED | create libvirt persistent data directories | np0005532603 | item={'path': '/run/libvirt'} 2025-11-23 07:55:44,878 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.876664 | fa163e44-8890-ae8b-584e-0000000031c9 | CHANGED | create libvirt persistent data directories | np0005532605 | item={'path': '/var/cache/libvirt'} 2025-11-23 07:55:44,940 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.938919 | fa163e44-8890-ae8b-584e-000000003373 | CHANGED | create persistent directories | np0005532600 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:44,987 p=81958 u=zuul n=ansible | 2025-11-23 07:55:44.985497 | fa163e44-8890-ae8b-584e-000000003373 | CHANGED | create persistent directories | np0005532601 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:45,087 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.085623 | fa163e44-8890-ae8b-584e-0000000031c9 | OK | create libvirt persistent data directories | np0005532604 | item={'path': '/var/lib/libvirt', 'setype': 'container_file_t'} 2025-11-23 07:55:45,146 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.143009 | fa163e44-8890-ae8b-584e-00000000310a | CHANGED | create libvirt persistent data directories | np0005532603 | item={'mode': '0770', 'path': '/var/log/containers/libvirt/swtpm', 'setype': 'container_file_t'} 2025-11-23 07:55:45,161 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.159471 | fa163e44-8890-ae8b-584e-0000000034f5 | CHANGED | create fcontext entry for iscsi | np0005532602 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:45,178 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.178360 | fa163e44-8890-ae8b-584e-0000000031c9 | OK | create libvirt persistent data directories | np0005532605 | item={'path': '/var/lib/nova', 'setype': 'container_file_t'} 2025-11-23 07:55:45,188 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.187633 | fa163e44-8890-ae8b-584e-000000003373 | CHANGED | create persistent directories | np0005532600 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-11-23 07:55:45,210 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.210062 | fa163e44-8890-ae8b-584e-00000000310b | TASK | ensure qemu group is present on the host 2025-11-23 07:55:45,250 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.249843 | fa163e44-8890-ae8b-584e-0000000034f8 | TASK | create persistent directories 2025-11-23 07:55:45,285 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.282505 | fa163e44-8890-ae8b-584e-000000003373 | CHANGED | create persistent directories | np0005532601 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-11-23 07:55:45,410 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.408167 | fa163e44-8890-ae8b-584e-0000000031c9 | CHANGED | create libvirt persistent data directories | np0005532604 | item={'path': '/var/cache/libvirt'} 2025-11-23 07:55:45,471 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.469904 | fa163e44-8890-ae8b-584e-000000003373 | CHANGED | create persistent directories | np0005532600 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:45,487 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.485069 | fa163e44-8890-ae8b-584e-0000000031c9 | CHANGED | create libvirt persistent data directories | np0005532605 | item={'path': '/run/libvirt'} 2025-11-23 07:55:45,502 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.501555 | fa163e44-8890-ae8b-584e-000000003374 | TASK | stat /lib/systemd/system/iscsid.socket 2025-11-23 07:55:45,594 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.592176 | fa163e44-8890-ae8b-584e-000000003373 | CHANGED | create persistent directories | np0005532601 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:45,608 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.607143 | fa163e44-8890-ae8b-584e-0000000034f8 | CHANGED | create persistent directories | np0005532602 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:45,625 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.625576 | fa163e44-8890-ae8b-584e-000000003374 | TASK | stat /lib/systemd/system/iscsid.socket 2025-11-23 07:55:45,721 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.718702 | fa163e44-8890-ae8b-584e-0000000031c9 | OK | create libvirt persistent data directories | np0005532604 | item={'path': '/var/lib/nova', 'setype': 'container_file_t'} 2025-11-23 07:55:45,746 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.745401 | fa163e44-8890-ae8b-584e-00000000310b | CHANGED | ensure qemu group is present on the host | np0005532603 2025-11-23 07:55:45,773 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.772239 | fa163e44-8890-ae8b-584e-00000000310c | TASK | ensure qemu user is present on the host 2025-11-23 07:55:45,800 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.785926 | fa163e44-8890-ae8b-584e-0000000031c9 | CHANGED | create libvirt persistent data directories | np0005532605 | item={'mode': '0770', 'path': '/var/log/containers/libvirt/swtpm', 'setype': 'container_file_t'} 2025-11-23 07:55:45,842 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.841475 | fa163e44-8890-ae8b-584e-0000000031ca | TASK | ensure qemu group is present on the host 2025-11-23 07:55:45,859 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.857888 | fa163e44-8890-ae8b-584e-000000003374 | OK | stat /lib/systemd/system/iscsid.socket | np0005532600 2025-11-23 07:55:45,892 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.890943 | fa163e44-8890-ae8b-584e-000000003375 | TASK | Stop and disable iscsid.socket service 2025-11-23 07:55:45,913 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.910233 | fa163e44-8890-ae8b-584e-0000000034f8 | CHANGED | create persistent directories | np0005532602 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-11-23 07:55:45,923 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.922877 | fa163e44-8890-ae8b-584e-000000003374 | OK | stat /lib/systemd/system/iscsid.socket | np0005532601 2025-11-23 07:55:45,960 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.959448 | fa163e44-8890-ae8b-584e-000000003375 | TASK | Stop and disable iscsid.socket service 2025-11-23 07:55:45,969 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.968594 | fa163e44-8890-ae8b-584e-000000003375 | SKIPPED | Stop and disable iscsid.socket service | np0005532600 2025-11-23 07:55:45,997 p=81958 u=zuul n=ansible | 2025-11-23 07:55:45.997187 | fa163e44-8890-ae8b-584e-000000003376 | TASK | Check if iscsi.service is enabled 2025-11-23 07:55:46,010 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.004174 | fa163e44-8890-ae8b-584e-000000003375 | SKIPPED | Stop and disable iscsid.socket service | np0005532601 2025-11-23 07:55:46,015 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.012439 | fa163e44-8890-ae8b-584e-0000000031c9 | CHANGED | create libvirt persistent data directories | np0005532604 | item={'path': '/run/libvirt'} 2025-11-23 07:55:46,035 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.035209 | fa163e44-8890-ae8b-584e-000000003376 | TASK | Check if iscsi.service is enabled 2025-11-23 07:55:46,186 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.184550 | fa163e44-8890-ae8b-584e-0000000034f8 | CHANGED | create persistent directories | np0005532602 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-11-23 07:55:46,205 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.204839 | fa163e44-8890-ae8b-584e-0000000031ca | CHANGED | ensure qemu group is present on the host | np0005532605 2025-11-23 07:55:46,221 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.220620 | fa163e44-8890-ae8b-584e-0000000031cb | TASK | ensure qemu user is present on the host 2025-11-23 07:55:46,247 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.246429 | fa163e44-8890-ae8b-584e-0000000034f9 | TASK | stat /lib/systemd/system/iscsid.socket 2025-11-23 07:55:46,312 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.308995 | fa163e44-8890-ae8b-584e-0000000031c9 | CHANGED | create libvirt persistent data directories | np0005532604 | item={'mode': '0770', 'path': '/var/log/containers/libvirt/swtpm', 'setype': 'container_file_t'} 2025-11-23 07:55:46,330 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.330327 | fa163e44-8890-ae8b-584e-000000003376 | CHANGED | Check if iscsi.service is enabled | np0005532600 2025-11-23 07:55:46,341 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.341167 | fa163e44-8890-ae8b-584e-0000000031ca | TASK | ensure qemu group is present on the host 2025-11-23 07:55:46,360 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.360235 | fa163e44-8890-ae8b-584e-000000003377 | TASK | Stop iscsi.service 2025-11-23 07:55:46,376 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.374489 | fa163e44-8890-ae8b-584e-000000003376 | CHANGED | Check if iscsi.service is enabled | np0005532601 2025-11-23 07:55:46,413 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.413249 | fa163e44-8890-ae8b-584e-000000003377 | TASK | Stop iscsi.service 2025-11-23 07:55:46,425 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.423873 | fa163e44-8890-ae8b-584e-000000003377 | SKIPPED | Stop iscsi.service | np0005532600 2025-11-23 07:55:46,478 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.477607 | fa163e44-8890-ae8b-584e-000000003377 | SKIPPED | Stop iscsi.service | np0005532601 2025-11-23 07:55:46,480 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.480558 | fa163e44-8890-ae8b-584e-00000000310c | CHANGED | ensure qemu user is present on the host | np0005532603 2025-11-23 07:55:46,508 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.508129 | fa163e44-8890-ae8b-584e-00000000310d | TASK | create directory for vhost-user sockets with qemu ownership 2025-11-23 07:55:46,550 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.550389 | fa163e44-8890-ae8b-584e-0000000034f9 | OK | stat /lib/systemd/system/iscsid.socket | np0005532602 2025-11-23 07:55:46,642 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.641877 | fa163e44-8890-ae8b-584e-0000000043e7 | TASK | Install additional packages 2025-11-23 07:55:46,660 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.660247 | fa163e44-8890-ae8b-584e-0000000034fa | TASK | Stop and disable iscsid.socket service 2025-11-23 07:55:46,678 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.677866 | fa163e44-8890-ae8b-584e-0000000031cb | CHANGED | ensure qemu user is present on the host | np0005532605 2025-11-23 07:55:46,679 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.679261 | fa163e44-8890-ae8b-584e-0000000031ca | CHANGED | ensure qemu group is present on the host | np0005532604 2025-11-23 07:55:46,742 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.742591 | fa163e44-8890-ae8b-584e-0000000031cb | TASK | ensure qemu user is present on the host 2025-11-23 07:55:46,756 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.756161 | fa163e44-8890-ae8b-584e-0000000031cc | TASK | create directory for vhost-user sockets with qemu ownership 2025-11-23 07:55:46,775 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.774409 | fa163e44-8890-ae8b-584e-0000000043e8 | TASK | Remove dracut-config-generic 2025-11-23 07:55:46,793 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.792955 | fa163e44-8890-ae8b-584e-0000000043e7 | TASK | Install additional packages 2025-11-23 07:55:46,798 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.798260 | fa163e44-8890-ae8b-584e-0000000034fa | SKIPPED | Stop and disable iscsid.socket service | np0005532602 2025-11-23 07:55:46,827 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.820690 | fa163e44-8890-ae8b-584e-0000000034fb | TASK | Check if iscsi.service is enabled 2025-11-23 07:55:46,833 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.832495 | fa163e44-8890-ae8b-584e-00000000310d | CHANGED | create directory for vhost-user sockets with qemu ownership | np0005532603 2025-11-23 07:55:46,843 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.843768 | fa163e44-8890-ae8b-584e-00000000310e | TASK | check if libvirt is installed 2025-11-23 07:55:46,862 p=81958 u=zuul n=ansible | 2025-11-23 07:55:46.862160 | fa163e44-8890-ae8b-584e-0000000043e8 | TASK | Remove dracut-config-generic 2025-11-23 07:55:47,065 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.064412 | fa163e44-8890-ae8b-584e-0000000031cc | CHANGED | create directory for vhost-user sockets with qemu ownership | np0005532605 2025-11-23 07:55:47,075 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.074817 | fa163e44-8890-ae8b-584e-0000000031cd | TASK | check if libvirt is installed 2025-11-23 07:55:47,158 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.157138 | fa163e44-8890-ae8b-584e-00000000310e | CHANGED | check if libvirt is installed | np0005532603 2025-11-23 07:55:47,159 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.159182 | fa163e44-8890-ae8b-584e-0000000034fb | CHANGED | Check if iscsi.service is enabled | np0005532602 2025-11-23 07:55:47,176 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.176705 | fa163e44-8890-ae8b-584e-00000000310f | TASK | make sure libvirt services are disabled and masked 2025-11-23 07:55:47,196 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.195767 | fa163e44-8890-ae8b-584e-0000000034fc | TASK | Stop iscsi.service 2025-11-23 07:55:47,202 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.201990 | fa163e44-8890-ae8b-584e-0000000031cb | CHANGED | ensure qemu user is present on the host | np0005532604 2025-11-23 07:55:47,219 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.213337 | fa163e44-8890-ae8b-584e-0000000031cc | TASK | create directory for vhost-user sockets with qemu ownership 2025-11-23 07:55:47,221 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.220258 | fa163e44-8890-ae8b-584e-00000000310f | SKIPPED | make sure libvirt services are disabled and masked | np0005532603 | item=libvirtd.service 2025-11-23 07:55:47,231 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.225953 | fa163e44-8890-ae8b-584e-00000000310f | SKIPPED | make sure libvirt services are disabled and masked | np0005532603 | item=virtlogd.socket 2025-11-23 07:55:47,244 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.244464 | fa163e44-8890-ae8b-584e-0000000034fc | SKIPPED | Stop iscsi.service | np0005532602 2025-11-23 07:55:47,254 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.254516 | fa163e44-8890-ae8b-584e-000000003110 | TASK | ensure /run/libvirt is present upon reboot 2025-11-23 07:55:47,369 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.369058 | fa163e44-8890-ae8b-584e-0000000043e7 | TASK | Install additional packages 2025-11-23 07:55:47,399 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.399232 | fa163e44-8890-ae8b-584e-0000000031cd | CHANGED | check if libvirt is installed | np0005532605 2025-11-23 07:55:47,411 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.410863 | fa163e44-8890-ae8b-584e-0000000031ce | TASK | make sure libvirt services are disabled and masked 2025-11-23 07:55:47,428 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.428207 | fa163e44-8890-ae8b-584e-0000000043e8 | TASK | Remove dracut-config-generic 2025-11-23 07:55:47,453 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.450481 | fa163e44-8890-ae8b-584e-0000000031ce | SKIPPED | make sure libvirt services are disabled and masked | np0005532605 | item=libvirtd.service 2025-11-23 07:55:47,458 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.458186 | fa163e44-8890-ae8b-584e-0000000031ce | SKIPPED | make sure libvirt services are disabled and masked | np0005532605 | item=virtlogd.socket 2025-11-23 07:55:47,474 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.474172 | fa163e44-8890-ae8b-584e-0000000031cf | TASK | ensure /run/libvirt is present upon reboot 2025-11-23 07:55:47,536 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.536043 | fa163e44-8890-ae8b-584e-0000000031cc | CHANGED | create directory for vhost-user sockets with qemu ownership | np0005532604 2025-11-23 07:55:47,547 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.546763 | fa163e44-8890-ae8b-584e-0000000031cd | TASK | check if libvirt is installed 2025-11-23 07:55:47,817 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.816806 | fa163e44-8890-ae8b-584e-0000000031cd | CHANGED | check if libvirt is installed | np0005532604 2025-11-23 07:55:47,826 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.826242 | fa163e44-8890-ae8b-584e-0000000031ce | TASK | make sure libvirt services are disabled and masked 2025-11-23 07:55:47,869 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.867894 | fa163e44-8890-ae8b-584e-0000000031ce | SKIPPED | make sure libvirt services are disabled and masked | np0005532604 | item=libvirtd.service 2025-11-23 07:55:47,876 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.875838 | fa163e44-8890-ae8b-584e-0000000031ce | SKIPPED | make sure libvirt services are disabled and masked | np0005532604 | item=virtlogd.socket 2025-11-23 07:55:47,891 p=81958 u=zuul n=ansible | 2025-11-23 07:55:47.891158 | fa163e44-8890-ae8b-584e-0000000031cf | TASK | ensure /run/libvirt is present upon reboot 2025-11-23 07:55:48,204 p=81958 u=zuul n=ansible | 2025-11-23 07:55:48.203922 | fa163e44-8890-ae8b-584e-000000003110 | CHANGED | ensure /run/libvirt is present upon reboot | np0005532603 2025-11-23 07:55:48,218 p=81958 u=zuul n=ansible | 2025-11-23 07:55:48.218295 | fa163e44-8890-ae8b-584e-000000003111 | TASK | Enable os_enable_vtpm SELinux boolean for vTPM 2025-11-23 07:55:48,412 p=81958 u=zuul n=ansible | 2025-11-23 07:55:48.411959 | fa163e44-8890-ae8b-584e-0000000031cf | CHANGED | ensure /run/libvirt is present upon reboot | np0005532605 2025-11-23 07:55:48,425 p=81958 u=zuul n=ansible | 2025-11-23 07:55:48.425441 | fa163e44-8890-ae8b-584e-0000000031d0 | TASK | Enable os_enable_vtpm SELinux boolean for vTPM 2025-11-23 07:55:48,859 p=81958 u=zuul n=ansible | 2025-11-23 07:55:48.858219 | fa163e44-8890-ae8b-584e-0000000031cf | CHANGED | ensure /run/libvirt is present upon reboot | np0005532604 2025-11-23 07:55:48,879 p=81958 u=zuul n=ansible | 2025-11-23 07:55:48.879259 | fa163e44-8890-ae8b-584e-0000000031d0 | TASK | Enable os_enable_vtpm SELinux boolean for vTPM 2025-11-23 07:55:49,225 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.224732 | fa163e44-8890-ae8b-584e-000000003111 | CHANGED | Enable os_enable_vtpm SELinux boolean for vTPM | np0005532603 2025-11-23 07:55:49,235 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.235025 | fa163e44-8890-ae8b-584e-000000003112 | TASK | remove gnutls-qemu.config 2025-11-23 07:55:49,425 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.424850 | fa163e44-8890-ae8b-584e-0000000031d0 | CHANGED | Enable os_enable_vtpm SELinux boolean for vTPM | np0005532605 2025-11-23 07:55:49,435 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.435341 | fa163e44-8890-ae8b-584e-0000000031d1 | TASK | remove gnutls-qemu.config 2025-11-23 07:55:49,524 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.524283 | fa163e44-8890-ae8b-584e-000000003112 | OK | remove gnutls-qemu.config | np0005532603 2025-11-23 07:55:49,537 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.537358 | fa163e44-8890-ae8b-584e-000000003113 | TASK | update crypto policies 2025-11-23 07:55:49,567 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.566600 | fa163e44-8890-ae8b-584e-000000003113 | SKIPPED | update crypto policies | np0005532603 2025-11-23 07:55:49,579 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.579041 | fa163e44-8890-ae8b-584e-000000003114 | TASK | Create libvirt persistent data directories 2025-11-23 07:55:49,712 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.712015 | fa163e44-8890-ae8b-584e-0000000031d1 | OK | remove gnutls-qemu.config | np0005532605 2025-11-23 07:55:49,725 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.725148 | fa163e44-8890-ae8b-584e-0000000031d2 | TASK | update crypto policies 2025-11-23 07:55:49,754 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.753713 | fa163e44-8890-ae8b-584e-0000000031d2 | SKIPPED | update crypto policies | np0005532605 2025-11-23 07:55:49,767 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.767117 | fa163e44-8890-ae8b-584e-0000000031d3 | TASK | Create libvirt persistent data directories 2025-11-23 07:55:49,893 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.888264 | fa163e44-8890-ae8b-584e-0000000031d0 | CHANGED | Enable os_enable_vtpm SELinux boolean for vTPM | np0005532604 2025-11-23 07:55:49,895 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.894992 | fa163e44-8890-ae8b-584e-000000003114 | OK | Create libvirt persistent data directories | np0005532603 | item={'path': '/run/libvirt', 'setype': 'virt_var_run_t'} 2025-11-23 07:55:49,912 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.912427 | fa163e44-8890-ae8b-584e-0000000031d1 | TASK | remove gnutls-qemu.config 2025-11-23 07:55:49,933 p=81958 u=zuul n=ansible | 2025-11-23 07:55:49.932712 | fa163e44-8890-ae8b-584e-000000003115 | TASK | allow logrotate to read inside containers 2025-11-23 07:55:50,088 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.085262 | fa163e44-8890-ae8b-584e-0000000031d3 | OK | Create libvirt persistent data directories | np0005532605 | item={'path': '/run/libvirt', 'setype': 'virt_var_run_t'} 2025-11-23 07:55:50,114 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.113645 | fa163e44-8890-ae8b-584e-0000000031d4 | TASK | allow logrotate to read inside containers 2025-11-23 07:55:50,194 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.194214 | fa163e44-8890-ae8b-584e-0000000031d1 | OK | remove gnutls-qemu.config | np0005532604 2025-11-23 07:55:50,204 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.204502 | fa163e44-8890-ae8b-584e-0000000031d2 | TASK | update crypto policies 2025-11-23 07:55:50,230 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.228228 | fa163e44-8890-ae8b-584e-0000000031d2 | SKIPPED | update crypto policies | np0005532604 2025-11-23 07:55:50,241 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.241132 | fa163e44-8890-ae8b-584e-0000000031d3 | TASK | Create libvirt persistent data directories 2025-11-23 07:55:50,547 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.545679 | fa163e44-8890-ae8b-584e-0000000031d3 | OK | Create libvirt persistent data directories | np0005532604 | item={'path': '/run/libvirt', 'setype': 'virt_var_run_t'} 2025-11-23 07:55:50,569 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.569316 | fa163e44-8890-ae8b-584e-0000000031d4 | TASK | allow logrotate to read inside containers 2025-11-23 07:55:50,602 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.601490 | fa163e44-8890-ae8b-584e-0000000043e8 | CHANGED | Remove dracut-config-generic | np0005532600 2025-11-23 07:55:50,624 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.623862 | fa163e44-8890-ae8b-584e-0000000043e9 | TASK | Ensure the /etc/modules-load.d/ directory exists 2025-11-23 07:55:50,647 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.646454 | fa163e44-8890-ae8b-584e-0000000043e8 | CHANGED | Remove dracut-config-generic | np0005532601 2025-11-23 07:55:50,664 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.664270 | fa163e44-8890-ae8b-584e-0000000043e9 | TASK | Ensure the /etc/modules-load.d/ directory exists 2025-11-23 07:55:50,884 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.883514 | fa163e44-8890-ae8b-584e-000000003115 | CHANGED | allow logrotate to read inside containers | np0005532603 2025-11-23 07:55:50,896 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.895878 | fa163e44-8890-ae8b-584e-000000003117 | TASK | Set login facts 2025-11-23 07:55:50,929 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.928388 | fa163e44-8890-ae8b-584e-000000003117 | OK | Set login facts | np0005532603 2025-11-23 07:55:50,944 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.943922 | fa163e44-8890-ae8b-584e-000000003118 | TASK | Convert logins json to dict 2025-11-23 07:55:50,957 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.951574 | fa163e44-8890-ae8b-584e-0000000043e9 | OK | Ensure the /etc/modules-load.d/ directory exists | np0005532600 2025-11-23 07:55:50,958 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.958691 | fa163e44-8890-ae8b-584e-0000000043e9 | OK | Ensure the /etc/modules-load.d/ directory exists | np0005532601 2025-11-23 07:55:50,996 p=81958 u=zuul n=ansible | 2025-11-23 07:55:50.995584 | fa163e44-8890-ae8b-584e-0000000043ea | TASK | Write list of modules to load at boot 2025-11-23 07:55:51,032 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.031590 | fa163e44-8890-ae8b-584e-0000000043ea | TASK | Write list of modules to load at boot 2025-11-23 07:55:51,043 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.042012 | fa163e44-8890-ae8b-584e-000000003118 | SKIPPED | Convert logins json to dict | np0005532603 2025-11-23 07:55:51,066 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.065604 | fa163e44-8890-ae8b-584e-000000003119 | TASK | Set registry logins 2025-11-23 07:55:51,084 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.082868 | fa163e44-8890-ae8b-584e-0000000031d4 | CHANGED | allow logrotate to read inside containers | np0005532605 2025-11-23 07:55:51,100 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.100122 | fa163e44-8890-ae8b-584e-0000000031d6 | TASK | Set login facts 2025-11-23 07:55:51,141 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.132664 | fa163e44-8890-ae8b-584e-000000003119 | SKIPPED | Set registry logins | np0005532603 2025-11-23 07:55:51,143 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.142692 | fa163e44-8890-ae8b-584e-0000000031d6 | OK | Set login facts | np0005532605 2025-11-23 07:55:51,144 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.143907 | fa163e44-8890-ae8b-584e-0000000043e8 | CHANGED | Remove dracut-config-generic | np0005532602 2025-11-23 07:55:51,156 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.156584 | fa163e44-8890-ae8b-584e-00000000311a | TASK | Run podman install 2025-11-23 07:55:51,180 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.180343 | fa163e44-8890-ae8b-584e-0000000031d7 | TASK | Convert logins json to dict 2025-11-23 07:55:51,203 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.202552 | fa163e44-8890-ae8b-584e-0000000043e9 | TASK | Ensure the /etc/modules-load.d/ directory exists 2025-11-23 07:55:51,215 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.215123 | fa163e44-8890-ae8b-584e-0000000031d7 | SKIPPED | Convert logins json to dict | np0005532605 2025-11-23 07:55:51,285 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.285077 | fa163e44-8890-ae8b-584e-000000005107 | TASK | Gather variables for each operating system 2025-11-23 07:55:51,299 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.298601 | fa163e44-8890-ae8b-584e-0000000031d8 | TASK | Set registry logins 2025-11-23 07:55:51,338 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.338206 | fa163e44-8890-ae8b-584e-0000000031d8 | SKIPPED | Set registry logins | np0005532605 2025-11-23 07:55:51,348 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.348433 | fa163e44-8890-ae8b-584e-0000000031d9 | TASK | Run podman install 2025-11-23 07:55:51,396 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.396606 | fa163e44-8890-ae8b-584e-000000005107 | TASK | Gather variables for each operating system 2025-11-23 07:55:51,428 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.426376 | fa163e44-8890-ae8b-584e-000000005107 | OK | Gather variables for each operating system | np0005532603 | item=/usr/share/ansible/roles/tripleo_podman/vars/redhat-9.yml 2025-11-23 07:55:51,443 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.443466 | fa163e44-8890-ae8b-584e-000000005109 | TASK | ensure podman and deps are installed 2025-11-23 07:55:51,505 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.504570 | fa163e44-8890-ae8b-584e-0000000043e9 | OK | Ensure the /etc/modules-load.d/ directory exists | np0005532602 2025-11-23 07:55:51,520 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.520112 | fa163e44-8890-ae8b-584e-0000000043ea | TASK | Write list of modules to load at boot 2025-11-23 07:55:51,536 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.534326 | fa163e44-8890-ae8b-584e-000000005107 | OK | Gather variables for each operating system | np0005532605 | item=/usr/share/ansible/roles/tripleo_podman/vars/redhat-9.yml 2025-11-23 07:55:51,558 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.558276 | fa163e44-8890-ae8b-584e-000000005109 | TASK | ensure podman and deps are installed 2025-11-23 07:55:51,571 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.571224 | fa163e44-8890-ae8b-584e-0000000031d4 | CHANGED | allow logrotate to read inside containers | np0005532604 2025-11-23 07:55:51,583 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.582830 | fa163e44-8890-ae8b-584e-0000000031d6 | TASK | Set login facts 2025-11-23 07:55:51,615 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.615069 | fa163e44-8890-ae8b-584e-0000000031d6 | OK | Set login facts | np0005532604 2025-11-23 07:55:51,633 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.631913 | fa163e44-8890-ae8b-584e-0000000031d7 | TASK | Convert logins json to dict 2025-11-23 07:55:51,666 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.665293 | fa163e44-8890-ae8b-584e-0000000031d7 | SKIPPED | Convert logins json to dict | np0005532604 2025-11-23 07:55:51,702 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.701429 | fa163e44-8890-ae8b-584e-0000000031d8 | TASK | Set registry logins 2025-11-23 07:55:51,753 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.752735 | fa163e44-8890-ae8b-584e-0000000031d8 | SKIPPED | Set registry logins | np0005532604 2025-11-23 07:55:51,772 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.771650 | fa163e44-8890-ae8b-584e-0000000031d9 | TASK | Run podman install 2025-11-23 07:55:51,844 p=81958 u=zuul n=ansible | 2025-11-23 07:55:51.844234 | fa163e44-8890-ae8b-584e-000000005107 | TASK | Gather variables for each operating system 2025-11-23 07:55:52,013 p=81958 u=zuul n=ansible | 2025-11-23 07:55:52.008634 | fa163e44-8890-ae8b-584e-0000000043ea | CHANGED | Write list of modules to load at boot | np0005532600 2025-11-23 07:55:52,015 p=81958 u=zuul n=ansible | 2025-11-23 07:55:52.015161 | fa163e44-8890-ae8b-584e-000000005107 | OK | Gather variables for each operating system | np0005532604 | item=/usr/share/ansible/roles/tripleo_podman/vars/redhat-9.yml 2025-11-23 07:55:52,035 p=81958 u=zuul n=ansible | 2025-11-23 07:55:52.034924 | fa163e44-8890-ae8b-584e-0000000043eb | TASK | Modules reload 2025-11-23 07:55:52,057 p=81958 u=zuul n=ansible | 2025-11-23 07:55:52.051473 | fa163e44-8890-ae8b-584e-000000005109 | TASK | ensure podman and deps are installed 2025-11-23 07:55:52,063 p=81958 u=zuul n=ansible | 2025-11-23 07:55:52.062989 | fa163e44-8890-ae8b-584e-0000000043ea | CHANGED | Write list of modules to load at boot | np0005532601 2025-11-23 07:55:52,082 p=81958 u=zuul n=ansible | 2025-11-23 07:55:52.081847 | fa163e44-8890-ae8b-584e-0000000043eb | TASK | Modules reload 2025-11-23 07:55:52,478 p=81958 u=zuul n=ansible | 2025-11-23 07:55:52.477658 | fa163e44-8890-ae8b-584e-0000000043ea | CHANGED | Write list of modules to load at boot | np0005532602 2025-11-23 07:55:52,499 p=81958 u=zuul n=ansible | 2025-11-23 07:55:52.499231 | fa163e44-8890-ae8b-584e-0000000043eb | TASK | Modules reload 2025-11-23 07:55:52,641 p=81958 u=zuul n=ansible | 2025-11-23 07:55:52.640433 | fa163e44-8890-ae8b-584e-0000000043eb | CHANGED | Modules reload | np0005532601 2025-11-23 07:55:52,666 p=81958 u=zuul n=ansible | 2025-11-23 07:55:52.665610 | fa163e44-8890-ae8b-584e-0000000043ec | TASK | Set default sysctl options 2025-11-23 07:55:53,060 p=81958 u=zuul n=ansible | 2025-11-23 07:55:53.059332 | fa163e44-8890-ae8b-584e-0000000043eb | CHANGED | Modules reload | np0005532602 2025-11-23 07:55:53,082 p=81958 u=zuul n=ansible | 2025-11-23 07:55:53.081939 | fa163e44-8890-ae8b-584e-0000000043ec | TASK | Set default sysctl options 2025-11-23 07:55:53,601 p=81958 u=zuul n=ansible | 2025-11-23 07:55:53.592638 | fa163e44-8890-ae8b-584e-0000000043ec | CHANGED | Set default sysctl options | np0005532601 2025-11-23 07:55:53,604 p=81958 u=zuul n=ansible | 2025-11-23 07:55:53.603944 | fa163e44-8890-ae8b-584e-0000000043eb | CHANGED | Modules reload | np0005532600 2025-11-23 07:55:53,633 p=81958 u=zuul n=ansible | 2025-11-23 07:55:53.633273 | fa163e44-8890-ae8b-584e-0000000043ec | TASK | Set default sysctl options 2025-11-23 07:55:53,659 p=81958 u=zuul n=ansible | 2025-11-23 07:55:53.658501 | fa163e44-8890-ae8b-584e-0000000043ed | TASK | Set extra sysctl options 2025-11-23 07:55:54,006 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.005274 | fa163e44-8890-ae8b-584e-0000000043ec | CHANGED | Set default sysctl options | np0005532602 2025-11-23 07:55:54,020 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.019071 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=fs.inotify.max_user_instances 2025-11-23 07:55:54,036 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.035975 | fa163e44-8890-ae8b-584e-0000000043ed | TASK | Set extra sysctl options 2025-11-23 07:55:54,316 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.313682 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=kernel.pid_max 2025-11-23 07:55:54,325 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.324943 | fa163e44-8890-ae8b-584e-000000005109 | OK | ensure podman and deps are installed | np0005532603 2025-11-23 07:55:54,348 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.348162 | fa163e44-8890-ae8b-584e-00000000510a | TASK | Ensure we get the ansible interfaces facts 2025-11-23 07:55:54,369 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.363999 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=fs.inotify.max_user_instances 2025-11-23 07:55:54,444 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.443791 | fa163e44-8890-ae8b-584e-000000005109 | OK | ensure podman and deps are installed | np0005532605 2025-11-23 07:55:54,466 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.465922 | fa163e44-8890-ae8b-584e-00000000510a | TASK | Ensure we get the ansible interfaces facts 2025-11-23 07:55:54,602 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.601260 | fa163e44-8890-ae8b-584e-0000000043ec | CHANGED | Set default sysctl options | np0005532600 2025-11-23 07:55:54,626 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.625717 | fa163e44-8890-ae8b-584e-0000000043ed | TASK | Set extra sysctl options 2025-11-23 07:55:54,653 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.644338 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.bridge.bridge-nf-call-arptables 2025-11-23 07:55:54,662 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.662337 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=kernel.pid_max 2025-11-23 07:55:54,959 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.955629 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.bridge.bridge-nf-call-ip6tables 2025-11-23 07:55:54,962 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.961466 | fa163e44-8890-ae8b-584e-00000000510a | OK | Ensure we get the ansible interfaces facts | np0005532603 2025-11-23 07:55:54,978 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.977175 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.bridge.bridge-nf-call-arptables 2025-11-23 07:55:54,986 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.985156 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=fs.inotify.max_user_instances 2025-11-23 07:55:54,998 p=81958 u=zuul n=ansible | 2025-11-23 07:55:54.997999 | fa163e44-8890-ae8b-584e-00000000510b | TASK | Delete legacy cni0 interface (podman < 1.6) 2025-11-23 07:55:55,036 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.035961 | fa163e44-8890-ae8b-584e-000000005109 | OK | ensure podman and deps are installed | np0005532604 2025-11-23 07:55:55,039 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.038573 | fa163e44-8890-ae8b-584e-00000000510b | SKIPPED | Delete legacy cni0 interface (podman < 1.6) | np0005532603 2025-11-23 07:55:55,060 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.059504 | fa163e44-8890-ae8b-584e-00000000510d | TASK | Make sure /etc/cni/net.d folder exists 2025-11-23 07:55:55,098 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.097352 | fa163e44-8890-ae8b-584e-00000000510a | TASK | Ensure we get the ansible interfaces facts 2025-11-23 07:55:55,116 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.115643 | fa163e44-8890-ae8b-584e-00000000510d | SKIPPED | Make sure /etc/cni/net.d folder exists | np0005532603 2025-11-23 07:55:55,135 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.135544 | fa163e44-8890-ae8b-584e-00000000510e | TASK | Update default network configuration if possible 2025-11-23 07:55:55,148 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.146828 | fa163e44-8890-ae8b-584e-00000000510a | OK | Ensure we get the ansible interfaces facts | np0005532605 2025-11-23 07:55:55,173 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.172735 | fa163e44-8890-ae8b-584e-00000000510b | TASK | Delete legacy cni0 interface (podman < 1.6) 2025-11-23 07:55:55,182 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.181929 | fa163e44-8890-ae8b-584e-00000000510e | SKIPPED | Update default network configuration if possible | np0005532603 2025-11-23 07:55:55,193 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.193152 | fa163e44-8890-ae8b-584e-000000005110 | TASK | Make sure /etc/containers/networks exists 2025-11-23 07:55:55,218 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.218036 | fa163e44-8890-ae8b-584e-00000000510b | SKIPPED | Delete legacy cni0 interface (podman < 1.6) | np0005532605 2025-11-23 07:55:55,229 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.229549 | fa163e44-8890-ae8b-584e-00000000510d | TASK | Make sure /etc/cni/net.d folder exists 2025-11-23 07:55:55,254 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.253948 | fa163e44-8890-ae8b-584e-00000000510d | SKIPPED | Make sure /etc/cni/net.d folder exists | np0005532605 2025-11-23 07:55:55,269 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.266531 | fa163e44-8890-ae8b-584e-00000000510e | TASK | Update default network configuration if possible 2025-11-23 07:55:55,270 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.270308 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.bridge.bridge-nf-call-iptables 2025-11-23 07:55:55,296 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.296194 | fa163e44-8890-ae8b-584e-00000000510e | SKIPPED | Update default network configuration if possible | np0005532605 2025-11-23 07:55:55,305 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.304833 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.bridge.bridge-nf-call-ip6tables 2025-11-23 07:55:55,316 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.313112 | fa163e44-8890-ae8b-584e-000000005110 | TASK | Make sure /etc/containers/networks exists 2025-11-23 07:55:55,317 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.316777 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=kernel.pid_max 2025-11-23 07:55:55,493 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.492694 | fa163e44-8890-ae8b-584e-000000005110 | OK | Make sure /etc/containers/networks exists | np0005532603 2025-11-23 07:55:55,503 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.503517 | fa163e44-8890-ae8b-584e-000000005111 | TASK | Get current podman network 2025-11-23 07:55:55,592 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.589610 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.ipv4.conf.all.rp_filter 2025-11-23 07:55:55,610 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.608267 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.bridge.bridge-nf-call-iptables 2025-11-23 07:55:55,625 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.621594 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.bridge.bridge-nf-call-arptables 2025-11-23 07:55:55,633 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.633163 | fa163e44-8890-ae8b-584e-000000005110 | OK | Make sure /etc/containers/networks exists | np0005532605 2025-11-23 07:55:55,648 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.648233 | fa163e44-8890-ae8b-584e-000000005111 | TASK | Get current podman network 2025-11-23 07:55:55,712 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.710838 | fa163e44-8890-ae8b-584e-00000000510a | OK | Ensure we get the ansible interfaces facts | np0005532604 2025-11-23 07:55:55,740 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.739898 | fa163e44-8890-ae8b-584e-00000000510b | TASK | Delete legacy cni0 interface (podman < 1.6) 2025-11-23 07:55:55,772 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.771538 | fa163e44-8890-ae8b-584e-00000000510b | SKIPPED | Delete legacy cni0 interface (podman < 1.6) | np0005532604 2025-11-23 07:55:55,785 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.785476 | fa163e44-8890-ae8b-584e-00000000510d | TASK | Make sure /etc/cni/net.d folder exists 2025-11-23 07:55:55,822 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.821734 | fa163e44-8890-ae8b-584e-00000000510d | SKIPPED | Make sure /etc/cni/net.d folder exists | np0005532604 2025-11-23 07:55:55,834 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.834703 | fa163e44-8890-ae8b-584e-00000000510e | TASK | Update default network configuration if possible 2025-11-23 07:55:55,864 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.863475 | fa163e44-8890-ae8b-584e-000000005111 | CHANGED | Get current podman network | np0005532603 2025-11-23 07:55:55,875 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.873537 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.bridge.bridge-nf-call-ip6tables 2025-11-23 07:55:55,891 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.890671 | fa163e44-8890-ae8b-584e-000000005112 | TASK | Update the default network configuration 2025-11-23 07:55:55,913 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.906071 | fa163e44-8890-ae8b-584e-00000000510e | SKIPPED | Update default network configuration if possible | np0005532604 2025-11-23 07:55:55,918 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.917598 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.ipv4.conf.all.rp_filter 2025-11-23 07:55:55,930 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.928384 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.ipv4.ip_forward 2025-11-23 07:55:55,949 p=81958 u=zuul n=ansible | 2025-11-23 07:55:55.948357 | fa163e44-8890-ae8b-584e-000000005110 | TASK | Make sure /etc/containers/networks exists 2025-11-23 07:55:56,032 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.031205 | fa163e44-8890-ae8b-584e-000000005111 | CHANGED | Get current podman network | np0005532605 2025-11-23 07:55:56,055 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.054909 | fa163e44-8890-ae8b-584e-000000005112 | TASK | Update the default network configuration 2025-11-23 07:55:56,171 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.168346 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.ipv4.ip_forward 2025-11-23 07:55:56,193 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.191050 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.bridge.bridge-nf-call-iptables 2025-11-23 07:55:56,244 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.242306 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.ipv4.ip_local_reserved_ports 2025-11-23 07:55:56,275 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.275055 | fa163e44-8890-ae8b-584e-000000005110 | OK | Make sure /etc/containers/networks exists | np0005532604 2025-11-23 07:55:56,297 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.296796 | fa163e44-8890-ae8b-584e-000000005111 | TASK | Get current podman network 2025-11-23 07:55:56,448 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.446988 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.ipv4.ip_local_reserved_ports 2025-11-23 07:55:56,497 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.495246 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.ipv4.conf.all.rp_filter 2025-11-23 07:55:56,570 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.568850 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.ipv4.ip_nonlocal_bind 2025-11-23 07:55:56,692 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.691845 | fa163e44-8890-ae8b-584e-000000005111 | CHANGED | Get current podman network | np0005532604 2025-11-23 07:55:56,706 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.706590 | fa163e44-8890-ae8b-584e-000000005112 | TASK | Update the default network configuration 2025-11-23 07:55:56,746 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.744119 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.ipv4.ip_nonlocal_bind 2025-11-23 07:55:56,818 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.816834 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.ipv4.ip_forward 2025-11-23 07:55:56,842 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.840453 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.ipv4.neigh.default.gc_thresh1 2025-11-23 07:55:56,919 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.918870 | fa163e44-8890-ae8b-584e-000000005112 | CHANGED | Update the default network configuration | np0005532603 2025-11-23 07:55:56,940 p=81958 u=zuul n=ansible | 2025-11-23 07:55:56.939872 | fa163e44-8890-ae8b-584e-000000005113 | TASK | Write containers registries.conf 2025-11-23 07:55:57,045 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.041948 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.ipv4.neigh.default.gc_thresh1 2025-11-23 07:55:57,060 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.059456 | fa163e44-8890-ae8b-584e-000000005112 | CHANGED | Update the default network configuration | np0005532605 2025-11-23 07:55:57,084 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.083513 | fa163e44-8890-ae8b-584e-000000005113 | TASK | Write containers registries.conf 2025-11-23 07:55:57,137 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.133986 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.ipv4.ip_local_reserved_ports 2025-11-23 07:55:57,149 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.147361 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.ipv4.neigh.default.gc_thresh2 2025-11-23 07:55:57,357 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.355018 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.ipv4.neigh.default.gc_thresh2 2025-11-23 07:55:57,423 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.420504 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.ipv4.ip_nonlocal_bind 2025-11-23 07:55:57,462 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.459110 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.ipv4.neigh.default.gc_thresh3 2025-11-23 07:55:57,679 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.677352 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.ipv4.neigh.default.gc_thresh3 2025-11-23 07:55:57,740 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.735975 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.ipv4.neigh.default.gc_thresh1 2025-11-23 07:55:57,777 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.775016 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.ipv6.conf.all.disable_ipv6 2025-11-23 07:55:57,804 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.802945 | fa163e44-8890-ae8b-584e-000000005112 | CHANGED | Update the default network configuration | np0005532604 2025-11-23 07:55:57,829 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.828189 | fa163e44-8890-ae8b-584e-000000005113 | TASK | Write containers registries.conf 2025-11-23 07:55:57,973 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.972347 | fa163e44-8890-ae8b-584e-000000005113 | CHANGED | Write containers registries.conf | np0005532603 2025-11-23 07:55:57,983 p=81958 u=zuul n=ansible | 2025-11-23 07:55:57.983164 | fa163e44-8890-ae8b-584e-000000005114 | TASK | Write containers.conf 2025-11-23 07:55:58,009 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.007601 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.ipv6.conf.all.disable_ipv6 2025-11-23 07:55:58,078 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.077459 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.ipv6.conf.all.forwarding 2025-11-23 07:55:58,089 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.087204 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.ipv4.neigh.default.gc_thresh2 2025-11-23 07:55:58,174 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.173438 | fa163e44-8890-ae8b-584e-000000005113 | CHANGED | Write containers registries.conf | np0005532605 2025-11-23 07:55:58,201 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.201409 | fa163e44-8890-ae8b-584e-000000005114 | TASK | Write containers.conf 2025-11-23 07:55:58,276 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.273653 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532603 | item={'section': 'containers', 'option': 'pids_limit', 'value': '4096'} 2025-11-23 07:55:58,335 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.333873 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.ipv6.conf.all.forwarding 2025-11-23 07:55:58,366 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.363863 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.ipv6.conf.default.disable_ipv6 2025-11-23 07:55:58,377 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.375550 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.ipv4.neigh.default.gc_thresh3 2025-11-23 07:55:58,543 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.541448 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532605 | item={'section': 'containers', 'option': 'pids_limit', 'value': '4096'} 2025-11-23 07:55:58,566 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.564340 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532603 | item={'section': 'engine', 'option': 'events_logger', 'value': '"journald"'} 2025-11-23 07:55:58,622 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.620147 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.ipv6.conf.default.disable_ipv6 2025-11-23 07:55:58,673 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.671266 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.ipv6.conf.all.disable_ipv6 2025-11-23 07:55:58,692 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.688695 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.ipv6.conf.lo.disable_ipv6 2025-11-23 07:55:58,841 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.840325 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532605 | item={'section': 'engine', 'option': 'events_logger', 'value': '"journald"'} 2025-11-23 07:55:58,886 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.883203 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532603 | item={'section': 'engine', 'option': 'runtime', 'value': '"crun"'} 2025-11-23 07:55:58,906 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.903971 | fa163e44-8890-ae8b-584e-000000005113 | CHANGED | Write containers registries.conf | np0005532604 2025-11-23 07:55:58,927 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.927040 | fa163e44-8890-ae8b-584e-000000005114 | TASK | Write containers.conf 2025-11-23 07:55:58,991 p=81958 u=zuul n=ansible | 2025-11-23 07:55:58.988170 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.ipv6.conf.all.forwarding 2025-11-23 07:55:59,009 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.007528 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532601 | item=net.ipv6.ip_nonlocal_bind 2025-11-23 07:55:59,060 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.059818 | fa163e44-8890-ae8b-584e-0000000043ef | TASK | Sysctl reload 2025-11-23 07:55:59,146 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.142826 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532605 | item={'section': 'engine', 'option': 'runtime', 'value': '"crun"'} 2025-11-23 07:55:59,179 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.177216 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532603 | item={'section': 'network', 'option': 'network_backend', 'value': '"netavark"'} 2025-11-23 07:55:59,212 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.212014 | fa163e44-8890-ae8b-584e-000000005115 | TASK | Enable podman.socket service 2025-11-23 07:55:59,257 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.251545 | fa163e44-8890-ae8b-584e-000000005115 | SKIPPED | Enable podman.socket service | np0005532603 2025-11-23 07:55:59,262 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.259450 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532604 | item={'section': 'containers', 'option': 'pids_limit', 'value': '4096'} 2025-11-23 07:55:59,303 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.302853 | fa163e44-8890-ae8b-584e-00000000311b | TASK | Run podman login 2025-11-23 07:55:59,333 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.329392 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.ipv6.conf.default.disable_ipv6 2025-11-23 07:55:59,398 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.390839 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532605 | item={'section': 'network', 'option': 'network_backend', 'value': '"netavark"'} 2025-11-23 07:55:59,462 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.461613 | fa163e44-8890-ae8b-584e-000000005391 | TASK | Perform container registry login(s) with podman 2025-11-23 07:55:59,487 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.487444 | fa163e44-8890-ae8b-584e-000000005115 | TASK | Enable podman.socket service 2025-11-23 07:55:59,514 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.513612 | fa163e44-8890-ae8b-584e-0000000043ef | CHANGED | Sysctl reload | np0005532601 2025-11-23 07:55:59,544 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.542717 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532604 | item={'section': 'engine', 'option': 'events_logger', 'value': '"journald"'} 2025-11-23 07:55:59,559 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.558822 | fa163e44-8890-ae8b-584e-000000005115 | SKIPPED | Enable podman.socket service | np0005532605 2025-11-23 07:55:59,575 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.574839 | fa163e44-8890-ae8b-584e-00000000311d | TASK | Configure tripleo_container_manage to generate systemd drop-in dependencies 2025-11-23 07:55:59,622 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.621397 | fa163e44-8890-ae8b-584e-000000003379 | TASK | create persistent directories 2025-11-23 07:55:59,645 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.644264 | fa163e44-8890-ae8b-584e-0000000031da | TASK | Run podman login 2025-11-23 07:55:59,668 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.666559 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.ipv6.conf.lo.disable_ipv6 2025-11-23 07:55:59,739 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.738504 | fa163e44-8890-ae8b-584e-000000005391 | TASK | Perform container registry login(s) with podman 2025-11-23 07:55:59,793 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.792617 | fa163e44-8890-ae8b-584e-0000000031dc | TASK | Configure tripleo_container_manage to generate systemd drop-in dependencies 2025-11-23 07:55:59,811 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.808993 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532604 | item={'section': 'engine', 'option': 'runtime', 'value': '"crun"'} 2025-11-23 07:55:59,943 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.940944 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.ipv6.conf.lo.disable_ipv6 2025-11-23 07:55:59,966 p=81958 u=zuul n=ansible | 2025-11-23 07:55:59.963938 | fa163e44-8890-ae8b-584e-000000003379 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/keystone', 'setype': 'container_file_t'} 2025-11-23 07:56:00,070 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.068130 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532604 | item={'section': 'network', 'option': 'network_backend', 'value': '"netavark"'} 2025-11-23 07:56:00,102 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.102239 | fa163e44-8890-ae8b-584e-000000005115 | TASK | Enable podman.socket service 2025-11-23 07:56:00,144 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.143672 | fa163e44-8890-ae8b-584e-000000005115 | SKIPPED | Enable podman.socket service | np0005532604 2025-11-23 07:56:00,168 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.168511 | fa163e44-8890-ae8b-584e-0000000031da | TASK | Run podman login 2025-11-23 07:56:00,245 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.245070 | fa163e44-8890-ae8b-584e-000000005391 | TASK | Perform container registry login(s) with podman 2025-11-23 07:56:00,259 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.257434 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532602 | item=net.ipv6.ip_nonlocal_bind 2025-11-23 07:56:00,268 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.266066 | fa163e44-8890-ae8b-584e-000000003379 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/httpd/keystone', 'setype': 'container_file_t'} 2025-11-23 07:56:00,298 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.298644 | fa163e44-8890-ae8b-584e-00000000337a | TASK | Check if file certs_valid exist 2025-11-23 07:56:00,318 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.317647 | fa163e44-8890-ae8b-584e-0000000043ef | TASK | Sysctl reload 2025-11-23 07:56:00,335 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.334472 | fa163e44-8890-ae8b-584e-0000000031dc | TASK | Configure tripleo_container_manage to generate systemd drop-in dependencies 2025-11-23 07:56:00,519 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.517841 | fa163e44-8890-ae8b-584e-00000000311d | CHANGED | Configure tripleo_container_manage to generate systemd drop-in dependencies | np0005532603 2025-11-23 07:56:00,541 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.541128 | fa163e44-8890-ae8b-584e-00000000311e | TASK | create persistent logs directory for rsyslog 2025-11-23 07:56:00,600 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.599691 | fa163e44-8890-ae8b-584e-00000000337a | OK | Check if file certs_valid exist | np0005532601 2025-11-23 07:56:00,629 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.629536 | fa163e44-8890-ae8b-584e-00000000337b | TASK | Check if file cert9.db exist 2025-11-23 07:56:00,744 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.743172 | fa163e44-8890-ae8b-584e-0000000043ef | CHANGED | Sysctl reload | np0005532602 2025-11-23 07:56:00,799 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.798794 | fa163e44-8890-ae8b-584e-0000000034fe | TASK | create persistent directories 2025-11-23 07:56:00,811 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.810684 | fa163e44-8890-ae8b-584e-0000000031dc | CHANGED | Configure tripleo_container_manage to generate systemd drop-in dependencies | np0005532605 2025-11-23 07:56:00,827 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.827320 | fa163e44-8890-ae8b-584e-0000000031dd | TASK | create persistent logs directory for rsyslog 2025-11-23 07:56:00,862 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.861378 | fa163e44-8890-ae8b-584e-00000000311e | CHANGED | create persistent logs directory for rsyslog | np0005532603 2025-11-23 07:56:00,888 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.887399 | fa163e44-8890-ae8b-584e-00000000311f | TASK | create persistent state directory for rsyslog 2025-11-23 07:56:00,935 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.935065 | fa163e44-8890-ae8b-584e-00000000337b | OK | Check if file cert9.db exist | np0005532601 2025-11-23 07:56:00,956 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.956038 | fa163e44-8890-ae8b-584e-00000000337c | TASK | Check if file key4.db exist 2025-11-23 07:56:00,985 p=81958 u=zuul n=ansible | 2025-11-23 07:56:00.983227 | fa163e44-8890-ae8b-584e-0000000043ed | CHANGED | Set extra sysctl options | np0005532600 | item=net.ipv6.ip_nonlocal_bind 2025-11-23 07:56:01,018 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.018250 | fa163e44-8890-ae8b-584e-0000000043ef | TASK | Sysctl reload 2025-11-23 07:56:01,113 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.111347 | fa163e44-8890-ae8b-584e-0000000034fe | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/keystone', 'setype': 'container_file_t'} 2025-11-23 07:56:01,140 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.140141 | fa163e44-8890-ae8b-584e-0000000031dd | CHANGED | create persistent logs directory for rsyslog | np0005532605 2025-11-23 07:56:01,154 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.154177 | fa163e44-8890-ae8b-584e-0000000031de | TASK | create persistent state directory for rsyslog 2025-11-23 07:56:01,234 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.233588 | fa163e44-8890-ae8b-584e-00000000311f | CHANGED | create persistent state directory for rsyslog | np0005532603 2025-11-23 07:56:01,282 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.281317 | fa163e44-8890-ae8b-584e-00000000337c | OK | Check if file key4.db exist | np0005532601 2025-11-23 07:56:01,345 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.345352 | fa163e44-8890-ae8b-584e-00000000571a | TASK | Gather variables for each operating system 2025-11-23 07:56:01,370 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.369313 | fa163e44-8890-ae8b-584e-0000000031dc | CHANGED | Configure tripleo_container_manage to generate systemd drop-in dependencies | np0005532604 2025-11-23 07:56:01,380 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.380603 | fa163e44-8890-ae8b-584e-0000000031dd | TASK | create persistent logs directory for rsyslog 2025-11-23 07:56:01,400 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.399433 | fa163e44-8890-ae8b-584e-00000000337d | SKIPPED | fail | np0005532601 2025-11-23 07:56:01,415 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.415396 | fa163e44-8890-ae8b-584e-00000000337e | TASK | Create persistent directories 2025-11-23 07:56:01,422 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.421767 | fa163e44-8890-ae8b-584e-0000000034fe | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/httpd/keystone', 'setype': 'container_file_t'} 2025-11-23 07:56:01,451 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.450307 | fa163e44-8890-ae8b-584e-00000000571a | OK | Gather variables for each operating system | np0005532603 | item=/usr/share/ansible/roles/tripleo_sshd/vars/redhat.yml 2025-11-23 07:56:01,471 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.470840 | fa163e44-8890-ae8b-584e-0000000034ff | TASK | Check if file certs_valid exist 2025-11-23 07:56:01,478 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.478032 | fa163e44-8890-ae8b-584e-0000000031de | CHANGED | create persistent state directory for rsyslog | np0005532605 2025-11-23 07:56:01,489 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.489063 | fa163e44-8890-ae8b-584e-00000000571c | TASK | Install the OpenSSH server 2025-11-23 07:56:01,569 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.568761 | fa163e44-8890-ae8b-584e-00000000571a | TASK | Gather variables for each operating system 2025-11-23 07:56:01,574 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.574451 | fa163e44-8890-ae8b-584e-0000000043ef | CHANGED | Sysctl reload | np0005532600 2025-11-23 07:56:01,604 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.604044 | fa163e44-8890-ae8b-584e-000000003379 | TASK | create persistent directories 2025-11-23 07:56:01,651 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.650074 | fa163e44-8890-ae8b-584e-00000000571a | OK | Gather variables for each operating system | np0005532605 | item=/usr/share/ansible/roles/tripleo_sshd/vars/redhat.yml 2025-11-23 07:56:01,670 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.670489 | fa163e44-8890-ae8b-584e-00000000571c | TASK | Install the OpenSSH server 2025-11-23 07:56:01,681 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.680662 | fa163e44-8890-ae8b-584e-0000000031dd | CHANGED | create persistent logs directory for rsyslog | np0005532604 2025-11-23 07:56:01,691 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.691244 | fa163e44-8890-ae8b-584e-0000000031de | TASK | create persistent state directory for rsyslog 2025-11-23 07:56:01,757 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.756896 | fa163e44-8890-ae8b-584e-0000000034ff | OK | Check if file certs_valid exist | np0005532602 2025-11-23 07:56:01,765 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.761947 | fa163e44-8890-ae8b-584e-00000000337e | CHANGED | Create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-11-23 07:56:01,776 p=81958 u=zuul n=ansible | 2025-11-23 07:56:01.776562 | fa163e44-8890-ae8b-584e-000000003500 | TASK | Check if file cert9.db exist 2025-11-23 07:56:02,006 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.005211 | fa163e44-8890-ae8b-584e-000000003379 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/keystone', 'setype': 'container_file_t'} 2025-11-23 07:56:02,014 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.014404 | fa163e44-8890-ae8b-584e-0000000031de | CHANGED | create persistent state directory for rsyslog | np0005532604 2025-11-23 07:56:02,052 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.051735 | fa163e44-8890-ae8b-584e-00000000337e | CHANGED | Create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/httpd/manila-api', 'setype': 'container_file_t'} 2025-11-23 07:56:02,099 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.099466 | fa163e44-8890-ae8b-584e-00000000571a | TASK | Gather variables for each operating system 2025-11-23 07:56:02,107 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.107424 | fa163e44-8890-ae8b-584e-000000003500 | OK | Check if file cert9.db exist | np0005532602 2025-11-23 07:56:02,123 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.122991 | fa163e44-8890-ae8b-584e-00000000337f | TASK | create persistent directories 2025-11-23 07:56:02,140 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.140123 | fa163e44-8890-ae8b-584e-000000003501 | TASK | Check if file key4.db exist 2025-11-23 07:56:02,230 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.227959 | fa163e44-8890-ae8b-584e-00000000571a | OK | Gather variables for each operating system | np0005532604 | item=/usr/share/ansible/roles/tripleo_sshd/vars/redhat.yml 2025-11-23 07:56:02,261 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.260257 | fa163e44-8890-ae8b-584e-000000003379 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/httpd/keystone', 'setype': 'container_file_t'} 2025-11-23 07:56:02,274 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.273623 | fa163e44-8890-ae8b-584e-00000000571c | TASK | Install the OpenSSH server 2025-11-23 07:56:02,314 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.313673 | fa163e44-8890-ae8b-584e-00000000337a | TASK | Check if file certs_valid exist 2025-11-23 07:56:02,441 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.434813 | fa163e44-8890-ae8b-584e-000000003501 | OK | Check if file key4.db exist | np0005532602 2025-11-23 07:56:02,443 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.443028 | fa163e44-8890-ae8b-584e-00000000337f | OK | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-11-23 07:56:02,510 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.505583 | fa163e44-8890-ae8b-584e-000000003380 | TASK | create persistent directories 2025-11-23 07:56:02,516 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.515834 | fa163e44-8890-ae8b-584e-000000003502 | SKIPPED | fail | np0005532602 2025-11-23 07:56:02,532 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.532116 | fa163e44-8890-ae8b-584e-000000003503 | TASK | Create persistent directories 2025-11-23 07:56:02,607 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.606647 | fa163e44-8890-ae8b-584e-00000000337a | OK | Check if file certs_valid exist | np0005532600 2025-11-23 07:56:02,621 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.621644 | fa163e44-8890-ae8b-584e-00000000337b | TASK | Check if file cert9.db exist 2025-11-23 07:56:02,815 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.813391 | fa163e44-8890-ae8b-584e-000000003380 | OK | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-11-23 07:56:02,876 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.873478 | fa163e44-8890-ae8b-584e-000000003503 | CHANGED | Create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-11-23 07:56:02,890 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.889948 | fa163e44-8890-ae8b-584e-00000000337b | OK | Check if file cert9.db exist | np0005532600 2025-11-23 07:56:02,923 p=81958 u=zuul n=ansible | 2025-11-23 07:56:02.922824 | fa163e44-8890-ae8b-584e-00000000337c | TASK | Check if file key4.db exist 2025-11-23 07:56:03,118 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.115713 | fa163e44-8890-ae8b-584e-000000003380 | CHANGED | create persistent directories | np0005532601 | item={'path': '/var/lib/manila', 'setype': 'container_file_t'} 2025-11-23 07:56:03,147 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.146947 | fa163e44-8890-ae8b-584e-000000003381 | TASK | create persistent directories 2025-11-23 07:56:03,183 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.180965 | fa163e44-8890-ae8b-584e-000000003503 | CHANGED | Create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/httpd/manila-api', 'setype': 'container_file_t'} 2025-11-23 07:56:03,211 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.211344 | fa163e44-8890-ae8b-584e-000000003504 | TASK | create persistent directories 2025-11-23 07:56:03,237 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.236584 | fa163e44-8890-ae8b-584e-00000000337c | OK | Check if file key4.db exist | np0005532600 2025-11-23 07:56:03,288 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.287442 | fa163e44-8890-ae8b-584e-00000000337d | SKIPPED | fail | np0005532600 2025-11-23 07:56:03,306 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.306119 | fa163e44-8890-ae8b-584e-00000000337e | TASK | Create persistent directories 2025-11-23 07:56:03,465 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.462912 | fa163e44-8890-ae8b-584e-000000003381 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/memcached', 'setype': 'container_file_t'} 2025-11-23 07:56:03,494 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.493724 | fa163e44-8890-ae8b-584e-000000003382 | TASK | create persistent logs directory 2025-11-23 07:56:03,537 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.535536 | fa163e44-8890-ae8b-584e-000000003504 | OK | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-11-23 07:56:03,565 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.565472 | fa163e44-8890-ae8b-584e-000000003505 | TASK | create persistent directories 2025-11-23 07:56:03,654 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.652468 | fa163e44-8890-ae8b-584e-00000000337e | CHANGED | Create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-11-23 07:56:03,837 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.835599 | fa163e44-8890-ae8b-584e-000000003382 | CHANGED | create persistent logs directory | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/metrics_qdr', 'setype': 'container_file_t'} 2025-11-23 07:56:03,893 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.891314 | fa163e44-8890-ae8b-584e-000000003505 | OK | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-11-23 07:56:03,945 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.943134 | fa163e44-8890-ae8b-584e-00000000337e | CHANGED | Create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/httpd/manila-api', 'setype': 'container_file_t'} 2025-11-23 07:56:03,989 p=81958 u=zuul n=ansible | 2025-11-23 07:56:03.989010 | fa163e44-8890-ae8b-584e-00000000337f | TASK | create persistent directories 2025-11-23 07:56:04,176 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.173574 | fa163e44-8890-ae8b-584e-000000003382 | CHANGED | create persistent logs directory | np0005532601 | item={'path': '/var/lib/metrics_qdr', 'setype': 'container_file_t'} 2025-11-23 07:56:04,199 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.198555 | fa163e44-8890-ae8b-584e-000000003505 | CHANGED | create persistent directories | np0005532602 | item={'path': '/var/lib/manila', 'setype': 'container_file_t'} 2025-11-23 07:56:04,232 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.231802 | fa163e44-8890-ae8b-584e-000000003383 | TASK | create persistent directories 2025-11-23 07:56:04,269 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.268496 | fa163e44-8890-ae8b-584e-000000003506 | TASK | create persistent directories 2025-11-23 07:56:04,335 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.333735 | fa163e44-8890-ae8b-584e-00000000337f | OK | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-11-23 07:56:04,363 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.363173 | fa163e44-8890-ae8b-584e-000000003380 | TASK | create persistent directories 2025-11-23 07:56:04,442 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.441580 | fa163e44-8890-ae8b-584e-00000000571c | OK | Install the OpenSSH server | np0005532603 2025-11-23 07:56:04,458 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.458415 | fa163e44-8890-ae8b-584e-00000000571d | TASK | Start sshd 2025-11-23 07:56:04,490 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.489857 | fa163e44-8890-ae8b-584e-00000000571d | SKIPPED | Start sshd | np0005532603 2025-11-23 07:56:04,503 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.503383 | fa163e44-8890-ae8b-584e-00000000571e | TASK | PasswordAuthentication notice 2025-11-23 07:56:04,536 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.534071 | fa163e44-8890-ae8b-584e-000000003383 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/mysql', 'setype': 'container_file_t'} 2025-11-23 07:56:04,544 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.544339 | fa163e44-8890-ae8b-584e-00000000571e | OK | PasswordAuthentication notice | np0005532603 | result={ "changed": false, "msg": "Notice - The option `tripleo_sshd_password_authentication` is set to \"yes\" but `PermitRootLogin` is undefined. While this may be perfectly valid, the sshd_config options should be reviewed to ensure general user access is functional and meeting expectations." } 2025-11-23 07:56:04,562 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.561540 | fa163e44-8890-ae8b-584e-000000003506 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/memcached', 'setype': 'container_file_t'} 2025-11-23 07:56:04,573 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.573439 | fa163e44-8890-ae8b-584e-00000000571f | TASK | PasswordAuthentication duplication notice 2025-11-23 07:56:04,581 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.581008 | fa163e44-8890-ae8b-584e-00000000571c | OK | Install the OpenSSH server | np0005532605 2025-11-23 07:56:04,602 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.597271 | fa163e44-8890-ae8b-584e-00000000571d | TASK | Start sshd 2025-11-23 07:56:04,634 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.633811 | fa163e44-8890-ae8b-584e-000000003507 | TASK | create persistent logs directory 2025-11-23 07:56:04,642 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.641475 | fa163e44-8890-ae8b-584e-00000000571f | SKIPPED | PasswordAuthentication duplication notice | np0005532603 2025-11-23 07:56:04,643 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.643221 | fa163e44-8890-ae8b-584e-00000000571d | SKIPPED | Start sshd | np0005532605 2025-11-23 07:56:04,657 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.657426 | fa163e44-8890-ae8b-584e-000000005720 | TASK | Motd duplication notice 2025-11-23 07:56:04,675 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.674426 | fa163e44-8890-ae8b-584e-00000000571e | TASK | PasswordAuthentication notice 2025-11-23 07:56:04,689 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.687532 | fa163e44-8890-ae8b-584e-000000003380 | OK | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-11-23 07:56:04,698 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.698475 | fa163e44-8890-ae8b-584e-000000005720 | OK | Motd duplication notice | np0005532603 | result={ "changed": false, "msg": "WARNING - The Banner or PrintMotd has been configured in `tripleo_sshd_server_options`. These options may be ignored and configured using values from `tripleo_sshd_banner_enabled` and `tripleo_sshd_motd_enabled`" } 2025-11-23 07:56:04,710 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.709991 | fa163e44-8890-ae8b-584e-000000005721 | TASK | Configure the banner text 2025-11-23 07:56:04,728 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.728313 | fa163e44-8890-ae8b-584e-00000000571e | OK | PasswordAuthentication notice | np0005532605 | result={ "changed": false, "msg": "Notice - The option `tripleo_sshd_password_authentication` is set to \"yes\" but `PermitRootLogin` is undefined. While this may be perfectly valid, the sshd_config options should be reviewed to ensure general user access is functional and meeting expectations." } 2025-11-23 07:56:04,744 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.743824 | fa163e44-8890-ae8b-584e-00000000571f | TASK | PasswordAuthentication duplication notice 2025-11-23 07:56:04,750 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.749590 | fa163e44-8890-ae8b-584e-000000005721 | SKIPPED | Configure the banner text | np0005532603 2025-11-23 07:56:04,763 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.762816 | fa163e44-8890-ae8b-584e-000000005722 | TASK | Configure the motd banner 2025-11-23 07:56:04,786 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.785985 | fa163e44-8890-ae8b-584e-00000000571f | SKIPPED | PasswordAuthentication duplication notice | np0005532605 2025-11-23 07:56:04,787 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.787220 | fa163e44-8890-ae8b-584e-000000005722 | SKIPPED | Configure the motd banner | np0005532603 2025-11-23 07:56:04,797 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.796874 | fa163e44-8890-ae8b-584e-000000005723 | TASK | Update sshd configuration options from vars 2025-11-23 07:56:04,818 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.817772 | fa163e44-8890-ae8b-584e-000000005720 | TASK | Motd duplication notice 2025-11-23 07:56:04,834 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.833663 | fa163e44-8890-ae8b-584e-000000005723 | OK | Update sshd configuration options from vars | np0005532603 2025-11-23 07:56:04,845 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.843718 | fa163e44-8890-ae8b-584e-000000003383 | CHANGED | create persistent directories | np0005532601 | item={'path': '/var/lib/mysql', 'setype': 'container_file_t'} 2025-11-23 07:56:04,859 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.856946 | fa163e44-8890-ae8b-584e-000000005724 | TASK | Adjust ssh server configuration 2025-11-23 07:56:04,864 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.864346 | fa163e44-8890-ae8b-584e-000000005720 | OK | Motd duplication notice | np0005532605 | result={ "changed": false, "msg": "WARNING - The Banner or PrintMotd has been configured in `tripleo_sshd_server_options`. These options may be ignored and configured using values from `tripleo_sshd_banner_enabled` and `tripleo_sshd_motd_enabled`" } 2025-11-23 07:56:04,879 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.878585 | fa163e44-8890-ae8b-584e-000000005721 | TASK | Configure the banner text 2025-11-23 07:56:04,907 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.906593 | fa163e44-8890-ae8b-584e-000000005721 | SKIPPED | Configure the banner text | np0005532605 2025-11-23 07:56:04,917 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.917598 | fa163e44-8890-ae8b-584e-000000005722 | TASK | Configure the motd banner 2025-11-23 07:56:04,955 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.953980 | fa163e44-8890-ae8b-584e-000000005722 | SKIPPED | Configure the motd banner | np0005532605 2025-11-23 07:56:04,981 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.980924 | fa163e44-8890-ae8b-584e-000000005723 | TASK | Update sshd configuration options from vars 2025-11-23 07:56:04,999 p=81958 u=zuul n=ansible | 2025-11-23 07:56:04.995919 | fa163e44-8890-ae8b-584e-000000003380 | CHANGED | create persistent directories | np0005532600 | item={'path': '/var/lib/manila', 'setype': 'container_file_t'} 2025-11-23 07:56:05,017 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.014737 | fa163e44-8890-ae8b-584e-000000003507 | CHANGED | create persistent logs directory | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/metrics_qdr', 'setype': 'container_file_t'} 2025-11-23 07:56:05,060 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.059837 | fa163e44-8890-ae8b-584e-000000003381 | TASK | create persistent directories 2025-11-23 07:56:05,069 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.068949 | fa163e44-8890-ae8b-584e-000000005723 | OK | Update sshd configuration options from vars | np0005532605 2025-11-23 07:56:05,091 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.091251 | fa163e44-8890-ae8b-584e-000000005724 | TASK | Adjust ssh server configuration 2025-11-23 07:56:05,144 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.141849 | fa163e44-8890-ae8b-584e-000000003383 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/mariadb', 'setype': 'container_file_t'} 2025-11-23 07:56:05,179 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.178913 | fa163e44-8890-ae8b-584e-000000003384 | TASK | create persistent directories 2025-11-23 07:56:05,216 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.215481 | fa163e44-8890-ae8b-584e-00000000571c | OK | Install the OpenSSH server | np0005532604 2025-11-23 07:56:05,235 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.234531 | fa163e44-8890-ae8b-584e-00000000571d | TASK | Start sshd 2025-11-23 07:56:05,266 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.265183 | fa163e44-8890-ae8b-584e-00000000571d | SKIPPED | Start sshd | np0005532604 2025-11-23 07:56:05,281 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.281361 | fa163e44-8890-ae8b-584e-00000000571e | TASK | PasswordAuthentication notice 2025-11-23 07:56:05,321 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.318552 | fa163e44-8890-ae8b-584e-000000003507 | CHANGED | create persistent logs directory | np0005532602 | item={'path': '/var/lib/metrics_qdr', 'setype': 'container_file_t'} 2025-11-23 07:56:05,338 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.338603 | fa163e44-8890-ae8b-584e-00000000571e | OK | PasswordAuthentication notice | np0005532604 | result={ "changed": false, "msg": "Notice - The option `tripleo_sshd_password_authentication` is set to \"yes\" but `PermitRootLogin` is undefined. While this may be perfectly valid, the sshd_config options should be reviewed to ensure general user access is functional and meeting expectations." } 2025-11-23 07:56:05,352 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.352110 | fa163e44-8890-ae8b-584e-00000000571f | TASK | PasswordAuthentication duplication notice 2025-11-23 07:56:05,379 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.377383 | fa163e44-8890-ae8b-584e-000000003381 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/memcached', 'setype': 'container_file_t'} 2025-11-23 07:56:05,404 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.404026 | fa163e44-8890-ae8b-584e-000000003508 | TASK | create persistent directories 2025-11-23 07:56:05,417 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.417418 | fa163e44-8890-ae8b-584e-00000000571f | SKIPPED | PasswordAuthentication duplication notice | np0005532604 2025-11-23 07:56:05,439 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.438903 | fa163e44-8890-ae8b-584e-000000005720 | TASK | Motd duplication notice 2025-11-23 07:56:05,465 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.464923 | fa163e44-8890-ae8b-584e-000000003382 | TASK | create persistent logs directory 2025-11-23 07:56:05,482 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.482245 | fa163e44-8890-ae8b-584e-000000005720 | OK | Motd duplication notice | np0005532604 | result={ "changed": false, "msg": "WARNING - The Banner or PrintMotd has been configured in `tripleo_sshd_server_options`. These options may be ignored and configured using values from `tripleo_sshd_banner_enabled` and `tripleo_sshd_motd_enabled`" } 2025-11-23 07:56:05,493 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.493684 | fa163e44-8890-ae8b-584e-000000005721 | TASK | Configure the banner text 2025-11-23 07:56:05,520 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.519263 | fa163e44-8890-ae8b-584e-000000003384 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/neutron', 'setype': 'container_file_t'} 2025-11-23 07:56:05,528 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.527891 | fa163e44-8890-ae8b-584e-000000005721 | SKIPPED | Configure the banner text | np0005532604 2025-11-23 07:56:05,541 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.541128 | fa163e44-8890-ae8b-584e-000000005722 | TASK | Configure the motd banner 2025-11-23 07:56:05,569 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.569146 | fa163e44-8890-ae8b-584e-000000005722 | SKIPPED | Configure the motd banner | np0005532604 2025-11-23 07:56:05,584 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.583711 | fa163e44-8890-ae8b-584e-000000005723 | TASK | Update sshd configuration options from vars 2025-11-23 07:56:05,621 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.620014 | fa163e44-8890-ae8b-584e-000000005723 | OK | Update sshd configuration options from vars | np0005532604 2025-11-23 07:56:05,634 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.634331 | fa163e44-8890-ae8b-584e-000000005724 | TASK | Adjust ssh server configuration 2025-11-23 07:56:05,735 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.731928 | fa163e44-8890-ae8b-584e-000000003508 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/mysql', 'setype': 'container_file_t'} 2025-11-23 07:56:05,801 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.797752 | fa163e44-8890-ae8b-584e-000000003382 | CHANGED | create persistent logs directory | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/metrics_qdr', 'setype': 'container_file_t'} 2025-11-23 07:56:05,816 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.813791 | fa163e44-8890-ae8b-584e-000000003384 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/httpd/neutron-api', 'setype': 'container_file_t'} 2025-11-23 07:56:05,853 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.852988 | fa163e44-8890-ae8b-584e-000000003385 | TASK | create persistent directories 2025-11-23 07:56:05,897 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.896429 | fa163e44-8890-ae8b-584e-000000005724 | CHANGED | Adjust ssh server configuration | np0005532603 2025-11-23 07:56:05,908 p=81958 u=zuul n=ansible | 2025-11-23 07:56:05.908651 | fa163e44-8890-ae8b-584e-000000005725 | TASK | Restart sshd 2025-11-23 07:56:06,055 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.051941 | fa163e44-8890-ae8b-584e-000000003508 | CHANGED | create persistent directories | np0005532602 | item={'path': '/var/lib/mysql', 'setype': 'container_file_t'} 2025-11-23 07:56:06,089 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.086825 | fa163e44-8890-ae8b-584e-000000003382 | CHANGED | create persistent logs directory | np0005532600 | item={'path': '/var/lib/metrics_qdr', 'setype': 'container_file_t'} 2025-11-23 07:56:06,137 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.136607 | fa163e44-8890-ae8b-584e-000000003383 | TASK | create persistent directories 2025-11-23 07:56:06,145 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.144522 | fa163e44-8890-ae8b-584e-000000005724 | CHANGED | Adjust ssh server configuration | np0005532605 2025-11-23 07:56:06,165 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.164040 | fa163e44-8890-ae8b-584e-000000003385 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-11-23 07:56:06,180 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.179994 | fa163e44-8890-ae8b-584e-000000005725 | TASK | Restart sshd 2025-11-23 07:56:06,337 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.334855 | fa163e44-8890-ae8b-584e-000000003508 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/mariadb', 'setype': 'container_file_t'} 2025-11-23 07:56:06,370 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.370301 | fa163e44-8890-ae8b-584e-000000003509 | TASK | create persistent directories 2025-11-23 07:56:06,404 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.404040 | fa163e44-8890-ae8b-584e-000000005725 | CHANGED | Restart sshd | np0005532603 2025-11-23 07:56:06,431 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.431560 | fa163e44-8890-ae8b-584e-000000003121 | TASK | Check for NTP service 2025-11-23 07:56:06,447 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.445254 | fa163e44-8890-ae8b-584e-000000003385 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/httpd/nova-api', 'setype': 'container_file_t'} 2025-11-23 07:56:06,476 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.476470 | fa163e44-8890-ae8b-584e-000000003386 | TASK | create persistent directories 2025-11-23 07:56:06,500 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.497940 | fa163e44-8890-ae8b-584e-000000003383 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/mysql', 'setype': 'container_file_t'} 2025-11-23 07:56:06,682 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.681989 | fa163e44-8890-ae8b-584e-000000005724 | CHANGED | Adjust ssh server configuration | np0005532604 2025-11-23 07:56:06,691 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.688598 | fa163e44-8890-ae8b-584e-000000003509 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/neutron', 'setype': 'container_file_t'} 2025-11-23 07:56:06,703 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.702987 | fa163e44-8890-ae8b-584e-000000005725 | TASK | Restart sshd 2025-11-23 07:56:06,785 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.785054 | fa163e44-8890-ae8b-584e-000000003121 | CHANGED | Check for NTP service | np0005532603 2025-11-23 07:56:06,798 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.798563 | fa163e44-8890-ae8b-584e-000000003122 | TASK | Disable NTP before configuring Chrony 2025-11-23 07:56:06,826 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.824216 | fa163e44-8890-ae8b-584e-000000003386 | OK | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-11-23 07:56:06,843 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.843188 | fa163e44-8890-ae8b-584e-000000003383 | CHANGED | create persistent directories | np0005532600 | item={'path': '/var/lib/mysql', 'setype': 'container_file_t'} 2025-11-23 07:56:06,868 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.867467 | fa163e44-8890-ae8b-584e-000000003387 | TASK | create persistent directories 2025-11-23 07:56:06,876 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.875356 | fa163e44-8890-ae8b-584e-000000003122 | SKIPPED | Disable NTP before configuring Chrony | np0005532603 2025-11-23 07:56:06,890 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.890007 | fa163e44-8890-ae8b-584e-000000003123 | TASK | Install, Configure and Run Chrony 2025-11-23 07:56:06,951 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.949827 | fa163e44-8890-ae8b-584e-000000003509 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/httpd/neutron-api', 'setype': 'container_file_t'} 2025-11-23 07:56:06,993 p=81958 u=zuul n=ansible | 2025-11-23 07:56:06.992740 | fa163e44-8890-ae8b-584e-000000005b02 | TASK | Load distro-specific variables 2025-11-23 07:56:07,021 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.021673 | fa163e44-8890-ae8b-584e-00000000350a | TASK | create persistent directories 2025-11-23 07:56:07,038 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.038299 | 0537f562-6a54-47ff-93ab-977dac33e6ff | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532603 2025-11-23 07:56:07,052 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.051851 | fa163e44-8890-ae8b-584e-000000005bdd | TASK | Load distro-specific variables 2025-11-23 07:56:07,103 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.100017 | fa163e44-8890-ae8b-584e-000000005bdd | OK | Load distro-specific variables | np0005532603 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:07,124 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.123756 | fa163e44-8890-ae8b-584e-000000003383 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/mariadb', 'setype': 'container_file_t'} 2025-11-23 07:56:07,150 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.149806 | fa163e44-8890-ae8b-584e-000000005b03 | TASK | Install chronyd 2025-11-23 07:56:07,163 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.163384 | fa163e44-8890-ae8b-584e-000000005725 | CHANGED | Restart sshd | np0005532605 2025-11-23 07:56:07,202 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.200650 | fa163e44-8890-ae8b-584e-000000003387 | OK | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-11-23 07:56:07,235 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.234705 | fa163e44-8890-ae8b-584e-000000003384 | TASK | create persistent directories 2025-11-23 07:56:07,245 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.244854 | fa163e44-8890-ae8b-584e-000000005725 | CHANGED | Restart sshd | np0005532604 2025-11-23 07:56:07,264 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.264632 | ef08786f-cd6a-4506-b2f0-06d6790a38ab | INCLUDED | /usr/share/ansible/roles/chrony/tasks/install.yml | np0005532603 2025-11-23 07:56:07,281 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.281553 | fa163e44-8890-ae8b-584e-000000005c20 | TASK | Load distro-specific variables 2025-11-23 07:56:07,309 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.303063 | fa163e44-8890-ae8b-584e-0000000031e0 | TASK | Check for NTP service 2025-11-23 07:56:07,325 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.325628 | ea94bd3c-927e-42f7-a6c9-f0670fa7da77 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532603 2025-11-23 07:56:07,340 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.340079 | fa163e44-8890-ae8b-584e-000000005c67 | TASK | Load distro-specific variables 2025-11-23 07:56:07,356 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.354447 | fa163e44-8890-ae8b-584e-00000000350a | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-11-23 07:56:07,366 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.366045 | fa163e44-8890-ae8b-584e-0000000031e0 | TASK | Check for NTP service 2025-11-23 07:56:07,407 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.405435 | fa163e44-8890-ae8b-584e-000000005c67 | OK | Load distro-specific variables | np0005532603 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:07,425 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.425275 | fa163e44-8890-ae8b-584e-000000005c21 | TASK | Check for NTP service 2025-11-23 07:56:07,489 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.487479 | fa163e44-8890-ae8b-584e-000000003387 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/httpd/nova-metadata', 'setype': 'container_file_t'} 2025-11-23 07:56:07,515 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.515420 | fa163e44-8890-ae8b-584e-000000003388 | TASK | ensure qemu group is present on the host 2025-11-23 07:56:07,570 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.568488 | fa163e44-8890-ae8b-584e-000000003384 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/neutron', 'setype': 'container_file_t'} 2025-11-23 07:56:07,640 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.638691 | fa163e44-8890-ae8b-584e-00000000350a | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/httpd/nova-api', 'setype': 'container_file_t'} 2025-11-23 07:56:07,659 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.658783 | fa163e44-8890-ae8b-584e-0000000031e0 | CHANGED | Check for NTP service | np0005532605 2025-11-23 07:56:07,672 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.672417 | fa163e44-8890-ae8b-584e-0000000031e1 | TASK | Disable NTP before configuring Chrony 2025-11-23 07:56:07,702 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.702243 | fa163e44-8890-ae8b-584e-00000000350b | TASK | create persistent directories 2025-11-23 07:56:07,709 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.708973 | fa163e44-8890-ae8b-584e-0000000031e0 | CHANGED | Check for NTP service | np0005532604 2025-11-23 07:56:07,729 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.728970 | fa163e44-8890-ae8b-584e-0000000031e1 | TASK | Disable NTP before configuring Chrony 2025-11-23 07:56:07,737 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.736272 | fa163e44-8890-ae8b-584e-0000000031e1 | SKIPPED | Disable NTP before configuring Chrony | np0005532605 2025-11-23 07:56:07,750 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.750719 | fa163e44-8890-ae8b-584e-0000000031e2 | TASK | Install, Configure and Run Chrony 2025-11-23 07:56:07,780 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.776847 | fa163e44-8890-ae8b-584e-0000000031e1 | SKIPPED | Disable NTP before configuring Chrony | np0005532604 2025-11-23 07:56:07,832 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.832005 | fa163e44-8890-ae8b-584e-0000000031e2 | TASK | Install, Configure and Run Chrony 2025-11-23 07:56:07,847 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.846575 | fa163e44-8890-ae8b-584e-000000005b02 | TASK | Load distro-specific variables 2025-11-23 07:56:07,862 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.860709 | fa163e44-8890-ae8b-584e-000000003384 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/httpd/neutron-api', 'setype': 'container_file_t'} 2025-11-23 07:56:07,890 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.890170 | fa163e44-8890-ae8b-584e-000000003388 | CHANGED | ensure qemu group is present on the host | np0005532601 2025-11-23 07:56:07,937 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.937319 | 148f0414-b8b0-41a2-a2f3-837cd2bbb207 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532605 2025-11-23 07:56:07,965 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.965242 | fa163e44-8890-ae8b-584e-000000005b02 | TASK | Load distro-specific variables 2025-11-23 07:56:07,979 p=81958 u=zuul n=ansible | 2025-11-23 07:56:07.979135 | fa163e44-8890-ae8b-584e-000000005f04 | TASK | Load distro-specific variables 2025-11-23 07:56:08,002 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.001110 | fa163e44-8890-ae8b-584e-00000000350b | OK | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-11-23 07:56:08,025 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.024717 | fa163e44-8890-ae8b-584e-000000003385 | TASK | create persistent directories 2025-11-23 07:56:08,044 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.032525 | fa163e44-8890-ae8b-584e-000000005f04 | OK | Load distro-specific variables | np0005532605 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:08,081 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.080596 | fa163e44-8890-ae8b-584e-000000003389 | TASK | ensure qemu user is present on the host 2025-11-23 07:56:08,099 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.099065 | fa163e44-8890-ae8b-584e-000000005c21 | CHANGED | Check for NTP service | np0005532603 2025-11-23 07:56:08,115 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.115470 | 3cfbabab-afa3-4f45-b27a-f8d1e863fcc1 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532604 2025-11-23 07:56:08,136 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.135796 | fa163e44-8890-ae8b-584e-000000005c22 | TASK | Disable NTP before configuring Chrony 2025-11-23 07:56:08,154 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.154266 | fa163e44-8890-ae8b-584e-000000005ff9 | TASK | Load distro-specific variables 2025-11-23 07:56:08,176 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.175284 | fa163e44-8890-ae8b-584e-000000005b03 | TASK | Install chronyd 2025-11-23 07:56:08,201 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.200339 | fa163e44-8890-ae8b-584e-000000005ff9 | OK | Load distro-specific variables | np0005532604 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:08,217 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.216811 | fa163e44-8890-ae8b-584e-00000000350c | TASK | create persistent directories 2025-11-23 07:56:08,223 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.222517 | fa163e44-8890-ae8b-584e-000000005c22 | SKIPPED | Disable NTP before configuring Chrony | np0005532603 2025-11-23 07:56:08,239 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.238833 | e952ab37-3eac-4f4d-9f49-5b554f6bf1d9 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/install.yml | np0005532605 2025-11-23 07:56:08,255 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.254830 | fa163e44-8890-ae8b-584e-000000005c23 | TASK | Install chronyd package 2025-11-23 07:56:08,270 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.269827 | fa163e44-8890-ae8b-584e-000000005b03 | TASK | Install chronyd 2025-11-23 07:56:08,286 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.285891 | fa163e44-8890-ae8b-584e-000000006034 | TASK | Load distro-specific variables 2025-11-23 07:56:08,320 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.319820 | b2fda51e-e9fe-4dac-b9df-14152a49bd96 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/install.yml | np0005532604 2025-11-23 07:56:08,335 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.335640 | fa163e44-8890-ae8b-584e-00000000607d | TASK | Load distro-specific variables 2025-11-23 07:56:08,352 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.352242 | 01d7c245-29e1-4f4d-a35d-797802678842 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532605 2025-11-23 07:56:08,370 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.369450 | fa163e44-8890-ae8b-584e-000000003385 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-11-23 07:56:08,377 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.377349 | fa163e44-8890-ae8b-584e-0000000060c2 | TASK | Load distro-specific variables 2025-11-23 07:56:08,393 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.393673 | 57ce3fec-04e6-47b4-a887-57890da52d33 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532604 2025-11-23 07:56:08,406 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.406620 | fa163e44-8890-ae8b-584e-0000000060f1 | TASK | Load distro-specific variables 2025-11-23 07:56:08,436 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.433939 | fa163e44-8890-ae8b-584e-0000000060c2 | OK | Load distro-specific variables | np0005532605 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:08,453 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.453643 | fa163e44-8890-ae8b-584e-000000006035 | TASK | Check for NTP service 2025-11-23 07:56:08,468 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.465439 | fa163e44-8890-ae8b-584e-0000000060f1 | OK | Load distro-specific variables | np0005532604 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:08,486 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.485906 | fa163e44-8890-ae8b-584e-00000000607e | TASK | Check for NTP service 2025-11-23 07:56:08,509 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.507528 | fa163e44-8890-ae8b-584e-00000000350c | OK | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-11-23 07:56:08,653 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.652167 | fa163e44-8890-ae8b-584e-000000003385 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/httpd/nova-api', 'setype': 'container_file_t'} 2025-11-23 07:56:08,677 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.677128 | fa163e44-8890-ae8b-584e-000000003386 | TASK | create persistent directories 2025-11-23 07:56:08,750 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.748613 | fa163e44-8890-ae8b-584e-00000000350c | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/httpd/nova-metadata', 'setype': 'container_file_t'} 2025-11-23 07:56:08,774 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.773793 | fa163e44-8890-ae8b-584e-00000000350d | TASK | ensure qemu group is present on the host 2025-11-23 07:56:08,805 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.804644 | fa163e44-8890-ae8b-584e-000000006035 | CHANGED | Check for NTP service | np0005532605 2025-11-23 07:56:08,821 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.821512 | fa163e44-8890-ae8b-584e-000000006036 | TASK | Disable NTP before configuring Chrony 2025-11-23 07:56:08,829 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.828584 | fa163e44-8890-ae8b-584e-00000000607e | CHANGED | Check for NTP service | np0005532604 2025-11-23 07:56:08,840 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.840267 | fa163e44-8890-ae8b-584e-00000000607f | TASK | Disable NTP before configuring Chrony 2025-11-23 07:56:08,885 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.885109 | fa163e44-8890-ae8b-584e-000000006036 | SKIPPED | Disable NTP before configuring Chrony | np0005532605 2025-11-23 07:56:08,886 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.886688 | fa163e44-8890-ae8b-584e-000000003389 | CHANGED | ensure qemu user is present on the host | np0005532601 2025-11-23 07:56:08,887 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.887707 | fa163e44-8890-ae8b-584e-00000000607f | SKIPPED | Disable NTP before configuring Chrony | np0005532604 2025-11-23 07:56:08,901 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.901587 | fa163e44-8890-ae8b-584e-000000006080 | TASK | Install chronyd package 2025-11-23 07:56:08,919 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.919430 | fa163e44-8890-ae8b-584e-000000006037 | TASK | Install chronyd package 2025-11-23 07:56:08,953 p=81958 u=zuul n=ansible | 2025-11-23 07:56:08.952667 | fa163e44-8890-ae8b-584e-00000000338a | TASK | allow logrotate to read inside containers 2025-11-23 07:56:09,015 p=81958 u=zuul n=ansible | 2025-11-23 07:56:09.012142 | fa163e44-8890-ae8b-584e-000000003386 | OK | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-11-23 07:56:09,051 p=81958 u=zuul n=ansible | 2025-11-23 07:56:09.051439 | fa163e44-8890-ae8b-584e-000000003387 | TASK | create persistent directories 2025-11-23 07:56:09,149 p=81958 u=zuul n=ansible | 2025-11-23 07:56:09.148695 | fa163e44-8890-ae8b-584e-00000000350d | CHANGED | ensure qemu group is present on the host | np0005532602 2025-11-23 07:56:09,181 p=81958 u=zuul n=ansible | 2025-11-23 07:56:09.180832 | fa163e44-8890-ae8b-584e-00000000350e | TASK | ensure qemu user is present on the host 2025-11-23 07:56:09,348 p=81958 u=zuul n=ansible | 2025-11-23 07:56:09.345648 | fa163e44-8890-ae8b-584e-000000003387 | OK | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-11-23 07:56:09,605 p=81958 u=zuul n=ansible | 2025-11-23 07:56:09.603075 | fa163e44-8890-ae8b-584e-000000003387 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/httpd/nova-metadata', 'setype': 'container_file_t'} 2025-11-23 07:56:09,614 p=81958 u=zuul n=ansible | 2025-11-23 07:56:09.613013 | fa163e44-8890-ae8b-584e-00000000350e | CHANGED | ensure qemu user is present on the host | np0005532602 2025-11-23 07:56:09,647 p=81958 u=zuul n=ansible | 2025-11-23 07:56:09.646732 | fa163e44-8890-ae8b-584e-000000003388 | TASK | ensure qemu group is present on the host 2025-11-23 07:56:09,672 p=81958 u=zuul n=ansible | 2025-11-23 07:56:09.671692 | fa163e44-8890-ae8b-584e-00000000350f | TASK | allow logrotate to read inside containers 2025-11-23 07:56:09,949 p=81958 u=zuul n=ansible | 2025-11-23 07:56:09.948416 | fa163e44-8890-ae8b-584e-00000000338a | CHANGED | allow logrotate to read inside containers | np0005532601 2025-11-23 07:56:09,975 p=81958 u=zuul n=ansible | 2025-11-23 07:56:09.975123 | fa163e44-8890-ae8b-584e-00000000338b | TASK | create persistent directories 2025-11-23 07:56:09,994 p=81958 u=zuul n=ansible | 2025-11-23 07:56:09.993776 | fa163e44-8890-ae8b-584e-000000003388 | CHANGED | ensure qemu group is present on the host | np0005532600 2025-11-23 07:56:10,015 p=81958 u=zuul n=ansible | 2025-11-23 07:56:10.015213 | fa163e44-8890-ae8b-584e-000000003389 | TASK | ensure qemu user is present on the host 2025-11-23 07:56:10,328 p=81958 u=zuul n=ansible | 2025-11-23 07:56:10.326636 | fa163e44-8890-ae8b-584e-00000000338b | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-11-23 07:56:10,444 p=81958 u=zuul n=ansible | 2025-11-23 07:56:10.443893 | fa163e44-8890-ae8b-584e-000000003389 | CHANGED | ensure qemu user is present on the host | np0005532600 2025-11-23 07:56:10,473 p=81958 u=zuul n=ansible | 2025-11-23 07:56:10.472852 | fa163e44-8890-ae8b-584e-00000000338a | TASK | allow logrotate to read inside containers 2025-11-23 07:56:10,640 p=81958 u=zuul n=ansible | 2025-11-23 07:56:10.635761 | fa163e44-8890-ae8b-584e-00000000338b | CHANGED | create persistent directories | np0005532601 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-11-23 07:56:10,656 p=81958 u=zuul n=ansible | 2025-11-23 07:56:10.656510 | fa163e44-8890-ae8b-584e-00000000350f | CHANGED | allow logrotate to read inside containers | np0005532602 2025-11-23 07:56:10,692 p=81958 u=zuul n=ansible | 2025-11-23 07:56:10.691769 | fa163e44-8890-ae8b-584e-00000000338c | TASK | create persistent directories 2025-11-23 07:56:10,721 p=81958 u=zuul n=ansible | 2025-11-23 07:56:10.720504 | fa163e44-8890-ae8b-584e-000000003510 | TASK | create persistent directories 2025-11-23 07:56:11,037 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.035117 | fa163e44-8890-ae8b-584e-00000000338c | OK | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-11-23 07:56:11,080 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.079490 | fa163e44-8890-ae8b-584e-000000005c23 | OK | Install chronyd package | np0005532603 2025-11-23 07:56:11,090 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.087305 | fa163e44-8890-ae8b-584e-000000003510 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-11-23 07:56:11,111 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.111157 | fa163e44-8890-ae8b-584e-000000005b04 | TASK | Upgrade chronyd 2025-11-23 07:56:11,148 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.147231 | fa163e44-8890-ae8b-584e-000000005b04 | SKIPPED | Upgrade chronyd | np0005532603 2025-11-23 07:56:11,170 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.169651 | fa163e44-8890-ae8b-584e-000000005b05 | TASK | Configure chronyd 2025-11-23 07:56:11,229 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.228836 | 851a20b1-e39c-48fe-a6ad-08564c964ba7 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/config.yml | np0005532603 2025-11-23 07:56:11,258 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.258163 | fa163e44-8890-ae8b-584e-00000000615e | TASK | Load distro-specific variables 2025-11-23 07:56:11,299 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.299439 | 400007d6-e001-4e4f-8a2a-58f1c6c3457c | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532603 2025-11-23 07:56:11,310 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.310695 | fa163e44-8890-ae8b-584e-0000000061ca | TASK | Load distro-specific variables 2025-11-23 07:56:11,325 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.323883 | fa163e44-8890-ae8b-584e-00000000338c | OK | create persistent directories | np0005532601 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-11-23 07:56:11,356 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.356534 | fa163e44-8890-ae8b-584e-00000000338d | TASK | Copy in cleanup script 2025-11-23 07:56:11,375 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.372356 | fa163e44-8890-ae8b-584e-0000000061ca | OK | Load distro-specific variables | np0005532603 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:11,397 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.397445 | fa163e44-8890-ae8b-584e-00000000615f | TASK | Install chrony configuration file 2025-11-23 07:56:11,457 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.455299 | fa163e44-8890-ae8b-584e-000000003510 | CHANGED | create persistent directories | np0005532602 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-11-23 07:56:11,486 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.485992 | fa163e44-8890-ae8b-584e-000000003511 | TASK | create persistent directories 2025-11-23 07:56:11,648 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.647400 | fa163e44-8890-ae8b-584e-00000000338a | CHANGED | allow logrotate to read inside containers | np0005532600 2025-11-23 07:56:11,663 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.663045 | fa163e44-8890-ae8b-584e-00000000338b | TASK | create persistent directories 2025-11-23 07:56:11,776 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.774615 | fa163e44-8890-ae8b-584e-000000003511 | OK | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-11-23 07:56:11,860 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.859973 | fa163e44-8890-ae8b-584e-000000006080 | OK | Install chronyd package | np0005532604 2025-11-23 07:56:11,878 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.878267 | fa163e44-8890-ae8b-584e-000000005b04 | TASK | Upgrade chronyd 2025-11-23 07:56:11,884 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.884081 | fa163e44-8890-ae8b-584e-000000006037 | OK | Install chronyd package | np0005532605 2025-11-23 07:56:11,896 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.895887 | fa163e44-8890-ae8b-584e-000000005b04 | TASK | Upgrade chronyd 2025-11-23 07:56:11,912 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.911816 | fa163e44-8890-ae8b-584e-000000005b04 | SKIPPED | Upgrade chronyd | np0005532604 2025-11-23 07:56:11,927 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.927503 | fa163e44-8890-ae8b-584e-000000005b05 | TASK | Configure chronyd 2025-11-23 07:56:11,933 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.932986 | fa163e44-8890-ae8b-584e-000000005b04 | SKIPPED | Upgrade chronyd | np0005532605 2025-11-23 07:56:11,944 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.944148 | fa163e44-8890-ae8b-584e-000000005b05 | TASK | Configure chronyd 2025-11-23 07:56:11,982 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.981775 | acee9fe9-93d6-4df2-886d-03bbdd96e7bd | INCLUDED | /usr/share/ansible/roles/chrony/tasks/config.yml | np0005532604 2025-11-23 07:56:12,000 p=81958 u=zuul n=ansible | 2025-11-23 07:56:11.999886 | fa163e44-8890-ae8b-584e-000000006201 | TASK | Load distro-specific variables 2025-11-23 07:56:12,023 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.019280 | 8140986e-ac6d-4e40-a0aa-4939750c459d | INCLUDED | /usr/share/ansible/roles/chrony/tasks/config.yml | np0005532605 2025-11-23 07:56:12,035 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.029622 | fa163e44-8890-ae8b-584e-00000000338b | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-11-23 07:56:12,043 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.040291 | fa163e44-8890-ae8b-584e-000000003511 | OK | create persistent directories | np0005532602 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-11-23 07:56:12,063 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.062677 | fa163e44-8890-ae8b-584e-00000000626b | TASK | Load distro-specific variables 2025-11-23 07:56:12,092 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.090275 | 79213713-7a42-4e4d-ba95-fe1aafc1ac34 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532604 2025-11-23 07:56:12,109 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.109360 | fa163e44-8890-ae8b-584e-0000000062dd | TASK | Load distro-specific variables 2025-11-23 07:56:12,135 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.135333 | fa163e44-8890-ae8b-584e-000000003512 | TASK | Copy in cleanup script 2025-11-23 07:56:12,153 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.153304 | ddd9e9e6-db74-4b20-a86a-cf3bd5acb386 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532605 2025-11-23 07:56:12,170 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.168021 | fa163e44-8890-ae8b-584e-0000000062dd | OK | Load distro-specific variables | np0005532604 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:12,174 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.171701 | fa163e44-8890-ae8b-584e-0000000062fa | TASK | Load distro-specific variables 2025-11-23 07:56:12,190 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.190443 | fa163e44-8890-ae8b-584e-000000006202 | TASK | Install chrony configuration file 2025-11-23 07:56:12,234 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.233199 | fa163e44-8890-ae8b-584e-0000000062fa | OK | Load distro-specific variables | np0005532605 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:12,248 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.248714 | fa163e44-8890-ae8b-584e-00000000626c | TASK | Install chrony configuration file 2025-11-23 07:56:12,319 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.317897 | fa163e44-8890-ae8b-584e-00000000338b | CHANGED | create persistent directories | np0005532600 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-11-23 07:56:12,330 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.330497 | fa163e44-8890-ae8b-584e-00000000338d | CHANGED | Copy in cleanup script | np0005532601 2025-11-23 07:56:12,346 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.345889 | fa163e44-8890-ae8b-584e-00000000338c | TASK | create persistent directories 2025-11-23 07:56:12,366 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.365972 | fa163e44-8890-ae8b-584e-00000000338e | TASK | Copy in cleanup service 2025-11-23 07:56:12,539 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.539060 | fa163e44-8890-ae8b-584e-00000000615f | CHANGED | Install chrony configuration file | np0005532603 2025-11-23 07:56:12,550 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.550615 | fa163e44-8890-ae8b-584e-000000005b06 | TASK | Run chronyd 2025-11-23 07:56:12,587 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.587402 | cb4a5e3c-3cd5-483f-bdff-260c061fa0f7 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/run.yml | np0005532603 2025-11-23 07:56:12,607 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.607395 | fa163e44-8890-ae8b-584e-000000006327 | TASK | Load distro-specific variables 2025-11-23 07:56:12,645 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.644912 | 64bd0cd7-06a6-48d4-9d4b-682c337bb53c | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532603 2025-11-23 07:56:12,656 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.656754 | fa163e44-8890-ae8b-584e-0000000063ab | TASK | Load distro-specific variables 2025-11-23 07:56:12,715 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.714043 | fa163e44-8890-ae8b-584e-0000000063ab | OK | Load distro-specific variables | np0005532603 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:12,729 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.727137 | fa163e44-8890-ae8b-584e-00000000338c | OK | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-11-23 07:56:12,752 p=81958 u=zuul n=ansible | 2025-11-23 07:56:12.751562 | fa163e44-8890-ae8b-584e-000000006328 | TASK | Ensure chronyd is running 2025-11-23 07:56:13,005 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.003176 | fa163e44-8890-ae8b-584e-00000000338c | OK | create persistent directories | np0005532600 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-11-23 07:56:13,035 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.035535 | fa163e44-8890-ae8b-584e-00000000338d | TASK | Copy in cleanup script 2025-11-23 07:56:13,136 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.134073 | fa163e44-8890-ae8b-584e-000000003512 | CHANGED | Copy in cleanup script | np0005532602 2025-11-23 07:56:13,172 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.171675 | fa163e44-8890-ae8b-584e-000000003513 | TASK | Copy in cleanup service 2025-11-23 07:56:13,261 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.260009 | fa163e44-8890-ae8b-584e-000000006328 | OK | Ensure chronyd is running | np0005532603 2025-11-23 07:56:13,269 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.268871 | fa163e44-8890-ae8b-584e-000000006202 | CHANGED | Install chrony configuration file | np0005532604 2025-11-23 07:56:13,291 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.290919 | fa163e44-8890-ae8b-584e-000000006329 | TASK | Force chronyd restart 2025-11-23 07:56:13,321 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.320792 | fa163e44-8890-ae8b-584e-000000005b06 | TASK | Run chronyd 2025-11-23 07:56:13,336 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.331917 | fa163e44-8890-ae8b-584e-00000000338e | CHANGED | Copy in cleanup service | np0005532601 2025-11-23 07:56:13,339 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.338909 | fa163e44-8890-ae8b-584e-00000000626c | CHANGED | Install chrony configuration file | np0005532605 2025-11-23 07:56:13,356 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.352262 | fa163e44-8890-ae8b-584e-000000005b06 | TASK | Run chronyd 2025-11-23 07:56:13,378 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.378063 | fa163e44-8890-ae8b-584e-00000000338f | TASK | Enabling the cleanup service 2025-11-23 07:56:13,413 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.413108 | 1d3e725a-ca84-448f-af9e-21302eedc42b | INCLUDED | /usr/share/ansible/roles/chrony/tasks/run.yml | np0005532604 2025-11-23 07:56:13,414 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.414054 | 1d3e725a-ca84-448f-af9e-21302eedc42b | INCLUDED | /usr/share/ansible/roles/chrony/tasks/run.yml | np0005532605 2025-11-23 07:56:13,448 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.448236 | fa163e44-8890-ae8b-584e-0000000063e6 | TASK | Load distro-specific variables 2025-11-23 07:56:13,468 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.467480 | fa163e44-8890-ae8b-584e-0000000063e6 | TASK | Load distro-specific variables 2025-11-23 07:56:13,510 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.510172 | c6760bf0-97fd-4ee4-8539-11ae622fdd63 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532604 2025-11-23 07:56:13,539 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.538869 | fa163e44-8890-ae8b-584e-0000000064e8 | TASK | Load distro-specific variables 2025-11-23 07:56:13,563 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.563589 | f52d7403-36e6-45f3-ac79-880c21a7adff | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532605 2025-11-23 07:56:13,586 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.585703 | fa163e44-8890-ae8b-584e-00000000650b | TASK | Load distro-specific variables 2025-11-23 07:56:13,601 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.598755 | fa163e44-8890-ae8b-584e-0000000064e8 | OK | Load distro-specific variables | np0005532604 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:13,625 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.624989 | fa163e44-8890-ae8b-584e-0000000063e7 | TASK | Ensure chronyd is running 2025-11-23 07:56:13,645 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.643308 | fa163e44-8890-ae8b-584e-00000000650b | OK | Load distro-specific variables | np0005532605 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:13,667 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.666726 | fa163e44-8890-ae8b-584e-0000000063e7 | TASK | Ensure chronyd is running 2025-11-23 07:56:13,789 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.788525 | fa163e44-8890-ae8b-584e-000000006329 | CHANGED | Force chronyd restart | np0005532603 2025-11-23 07:56:13,813 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.813167 | fa163e44-8890-ae8b-584e-000000005b07 | TASK | Enable online service 2025-11-23 07:56:13,859 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.859099 | 58c191b8-18f3-4c1c-b4e9-c201397c8e83 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/online.yml | np0005532603 2025-11-23 07:56:13,894 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.893939 | fa163e44-8890-ae8b-584e-00000000653a | TASK | Create chrony-online.service unit file 2025-11-23 07:56:13,993 p=81958 u=zuul n=ansible | 2025-11-23 07:56:13.993257 | fa163e44-8890-ae8b-584e-00000000338d | CHANGED | Copy in cleanup script | np0005532600 2025-11-23 07:56:14,009 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.009188 | fa163e44-8890-ae8b-584e-00000000338e | TASK | Copy in cleanup service 2025-11-23 07:56:14,081 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.080082 | fa163e44-8890-ae8b-584e-00000000338f | CHANGED | Enabling the cleanup service | np0005532601 2025-11-23 07:56:14,109 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.109162 | fa163e44-8890-ae8b-584e-000000003390 | TASK | Make sure python3-novaclient is installed when IHA is enabled 2025-11-23 07:56:14,145 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.139652 | fa163e44-8890-ae8b-584e-0000000063e7 | OK | Ensure chronyd is running | np0005532604 2025-11-23 07:56:14,151 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.150734 | fa163e44-8890-ae8b-584e-000000003513 | CHANGED | Copy in cleanup service | np0005532602 2025-11-23 07:56:14,153 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.152783 | fa163e44-8890-ae8b-584e-000000003390 | SKIPPED | Make sure python3-novaclient is installed when IHA is enabled | np0005532601 2025-11-23 07:56:14,155 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.154779 | fa163e44-8890-ae8b-584e-0000000063e7 | OK | Ensure chronyd is running | np0005532605 2025-11-23 07:56:14,179 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.179150 | fa163e44-8890-ae8b-584e-0000000063e8 | TASK | Force chronyd restart 2025-11-23 07:56:14,199 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.198733 | fa163e44-8890-ae8b-584e-0000000063e8 | TASK | Force chronyd restart 2025-11-23 07:56:14,222 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.222324 | fa163e44-8890-ae8b-584e-000000003391 | TASK | Remove existing entries from logind conf 2025-11-23 07:56:14,241 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.241025 | fa163e44-8890-ae8b-584e-000000003514 | TASK | Enabling the cleanup service 2025-11-23 07:56:14,708 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.706965 | fa163e44-8890-ae8b-584e-000000003391 | CHANGED | Remove existing entries from logind conf | np0005532601 2025-11-23 07:56:14,746 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.745817 | fa163e44-8890-ae8b-584e-000000003392 | TASK | Make sure systemd-logind ignores power off 2025-11-23 07:56:14,755 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.754770 | fa163e44-8890-ae8b-584e-0000000063e8 | CHANGED | Force chronyd restart | np0005532605 2025-11-23 07:56:14,781 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.780628 | fa163e44-8890-ae8b-584e-000000005b07 | TASK | Enable online service 2025-11-23 07:56:14,828 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.828443 | 5b3a74ca-4a9e-4cfa-94c1-6dbdc7d405f9 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/online.yml | np0005532605 2025-11-23 07:56:14,870 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.869649 | fa163e44-8890-ae8b-584e-0000000065ec | TASK | Create chrony-online.service unit file 2025-11-23 07:56:14,877 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.876971 | fa163e44-8890-ae8b-584e-0000000063e8 | CHANGED | Force chronyd restart | np0005532604 2025-11-23 07:56:14,879 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.879666 | fa163e44-8890-ae8b-584e-00000000653a | CHANGED | Create chrony-online.service unit file | np0005532603 2025-11-23 07:56:14,896 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.895477 | fa163e44-8890-ae8b-584e-00000000653b | TASK | Enable chrony-online.service 2025-11-23 07:56:14,927 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.926251 | fa163e44-8890-ae8b-584e-000000005b07 | TASK | Enable online service 2025-11-23 07:56:14,965 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.964714 | fa163e44-8890-ae8b-584e-000000003514 | CHANGED | Enabling the cleanup service | np0005532602 2025-11-23 07:56:14,986 p=81958 u=zuul n=ansible | 2025-11-23 07:56:14.986494 | 00fb1cc5-c141-49e5-9e7f-c6555f32cbdf | INCLUDED | /usr/share/ansible/roles/chrony/tasks/online.yml | np0005532604 2025-11-23 07:56:15,019 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.019046 | fa163e44-8890-ae8b-584e-000000006694 | TASK | Create chrony-online.service unit file 2025-11-23 07:56:15,040 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.039964 | fa163e44-8890-ae8b-584e-000000003515 | TASK | Make sure python3-novaclient is installed when IHA is enabled 2025-11-23 07:56:15,046 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.045457 | fa163e44-8890-ae8b-584e-00000000338e | CHANGED | Copy in cleanup service | np0005532600 2025-11-23 07:56:15,073 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.073027 | fa163e44-8890-ae8b-584e-00000000338f | TASK | Enabling the cleanup service 2025-11-23 07:56:15,080 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.079496 | fa163e44-8890-ae8b-584e-000000003392 | CHANGED | Make sure systemd-logind ignores power off | np0005532601 2025-11-23 07:56:15,081 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.081621 | fa163e44-8890-ae8b-584e-000000003515 | SKIPPED | Make sure python3-novaclient is installed when IHA is enabled | np0005532602 2025-11-23 07:56:15,100 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.099481 | fa163e44-8890-ae8b-584e-000000003393 | TASK | Restart systemd-logind 2025-11-23 07:56:15,127 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.126685 | fa163e44-8890-ae8b-584e-000000003516 | TASK | Remove existing entries from logind conf 2025-11-23 07:56:15,671 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.669974 | fa163e44-8890-ae8b-584e-000000003393 | CHANGED | Restart systemd-logind | np0005532601 2025-11-23 07:56:15,693 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.693241 | fa163e44-8890-ae8b-584e-000000003394 | TASK | Gather service_facts on pacemaker_bootstrap_node 2025-11-23 07:56:15,711 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: {{(pacemaker_short_bootstrap_node_name|lower == ansible_facts['hostname']|lower)|bool}} 2025-11-23 07:56:15,744 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.743733 | fa163e44-8890-ae8b-584e-000000003394 | SKIPPED | Gather service_facts on pacemaker_bootstrap_node | np0005532601 2025-11-23 07:56:15,795 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.794959 | fa163e44-8890-ae8b-584e-000000003395 | TASK | Check and eventually delete duplicate constraints (bootstrap node) 2025-11-23 07:56:15,806 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.805681 | fa163e44-8890-ae8b-584e-00000000653b | CHANGED | Enable chrony-online.service | np0005532603 2025-11-23 07:56:15,813 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.812694 | fa163e44-8890-ae8b-584e-00000000338f | CHANGED | Enabling the cleanup service | np0005532600 2025-11-23 07:56:15,817 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: {{(pacemaker_short_bootstrap_node_name|lower == ansible_facts['hostname']|lower)|bool}} 2025-11-23 07:56:15,847 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.846303 | fa163e44-8890-ae8b-584e-000000005b08 | TASK | Sync chronyc 2025-11-23 07:56:15,898 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.897010 | fa163e44-8890-ae8b-584e-000000003390 | TASK | Make sure python3-novaclient is installed when IHA is enabled 2025-11-23 07:56:15,907 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.906858 | fa163e44-8890-ae8b-584e-0000000065ec | CHANGED | Create chrony-online.service unit file | np0005532605 2025-11-23 07:56:15,908 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.908671 | fa163e44-8890-ae8b-584e-000000003395 | SKIPPED | Check and eventually delete duplicate constraints (bootstrap node) | np0005532601 2025-11-23 07:56:15,939 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.939065 | 36e69717-396c-4df1-8811-b400f9fa92d2 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/sync.yml | np0005532603 2025-11-23 07:56:15,980 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.980579 | fa163e44-8890-ae8b-584e-00000000674c | TASK | Force NTP sync 2025-11-23 07:56:15,996 p=81958 u=zuul n=ansible | 2025-11-23 07:56:15.995756 | fa163e44-8890-ae8b-584e-0000000065ed | TASK | Enable chrony-online.service 2025-11-23 07:56:16,014 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.013643 | fa163e44-8890-ae8b-584e-000000003396 | TASK | create persistent logs directory 2025-11-23 07:56:16,019 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.019314 | fa163e44-8890-ae8b-584e-000000003390 | SKIPPED | Make sure python3-novaclient is installed when IHA is enabled | np0005532600 2025-11-23 07:56:16,021 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.021322 | fa163e44-8890-ae8b-584e-000000003516 | CHANGED | Remove existing entries from logind conf | np0005532602 2025-11-23 07:56:16,023 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.022901 | fa163e44-8890-ae8b-584e-000000006694 | CHANGED | Create chrony-online.service unit file | np0005532604 2025-11-23 07:56:16,035 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.034916 | fa163e44-8890-ae8b-584e-000000006695 | TASK | Enable chrony-online.service 2025-11-23 07:56:16,054 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.053758 | fa163e44-8890-ae8b-584e-000000003391 | TASK | Remove existing entries from logind conf 2025-11-23 07:56:16,075 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.074308 | fa163e44-8890-ae8b-584e-000000003517 | TASK | Make sure systemd-logind ignores power off 2025-11-23 07:56:16,287 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.286458 | fa163e44-8890-ae8b-584e-00000000674c | CHANGED | Force NTP sync | np0005532603 2025-11-23 07:56:16,303 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.303564 | fa163e44-8890-ae8b-584e-00000000674d | TASK | Ensure system is NTP time synced 2025-11-23 07:56:16,351 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.348937 | fa163e44-8890-ae8b-584e-000000003396 | CHANGED | create persistent logs directory | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/placement', 'setype': 'container_file_t'} 2025-11-23 07:56:16,370 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.365916 | fa163e44-8890-ae8b-584e-000000003517 | CHANGED | Make sure systemd-logind ignores power off | np0005532602 2025-11-23 07:56:16,371 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.371549 | fa163e44-8890-ae8b-584e-000000003391 | CHANGED | Remove existing entries from logind conf | np0005532600 2025-11-23 07:56:16,395 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.395371 | fa163e44-8890-ae8b-584e-000000003392 | TASK | Make sure systemd-logind ignores power off 2025-11-23 07:56:16,416 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.415557 | fa163e44-8890-ae8b-584e-000000003518 | TASK | Restart systemd-logind 2025-11-23 07:56:16,695 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.691976 | fa163e44-8890-ae8b-584e-000000003396 | CHANGED | create persistent logs directory | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/httpd/placement', 'setype': 'container_file_t'} 2025-11-23 07:56:16,701 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.701263 | fa163e44-8890-ae8b-584e-000000003392 | CHANGED | Make sure systemd-logind ignores power off | np0005532600 2025-11-23 07:56:16,734 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.733653 | fa163e44-8890-ae8b-584e-000000003393 | TASK | Restart systemd-logind 2025-11-23 07:56:16,762 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.761887 | fa163e44-8890-ae8b-584e-000000003397 | TASK | create fcontext for rabbitmq data 2025-11-23 07:56:16,907 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.906329 | fa163e44-8890-ae8b-584e-0000000065ed | CHANGED | Enable chrony-online.service | np0005532605 2025-11-23 07:56:16,923 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.923501 | fa163e44-8890-ae8b-584e-000000005b08 | TASK | Sync chronyc 2025-11-23 07:56:16,967 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.966390 | fa163e44-8890-ae8b-584e-000000006695 | CHANGED | Enable chrony-online.service | np0005532604 2025-11-23 07:56:16,990 p=81958 u=zuul n=ansible | 2025-11-23 07:56:16.989798 | 58700dae-6321-4b87-b947-a3d044f2c939 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/sync.yml | np0005532605 2025-11-23 07:56:17,019 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.019266 | fa163e44-8890-ae8b-584e-000000005b08 | TASK | Sync chronyc 2025-11-23 07:56:17,033 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.033381 | fa163e44-8890-ae8b-584e-00000000681b | TASK | Force NTP sync 2025-11-23 07:56:17,040 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.039491 | fa163e44-8890-ae8b-584e-000000003518 | CHANGED | Restart systemd-logind | np0005532602 2025-11-23 07:56:17,058 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.058237 | fa163e44-8890-ae8b-584e-000000003519 | TASK | Gather service_facts on pacemaker_bootstrap_node 2025-11-23 07:56:17,076 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.075877 | 35c1f274-2644-48f2-9771-cd00c28c24db | INCLUDED | /usr/share/ansible/roles/chrony/tasks/sync.yml | np0005532604 2025-11-23 07:56:17,094 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: {{(pacemaker_short_bootstrap_node_name|lower == ansible_facts['hostname']|lower)|bool}} 2025-11-23 07:56:17,102 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.102202 | fa163e44-8890-ae8b-584e-0000000068d4 | TASK | Force NTP sync 2025-11-23 07:56:17,120 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.119745 | fa163e44-8890-ae8b-584e-000000003519 | SKIPPED | Gather service_facts on pacemaker_bootstrap_node | np0005532602 2025-11-23 07:56:17,135 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.135278 | fa163e44-8890-ae8b-584e-00000000351a | TASK | Check and eventually delete duplicate constraints (bootstrap node) 2025-11-23 07:56:17,149 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: {{(pacemaker_short_bootstrap_node_name|lower == ansible_facts['hostname']|lower)|bool}} 2025-11-23 07:56:17,186 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.186296 | fa163e44-8890-ae8b-584e-00000000351a | SKIPPED | Check and eventually delete duplicate constraints (bootstrap node) | np0005532602 2025-11-23 07:56:17,200 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.200673 | fa163e44-8890-ae8b-584e-00000000351b | TASK | create persistent logs directory 2025-11-23 07:56:17,341 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.340611 | fa163e44-8890-ae8b-584e-00000000681b | CHANGED | Force NTP sync | np0005532605 2025-11-23 07:56:17,352 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.351934 | fa163e44-8890-ae8b-584e-00000000681c | TASK | Ensure system is NTP time synced 2025-11-23 07:56:17,406 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.406035 | fa163e44-8890-ae8b-584e-000000003393 | CHANGED | Restart systemd-logind | np0005532600 2025-11-23 07:56:17,429 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.428933 | fa163e44-8890-ae8b-584e-000000003394 | TASK | Gather service_facts on pacemaker_bootstrap_node 2025-11-23 07:56:17,434 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.433998 | fa163e44-8890-ae8b-584e-0000000068d4 | CHANGED | Force NTP sync | np0005532604 2025-11-23 07:56:17,446 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.446372 | fa163e44-8890-ae8b-584e-0000000068d5 | TASK | Ensure system is NTP time synced 2025-11-23 07:56:17,458 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: {{(pacemaker_short_bootstrap_node_name|lower == ansible_facts['hostname']|lower)|bool}} 2025-11-23 07:56:17,499 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.499248 | fa163e44-8890-ae8b-584e-000000003394 | SKIPPED | Gather service_facts on pacemaker_bootstrap_node | np0005532600 2025-11-23 07:56:17,522 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.516174 | fa163e44-8890-ae8b-584e-000000003395 | TASK | Check and eventually delete duplicate constraints (bootstrap node) 2025-11-23 07:56:17,524 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.523633 | fa163e44-8890-ae8b-584e-00000000351b | CHANGED | create persistent logs directory | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/placement', 'setype': 'container_file_t'} 2025-11-23 07:56:17,553 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: {{(pacemaker_short_bootstrap_node_name|lower == ansible_facts['hostname']|lower)|bool}} 2025-11-23 07:56:17,605 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.605723 | fa163e44-8890-ae8b-584e-000000003395 | SKIPPED | Check and eventually delete duplicate constraints (bootstrap node) | np0005532600 2025-11-23 07:56:17,623 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.622804 | fa163e44-8890-ae8b-584e-000000003396 | TASK | create persistent logs directory 2025-11-23 07:56:17,786 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.781904 | fa163e44-8890-ae8b-584e-00000000351b | CHANGED | create persistent logs directory | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/httpd/placement', 'setype': 'container_file_t'} 2025-11-23 07:56:17,827 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.827304 | fa163e44-8890-ae8b-584e-00000000351c | TASK | create fcontext for rabbitmq data 2025-11-23 07:56:17,967 p=81958 u=zuul n=ansible | 2025-11-23 07:56:17.963735 | fa163e44-8890-ae8b-584e-000000003396 | CHANGED | create persistent logs directory | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/placement', 'setype': 'container_file_t'} 2025-11-23 07:56:18,006 p=81958 u=zuul n=ansible | 2025-11-23 07:56:18.005836 | fa163e44-8890-ae8b-584e-000000003397 | CHANGED | create fcontext for rabbitmq data | np0005532601 2025-11-23 07:56:18,034 p=81958 u=zuul n=ansible | 2025-11-23 07:56:18.034648 | fa163e44-8890-ae8b-584e-000000003398 | TASK | create persistent directories 2025-11-23 07:56:18,269 p=81958 u=zuul n=ansible | 2025-11-23 07:56:18.266716 | fa163e44-8890-ae8b-584e-000000003396 | CHANGED | create persistent logs directory | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/httpd/placement', 'setype': 'container_file_t'} 2025-11-23 07:56:18,301 p=81958 u=zuul n=ansible | 2025-11-23 07:56:18.301558 | fa163e44-8890-ae8b-584e-000000003397 | TASK | create fcontext for rabbitmq data 2025-11-23 07:56:18,383 p=81958 u=zuul n=ansible | 2025-11-23 07:56:18.380028 | fa163e44-8890-ae8b-584e-000000003398 | CHANGED | create persistent directories | np0005532601 | item={'path': '/var/lib/rabbitmq', 'setype': 'container_file_t'} 2025-11-23 07:56:18,697 p=81958 u=zuul n=ansible | 2025-11-23 07:56:18.693889 | fa163e44-8890-ae8b-584e-000000003398 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/rabbitmq', 'setype': 'container_file_t'} 2025-11-23 07:56:18,743 p=81958 u=zuul n=ansible | 2025-11-23 07:56:18.743359 | fa163e44-8890-ae8b-584e-000000003399 | TASK | stop the Erlang port mapper on the host and make sure it cannot bind to the port used by container 2025-11-23 07:56:19,055 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.054800 | fa163e44-8890-ae8b-584e-00000000351c | CHANGED | create fcontext for rabbitmq data | np0005532602 2025-11-23 07:56:19,083 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.083477 | fa163e44-8890-ae8b-584e-00000000351d | TASK | create persistent directories 2025-11-23 07:56:19,159 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.158750 | fa163e44-8890-ae8b-584e-000000003399 | CHANGED | stop the Erlang port mapper on the host and make sure it cannot bind to the port used by container | np0005532601 2025-11-23 07:56:19,179 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.178805 | fa163e44-8890-ae8b-584e-00000000339b | TASK | Set login facts 2025-11-23 07:56:19,216 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.215674 | fa163e44-8890-ae8b-584e-00000000339b | OK | Set login facts | np0005532601 2025-11-23 07:56:19,235 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.235613 | fa163e44-8890-ae8b-584e-00000000339c | TASK | Convert logins json to dict 2025-11-23 07:56:19,281 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.280547 | fa163e44-8890-ae8b-584e-00000000339c | SKIPPED | Convert logins json to dict | np0005532601 2025-11-23 07:56:19,300 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.300327 | fa163e44-8890-ae8b-584e-00000000339d | TASK | Set registry logins 2025-11-23 07:56:19,345 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.345215 | fa163e44-8890-ae8b-584e-00000000339d | SKIPPED | Set registry logins | np0005532601 2025-11-23 07:56:19,365 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.364771 | fa163e44-8890-ae8b-584e-00000000339e | TASK | Run podman install 2025-11-23 07:56:19,430 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.430333 | fa163e44-8890-ae8b-584e-000000005107 | TASK | Gather variables for each operating system 2025-11-23 07:56:19,444 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.441838 | fa163e44-8890-ae8b-584e-00000000351d | CHANGED | create persistent directories | np0005532602 | item={'path': '/var/lib/rabbitmq', 'setype': 'container_file_t'} 2025-11-23 07:56:19,536 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.535705 | fa163e44-8890-ae8b-584e-000000003397 | CHANGED | create fcontext for rabbitmq data | np0005532600 2025-11-23 07:56:19,550 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.550720 | fa163e44-8890-ae8b-584e-000000003398 | TASK | create persistent directories 2025-11-23 07:56:19,576 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.574052 | fa163e44-8890-ae8b-584e-000000005107 | OK | Gather variables for each operating system | np0005532601 | item=/usr/share/ansible/roles/tripleo_podman/vars/redhat-9.yml 2025-11-23 07:56:19,602 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.602378 | fa163e44-8890-ae8b-584e-000000005109 | TASK | ensure podman and deps are installed 2025-11-23 07:56:19,723 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.722900 | fa163e44-8890-ae8b-584e-00000000351d | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/rabbitmq', 'setype': 'container_file_t'} 2025-11-23 07:56:19,771 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.771018 | fa163e44-8890-ae8b-584e-00000000351e | TASK | stop the Erlang port mapper on the host and make sure it cannot bind to the port used by container 2025-11-23 07:56:19,921 p=81958 u=zuul n=ansible | 2025-11-23 07:56:19.917455 | fa163e44-8890-ae8b-584e-000000003398 | CHANGED | create persistent directories | np0005532600 | item={'path': '/var/lib/rabbitmq', 'setype': 'container_file_t'} 2025-11-23 07:56:20,184 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.183545 | fa163e44-8890-ae8b-584e-00000000351e | CHANGED | stop the Erlang port mapper on the host and make sure it cannot bind to the port used by container | np0005532602 2025-11-23 07:56:20,205 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.204745 | fa163e44-8890-ae8b-584e-000000003520 | TASK | Set login facts 2025-11-23 07:56:20,223 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.220755 | fa163e44-8890-ae8b-584e-000000003398 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/rabbitmq', 'setype': 'container_file_t'} 2025-11-23 07:56:20,239 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.239604 | fa163e44-8890-ae8b-584e-000000003520 | OK | Set login facts | np0005532602 2025-11-23 07:56:20,259 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.259538 | fa163e44-8890-ae8b-584e-000000003399 | TASK | stop the Erlang port mapper on the host and make sure it cannot bind to the port used by container 2025-11-23 07:56:20,282 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.281470 | fa163e44-8890-ae8b-584e-000000003521 | TASK | Convert logins json to dict 2025-11-23 07:56:20,349 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.348989 | fa163e44-8890-ae8b-584e-000000003521 | SKIPPED | Convert logins json to dict | np0005532602 2025-11-23 07:56:20,381 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.380911 | fa163e44-8890-ae8b-584e-000000003522 | TASK | Set registry logins 2025-11-23 07:56:20,430 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.429800 | fa163e44-8890-ae8b-584e-000000003522 | SKIPPED | Set registry logins | np0005532602 2025-11-23 07:56:20,458 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.458037 | fa163e44-8890-ae8b-584e-000000003523 | TASK | Run podman install 2025-11-23 07:56:20,536 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.536199 | fa163e44-8890-ae8b-584e-000000005107 | TASK | Gather variables for each operating system 2025-11-23 07:56:20,684 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.682300 | fa163e44-8890-ae8b-584e-000000005107 | OK | Gather variables for each operating system | np0005532602 | item=/usr/share/ansible/roles/tripleo_podman/vars/redhat-9.yml 2025-11-23 07:56:20,697 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.697397 | fa163e44-8890-ae8b-584e-000000003399 | CHANGED | stop the Erlang port mapper on the host and make sure it cannot bind to the port used by container | np0005532600 2025-11-23 07:56:20,711 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.711667 | fa163e44-8890-ae8b-584e-00000000339b | TASK | Set login facts 2025-11-23 07:56:20,728 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.727960 | fa163e44-8890-ae8b-584e-000000005109 | TASK | ensure podman and deps are installed 2025-11-23 07:56:20,743 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.743244 | fa163e44-8890-ae8b-584e-00000000339b | OK | Set login facts | np0005532600 2025-11-23 07:56:20,758 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.758162 | fa163e44-8890-ae8b-584e-00000000339c | TASK | Convert logins json to dict 2025-11-23 07:56:20,789 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.788535 | fa163e44-8890-ae8b-584e-00000000339c | SKIPPED | Convert logins json to dict | np0005532600 2025-11-23 07:56:20,804 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.803957 | fa163e44-8890-ae8b-584e-00000000339d | TASK | Set registry logins 2025-11-23 07:56:20,836 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.835559 | fa163e44-8890-ae8b-584e-00000000339d | SKIPPED | Set registry logins | np0005532600 2025-11-23 07:56:20,850 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.850028 | fa163e44-8890-ae8b-584e-00000000339e | TASK | Run podman install 2025-11-23 07:56:20,914 p=81958 u=zuul n=ansible | 2025-11-23 07:56:20.913637 | fa163e44-8890-ae8b-584e-000000005107 | TASK | Gather variables for each operating system 2025-11-23 07:56:21,069 p=81958 u=zuul n=ansible | 2025-11-23 07:56:21.065312 | fa163e44-8890-ae8b-584e-000000005107 | OK | Gather variables for each operating system | np0005532600 | item=/usr/share/ansible/roles/tripleo_podman/vars/redhat-9.yml 2025-11-23 07:56:21,107 p=81958 u=zuul n=ansible | 2025-11-23 07:56:21.106670 | fa163e44-8890-ae8b-584e-000000005109 | TASK | ensure podman and deps are installed 2025-11-23 07:56:22,620 p=81958 u=zuul n=ansible | 2025-11-23 07:56:22.619445 | fa163e44-8890-ae8b-584e-000000005109 | OK | ensure podman and deps are installed | np0005532601 2025-11-23 07:56:22,649 p=81958 u=zuul n=ansible | 2025-11-23 07:56:22.648603 | fa163e44-8890-ae8b-584e-00000000510a | TASK | Ensure we get the ansible interfaces facts 2025-11-23 07:56:23,241 p=81958 u=zuul n=ansible | 2025-11-23 07:56:23.240578 | fa163e44-8890-ae8b-584e-00000000510a | OK | Ensure we get the ansible interfaces facts | np0005532601 2025-11-23 07:56:23,255 p=81958 u=zuul n=ansible | 2025-11-23 07:56:23.255184 | fa163e44-8890-ae8b-584e-00000000510b | TASK | Delete legacy cni0 interface (podman < 1.6) 2025-11-23 07:56:23,278 p=81958 u=zuul n=ansible | 2025-11-23 07:56:23.277615 | fa163e44-8890-ae8b-584e-00000000510b | SKIPPED | Delete legacy cni0 interface (podman < 1.6) | np0005532601 2025-11-23 07:56:23,292 p=81958 u=zuul n=ansible | 2025-11-23 07:56:23.292637 | fa163e44-8890-ae8b-584e-00000000510d | TASK | Make sure /etc/cni/net.d folder exists 2025-11-23 07:56:23,316 p=81958 u=zuul n=ansible | 2025-11-23 07:56:23.316246 | fa163e44-8890-ae8b-584e-00000000510d | SKIPPED | Make sure /etc/cni/net.d folder exists | np0005532601 2025-11-23 07:56:23,330 p=81958 u=zuul n=ansible | 2025-11-23 07:56:23.330435 | fa163e44-8890-ae8b-584e-00000000510e | TASK | Update default network configuration if possible 2025-11-23 07:56:23,356 p=81958 u=zuul n=ansible | 2025-11-23 07:56:23.356275 | fa163e44-8890-ae8b-584e-00000000510e | SKIPPED | Update default network configuration if possible | np0005532601 2025-11-23 07:56:23,371 p=81958 u=zuul n=ansible | 2025-11-23 07:56:23.370790 | fa163e44-8890-ae8b-584e-000000005110 | TASK | Make sure /etc/containers/networks exists 2025-11-23 07:56:23,678 p=81958 u=zuul n=ansible | 2025-11-23 07:56:23.677718 | fa163e44-8890-ae8b-584e-000000005110 | OK | Make sure /etc/containers/networks exists | np0005532601 2025-11-23 07:56:23,692 p=81958 u=zuul n=ansible | 2025-11-23 07:56:23.692650 | fa163e44-8890-ae8b-584e-000000005111 | TASK | Get current podman network 2025-11-23 07:56:23,727 p=81958 u=zuul n=ansible | 2025-11-23 07:56:23.727018 | fa163e44-8890-ae8b-584e-000000005109 | OK | ensure podman and deps are installed | np0005532602 2025-11-23 07:56:23,742 p=81958 u=zuul n=ansible | 2025-11-23 07:56:23.742526 | fa163e44-8890-ae8b-584e-00000000510a | TASK | Ensure we get the ansible interfaces facts 2025-11-23 07:56:24,011 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.010917 | fa163e44-8890-ae8b-584e-000000005111 | CHANGED | Get current podman network | np0005532601 2025-11-23 07:56:24,042 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.041779 | fa163e44-8890-ae8b-584e-000000005112 | TASK | Update the default network configuration 2025-11-23 07:56:24,143 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.143160 | fa163e44-8890-ae8b-584e-000000005109 | OK | ensure podman and deps are installed | np0005532600 2025-11-23 07:56:24,166 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.165710 | fa163e44-8890-ae8b-584e-00000000510a | TASK | Ensure we get the ansible interfaces facts 2025-11-23 07:56:24,372 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.371520 | fa163e44-8890-ae8b-584e-00000000510a | OK | Ensure we get the ansible interfaces facts | np0005532602 2025-11-23 07:56:24,400 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.400446 | fa163e44-8890-ae8b-584e-00000000510b | TASK | Delete legacy cni0 interface (podman < 1.6) 2025-11-23 07:56:24,431 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.430781 | fa163e44-8890-ae8b-584e-00000000510b | SKIPPED | Delete legacy cni0 interface (podman < 1.6) | np0005532602 2025-11-23 07:56:24,452 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.452163 | fa163e44-8890-ae8b-584e-00000000510d | TASK | Make sure /etc/cni/net.d folder exists 2025-11-23 07:56:24,485 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.484507 | fa163e44-8890-ae8b-584e-00000000510d | SKIPPED | Make sure /etc/cni/net.d folder exists | np0005532602 2025-11-23 07:56:24,505 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.504947 | fa163e44-8890-ae8b-584e-00000000510e | TASK | Update default network configuration if possible 2025-11-23 07:56:24,536 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.536416 | fa163e44-8890-ae8b-584e-00000000510e | SKIPPED | Update default network configuration if possible | np0005532602 2025-11-23 07:56:24,551 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.551413 | fa163e44-8890-ae8b-584e-000000005110 | TASK | Make sure /etc/containers/networks exists 2025-11-23 07:56:24,738 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.737681 | fa163e44-8890-ae8b-584e-00000000510a | OK | Ensure we get the ansible interfaces facts | np0005532600 2025-11-23 07:56:24,759 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.758656 | fa163e44-8890-ae8b-584e-00000000510b | TASK | Delete legacy cni0 interface (podman < 1.6) 2025-11-23 07:56:24,788 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.788281 | fa163e44-8890-ae8b-584e-00000000510b | SKIPPED | Delete legacy cni0 interface (podman < 1.6) | np0005532600 2025-11-23 07:56:24,802 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.802767 | fa163e44-8890-ae8b-584e-00000000510d | TASK | Make sure /etc/cni/net.d folder exists 2025-11-23 07:56:24,835 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.834978 | fa163e44-8890-ae8b-584e-00000000510d | SKIPPED | Make sure /etc/cni/net.d folder exists | np0005532600 2025-11-23 07:56:24,849 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.849596 | fa163e44-8890-ae8b-584e-00000000510e | TASK | Update default network configuration if possible 2025-11-23 07:56:24,873 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.872471 | fa163e44-8890-ae8b-584e-000000005110 | OK | Make sure /etc/containers/networks exists | np0005532602 2025-11-23 07:56:24,892 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.892669 | fa163e44-8890-ae8b-584e-000000005111 | TASK | Get current podman network 2025-11-23 07:56:24,896 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.896326 | fa163e44-8890-ae8b-584e-00000000510e | SKIPPED | Update default network configuration if possible | np0005532600 2025-11-23 07:56:24,914 p=81958 u=zuul n=ansible | 2025-11-23 07:56:24.913695 | fa163e44-8890-ae8b-584e-000000005110 | TASK | Make sure /etc/containers/networks exists 2025-11-23 07:56:25,060 p=81958 u=zuul n=ansible | 2025-11-23 07:56:25.059459 | fa163e44-8890-ae8b-584e-000000005112 | CHANGED | Update the default network configuration | np0005532601 2025-11-23 07:56:25,088 p=81958 u=zuul n=ansible | 2025-11-23 07:56:25.088520 | fa163e44-8890-ae8b-584e-000000005113 | TASK | Write containers registries.conf 2025-11-23 07:56:25,231 p=81958 u=zuul n=ansible | 2025-11-23 07:56:25.230549 | fa163e44-8890-ae8b-584e-000000005110 | OK | Make sure /etc/containers/networks exists | np0005532600 2025-11-23 07:56:25,252 p=81958 u=zuul n=ansible | 2025-11-23 07:56:25.252445 | fa163e44-8890-ae8b-584e-000000005111 | TASK | Get current podman network 2025-11-23 07:56:25,274 p=81958 u=zuul n=ansible | 2025-11-23 07:56:25.273941 | fa163e44-8890-ae8b-584e-000000005111 | CHANGED | Get current podman network | np0005532602 2025-11-23 07:56:25,296 p=81958 u=zuul n=ansible | 2025-11-23 07:56:25.295841 | fa163e44-8890-ae8b-584e-000000005112 | TASK | Update the default network configuration 2025-11-23 07:56:25,634 p=81958 u=zuul n=ansible | 2025-11-23 07:56:25.633715 | fa163e44-8890-ae8b-584e-000000005111 | CHANGED | Get current podman network | np0005532600 2025-11-23 07:56:25,655 p=81958 u=zuul n=ansible | 2025-11-23 07:56:25.654743 | fa163e44-8890-ae8b-584e-000000005112 | TASK | Update the default network configuration 2025-11-23 07:56:26,148 p=81958 u=zuul n=ansible | 2025-11-23 07:56:26.147369 | fa163e44-8890-ae8b-584e-000000005113 | CHANGED | Write containers registries.conf | np0005532601 2025-11-23 07:56:26,163 p=81958 u=zuul n=ansible | 2025-11-23 07:56:26.163027 | fa163e44-8890-ae8b-584e-000000005114 | TASK | Write containers.conf 2025-11-23 07:56:26,321 p=81958 u=zuul n=ansible | 2025-11-23 07:56:26.320330 | fa163e44-8890-ae8b-584e-000000005112 | CHANGED | Update the default network configuration | np0005532602 2025-11-23 07:56:26,353 p=81958 u=zuul n=ansible | 2025-11-23 07:56:26.352995 | fa163e44-8890-ae8b-584e-000000005113 | TASK | Write containers registries.conf 2025-11-23 07:56:26,504 p=81958 u=zuul n=ansible | 2025-11-23 07:56:26.500852 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532601 | item={'section': 'containers', 'option': 'pids_limit', 'value': '4096'} 2025-11-23 07:56:26,649 p=81958 u=zuul n=ansible | 2025-11-23 07:56:26.648302 | fa163e44-8890-ae8b-584e-00000000674d | CHANGED | Ensure system is NTP time synced | np0005532603 2025-11-23 07:56:26,691 p=81958 u=zuul n=ansible | 2025-11-23 07:56:26.690444 | fa163e44-8890-ae8b-584e-000000003124 | TASK | Force NTP sync 2025-11-23 07:56:26,714 p=81958 u=zuul n=ansible | 2025-11-23 07:56:26.713837 | fa163e44-8890-ae8b-584e-000000005112 | CHANGED | Update the default network configuration | np0005532600 2025-11-23 07:56:26,752 p=81958 u=zuul n=ansible | 2025-11-23 07:56:26.747205 | fa163e44-8890-ae8b-584e-000000005113 | TASK | Write containers registries.conf 2025-11-23 07:56:26,755 p=81958 u=zuul n=ansible | 2025-11-23 07:56:26.754297 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532601 | item={'section': 'engine', 'option': 'events_logger', 'value': '"journald"'} 2025-11-23 07:56:27,013 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.011943 | fa163e44-8890-ae8b-584e-000000003124 | CHANGED | Force NTP sync | np0005532603 2025-11-23 07:56:27,035 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.035305 | fa163e44-8890-ae8b-584e-000000003125 | TASK | Ensure system is NTP time synced 2025-11-23 07:56:27,055 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.051375 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532601 | item={'section': 'engine', 'option': 'runtime', 'value': '"crun"'} 2025-11-23 07:56:27,286 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.284609 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532601 | item={'section': 'network', 'option': 'network_backend', 'value': '"netavark"'} 2025-11-23 07:56:27,325 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.320123 | fa163e44-8890-ae8b-584e-000000005115 | TASK | Enable podman.socket service 2025-11-23 07:56:27,338 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.337734 | fa163e44-8890-ae8b-584e-000000003125 | CHANGED | Ensure system is NTP time synced | np0005532603 2025-11-23 07:56:27,358 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.358493 | fa163e44-8890-ae8b-584e-000000003126 | TASK | Run timezone role 2025-11-23 07:56:27,365 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.365023 | fa163e44-8890-ae8b-584e-000000005115 | SKIPPED | Enable podman.socket service | np0005532601 2025-11-23 07:56:27,366 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.366392 | fa163e44-8890-ae8b-584e-000000005113 | CHANGED | Write containers registries.conf | np0005532602 2025-11-23 07:56:27,405 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.404576 | fa163e44-8890-ae8b-584e-000000005114 | TASK | Write containers.conf 2025-11-23 07:56:27,517 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.517513 | fa163e44-8890-ae8b-584e-000000006c46 | TASK | Set timezone 2025-11-23 07:56:27,537 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.537480 | fa163e44-8890-ae8b-584e-00000000339f | TASK | Run podman login 2025-11-23 07:56:27,618 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.618392 | fa163e44-8890-ae8b-584e-000000005391 | TASK | Perform container registry login(s) with podman 2025-11-23 07:56:27,679 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.679450 | fa163e44-8890-ae8b-584e-0000000033a1 | TASK | Configure tripleo_container_manage to generate systemd drop-in dependencies 2025-11-23 07:56:27,685 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.684509 | fa163e44-8890-ae8b-584e-00000000681c | CHANGED | Ensure system is NTP time synced | np0005532605 2025-11-23 07:56:27,704 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.704343 | fa163e44-8890-ae8b-584e-0000000031e3 | TASK | Force NTP sync 2025-11-23 07:56:27,749 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.747011 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532602 | item={'section': 'containers', 'option': 'pids_limit', 'value': '4096'} 2025-11-23 07:56:27,785 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.785400 | fa163e44-8890-ae8b-584e-0000000068d5 | CHANGED | Ensure system is NTP time synced | np0005532604 2025-11-23 07:56:27,804 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.804447 | fa163e44-8890-ae8b-584e-0000000031e3 | TASK | Force NTP sync 2025-11-23 07:56:27,859 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.858907 | fa163e44-8890-ae8b-584e-000000005113 | CHANGED | Write containers registries.conf | np0005532600 2025-11-23 07:56:27,879 p=81958 u=zuul n=ansible | 2025-11-23 07:56:27.879180 | fa163e44-8890-ae8b-584e-000000005114 | TASK | Write containers.conf 2025-11-23 07:56:28,031 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.030501 | fa163e44-8890-ae8b-584e-0000000031e3 | CHANGED | Force NTP sync | np0005532605 2025-11-23 07:56:28,046 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.046498 | fa163e44-8890-ae8b-584e-0000000031e4 | TASK | Ensure system is NTP time synced 2025-11-23 07:56:28,067 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.064485 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532602 | item={'section': 'engine', 'option': 'events_logger', 'value': '"journald"'} 2025-11-23 07:56:28,088 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.087580 | fa163e44-8890-ae8b-584e-000000006c46 | OK | Set timezone | np0005532603 2025-11-23 07:56:28,106 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.106154 | fa163e44-8890-ae8b-584e-000000006c47 | TASK | Restart time services 2025-11-23 07:56:28,115 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.114451 | fa163e44-8890-ae8b-584e-0000000031e3 | CHANGED | Force NTP sync | np0005532604 2025-11-23 07:56:28,128 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.128673 | fa163e44-8890-ae8b-584e-0000000031e4 | TASK | Ensure system is NTP time synced 2025-11-23 07:56:28,152 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.149680 | fa163e44-8890-ae8b-584e-000000006c47 | SKIPPED | Restart time services | np0005532603 | item=rsyslog 2025-11-23 07:56:28,159 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.157563 | fa163e44-8890-ae8b-584e-000000006c47 | SKIPPED | Restart time services | np0005532603 | item=crond 2025-11-23 07:56:28,183 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.183061 | fa163e44-8890-ae8b-584e-000000003127 | TASK | Notice - ctlplane subnet is set 2025-11-23 07:56:28,223 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.220516 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532600 | item={'section': 'containers', 'option': 'pids_limit', 'value': '4096'} 2025-11-23 07:56:28,231 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.231015 | fa163e44-8890-ae8b-584e-000000003127 | OK | Notice - ctlplane subnet is set | np0005532603 | result={ "changed": false, "msg": "CIDRs found in the ctlplane network tags.\n" } 2025-11-23 07:56:28,330 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.329694 | fa163e44-8890-ae8b-584e-000000006f9a | TASK | Gather variables for each operating system 2025-11-23 07:56:28,358 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.355550 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532602 | item={'section': 'engine', 'option': 'runtime', 'value': '"crun"'} 2025-11-23 07:56:28,366 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.366389 | fa163e44-8890-ae8b-584e-0000000031e4 | CHANGED | Ensure system is NTP time synced | np0005532605 2025-11-23 07:56:28,378 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.378136 | fa163e44-8890-ae8b-584e-0000000031e5 | TASK | Run timezone role 2025-11-23 07:56:28,471 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.463318 | fa163e44-8890-ae8b-584e-000000006f9a | OK | Gather variables for each operating system | np0005532603 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-11-23 07:56:28,487 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.486764 | fa163e44-8890-ae8b-584e-000000006c46 | TASK | Set timezone 2025-11-23 07:56:28,495 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.494727 | fa163e44-8890-ae8b-584e-0000000031e4 | CHANGED | Ensure system is NTP time synced | np0005532604 2025-11-23 07:56:28,523 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.522568 | fa163e44-8890-ae8b-584e-0000000031e5 | TASK | Run timezone role 2025-11-23 07:56:28,540 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.537781 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532600 | item={'section': 'engine', 'option': 'events_logger', 'value': '"journald"'} 2025-11-23 07:56:28,592 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.592431 | 2512d55a-1cda-46f5-a80e-15d79a4a8d3d | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005532603 2025-11-23 07:56:28,630 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.630481 | fa163e44-8890-ae8b-584e-0000000073a8 | TASK | Check tuned package is installed 2025-11-23 07:56:28,646 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.645977 | fa163e44-8890-ae8b-584e-000000006c46 | TASK | Set timezone 2025-11-23 07:56:28,652 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.652170 | fa163e44-8890-ae8b-584e-0000000033a1 | CHANGED | Configure tripleo_container_manage to generate systemd drop-in dependencies | np0005532601 2025-11-23 07:56:28,674 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.667348 | fa163e44-8890-ae8b-584e-0000000033a2 | TASK | create persistent directories 2025-11-23 07:56:28,678 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.676916 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532602 | item={'section': 'network', 'option': 'network_backend', 'value': '"netavark"'} 2025-11-23 07:56:28,707 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.707503 | fa163e44-8890-ae8b-584e-000000005115 | TASK | Enable podman.socket service 2025-11-23 07:56:28,741 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.740634 | fa163e44-8890-ae8b-584e-000000005115 | SKIPPED | Enable podman.socket service | np0005532602 2025-11-23 07:56:28,768 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.767731 | fa163e44-8890-ae8b-584e-000000003524 | TASK | Run podman login 2025-11-23 07:56:28,903 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.896264 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532600 | item={'section': 'engine', 'option': 'runtime', 'value': '"crun"'} 2025-11-23 07:56:28,917 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.916664 | fa163e44-8890-ae8b-584e-000000005391 | TASK | Perform container registry login(s) with podman 2025-11-23 07:56:28,934 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.934187 | fa163e44-8890-ae8b-584e-000000006c46 | OK | Set timezone | np0005532605 2025-11-23 07:56:28,950 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.945510 | fa163e44-8890-ae8b-584e-000000006c47 | TASK | Restart time services 2025-11-23 07:56:28,983 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.983432 | fa163e44-8890-ae8b-584e-000000003526 | TASK | Configure tripleo_container_manage to generate systemd drop-in dependencies 2025-11-23 07:56:28,998 p=81958 u=zuul n=ansible | 2025-11-23 07:56:28.996293 | fa163e44-8890-ae8b-584e-000000006c47 | SKIPPED | Restart time services | np0005532605 | item=rsyslog 2025-11-23 07:56:29,009 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.004665 | fa163e44-8890-ae8b-584e-0000000073a8 | CHANGED | Check tuned package is installed | np0005532603 2025-11-23 07:56:29,013 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.011197 | fa163e44-8890-ae8b-584e-000000006c47 | SKIPPED | Restart time services | np0005532605 | item=crond 2025-11-23 07:56:29,028 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.027170 | fa163e44-8890-ae8b-584e-0000000033a2 | CHANGED | create persistent directories | np0005532601 | item={'path': '/var/lib/redis', 'setype': 'container_file_t'} 2025-11-23 07:56:29,033 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.033509 | fa163e44-8890-ae8b-584e-0000000073a9 | TASK | Install tuned 2025-11-23 07:56:29,058 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.058406 | fa163e44-8890-ae8b-584e-0000000031e6 | TASK | Notice - ctlplane subnet is set 2025-11-23 07:56:29,069 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.069234 | fa163e44-8890-ae8b-584e-0000000073a9 | SKIPPED | Install tuned | np0005532603 2025-11-23 07:56:29,088 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.082476 | fa163e44-8890-ae8b-584e-0000000073aa | TASK | Restart tuned 2025-11-23 07:56:29,101 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.095410 | fa163e44-8890-ae8b-584e-000000006c46 | OK | Set timezone | np0005532604 2025-11-23 07:56:29,102 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.102173 | fa163e44-8890-ae8b-584e-0000000031e6 | OK | Notice - ctlplane subnet is set | np0005532605 | result={ "changed": false, "msg": "CIDRs found in the ctlplane network tags.\n" } 2025-11-23 07:56:29,112 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.112746 | fa163e44-8890-ae8b-584e-000000006c47 | TASK | Restart time services 2025-11-23 07:56:29,132 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.131139 | fa163e44-8890-ae8b-584e-000000005114 | CHANGED | Write containers.conf | np0005532600 | item={'section': 'network', 'option': 'network_backend', 'value': '"netavark"'} 2025-11-23 07:56:29,157 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.151941 | fa163e44-8890-ae8b-584e-0000000073aa | SKIPPED | Restart tuned | np0005532603 2025-11-23 07:56:29,159 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.158577 | fa163e44-8890-ae8b-584e-000000006c47 | SKIPPED | Restart time services | np0005532604 | item=rsyslog 2025-11-23 07:56:29,168 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.166297 | fa163e44-8890-ae8b-584e-000000006c47 | SKIPPED | Restart time services | np0005532604 | item=crond 2025-11-23 07:56:29,185 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.184790 | fa163e44-8890-ae8b-584e-000000006f9c | TASK | Check for tuned-adm 2025-11-23 07:56:29,203 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.203138 | fa163e44-8890-ae8b-584e-000000005115 | TASK | Enable podman.socket service 2025-11-23 07:56:29,283 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.283247 | fa163e44-8890-ae8b-584e-000000006f9a | TASK | Gather variables for each operating system 2025-11-23 07:56:29,289 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.289196 | fa163e44-8890-ae8b-584e-000000005115 | SKIPPED | Enable podman.socket service | np0005532600 2025-11-23 07:56:29,299 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.299551 | fa163e44-8890-ae8b-584e-0000000031e6 | TASK | Notice - ctlplane subnet is set 2025-11-23 07:56:29,335 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.334668 | fa163e44-8890-ae8b-584e-00000000339f | TASK | Run podman login 2025-11-23 07:56:29,347 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.341816 | fa163e44-8890-ae8b-584e-0000000031e6 | OK | Notice - ctlplane subnet is set | np0005532604 | result={ "changed": false, "msg": "CIDRs found in the ctlplane network tags.\n" } 2025-11-23 07:56:29,350 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.348479 | fa163e44-8890-ae8b-584e-0000000033a2 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/redis', 'setype': 'container_file_t'} 2025-11-23 07:56:29,418 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.417504 | fa163e44-8890-ae8b-584e-000000006f9a | OK | Gather variables for each operating system | np0005532605 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-11-23 07:56:29,436 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.436116 | fa163e44-8890-ae8b-584e-000000005391 | TASK | Perform container registry login(s) with podman 2025-11-23 07:56:29,531 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.531481 | fa163e44-8890-ae8b-584e-000000006f9a | TASK | Gather variables for each operating system 2025-11-23 07:56:29,559 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.558898 | fa163e44-8890-ae8b-584e-000000006f9c | OK | Check for tuned-adm | np0005532603 2025-11-23 07:56:29,614 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.613025 | fa163e44-8890-ae8b-584e-0000000033a2 | CHANGED | create persistent directories | np0005532601 | item={'path': '/run/redis', 'setype': 'container_file_t'} 2025-11-23 07:56:29,625 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.625109 | fa163e44-8890-ae8b-584e-0000000033a1 | TASK | Configure tripleo_container_manage to generate systemd drop-in dependencies 2025-11-23 07:56:29,636 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.636437 | fa163e44-8890-ae8b-584e-000000006f9a | OK | Gather variables for each operating system | np0005532604 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-11-23 07:56:29,663 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.662841 | 90a64b4b-89c6-47af-a136-3b4620eab504 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005532605 2025-11-23 07:56:29,672 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.671920 | 2638c474-d1e4-4cf8-a668-d84172aa46d2 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005532603 2025-11-23 07:56:29,693 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.693548 | fa163e44-8890-ae8b-584e-000000007bb4 | TASK | Ensure profile directory exists 2025-11-23 07:56:29,723 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.722907 | fa163e44-8890-ae8b-584e-000000007bae | TASK | Check tuned package is installed 2025-11-23 07:56:29,742 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.741701 | fa163e44-8890-ae8b-584e-0000000033a3 | TASK | ensure /run/redis is present upon reboot 2025-11-23 07:56:29,760 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.759472 | fa163e44-8890-ae8b-584e-000000007bb4 | SKIPPED | Ensure profile directory exists | np0005532603 2025-11-23 07:56:29,774 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.774545 | 37b6add1-5754-43bf-80cb-d9b5e2da91fc | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005532604 2025-11-23 07:56:29,788 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.788132 | fa163e44-8890-ae8b-584e-000000007bb5 | TASK | Create custom tuned profile 2025-11-23 07:56:29,802 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.801999 | fa163e44-8890-ae8b-584e-000000007c1b | TASK | Check tuned package is installed 2025-11-23 07:56:29,858 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.857875 | fa163e44-8890-ae8b-584e-000000007bb5 | SKIPPED | Create custom tuned profile | np0005532603 2025-11-23 07:56:29,870 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.870052 | fa163e44-8890-ae8b-584e-000000007bb6 | TASK | Check tuned active profile 2025-11-23 07:56:29,888 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.887221 | fa163e44-8890-ae8b-584e-000000003526 | CHANGED | Configure tripleo_container_manage to generate systemd drop-in dependencies | np0005532602 2025-11-23 07:56:29,906 p=81958 u=zuul n=ansible | 2025-11-23 07:56:29.905899 | fa163e44-8890-ae8b-584e-000000003527 | TASK | create persistent directories 2025-11-23 07:56:30,078 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.077365 | fa163e44-8890-ae8b-584e-000000007bae | CHANGED | Check tuned package is installed | np0005532605 2025-11-23 07:56:30,094 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.094373 | fa163e44-8890-ae8b-584e-000000007baf | TASK | Install tuned 2025-11-23 07:56:30,131 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.131301 | fa163e44-8890-ae8b-584e-000000007baf | SKIPPED | Install tuned | np0005532605 2025-11-23 07:56:30,158 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.150878 | fa163e44-8890-ae8b-584e-000000007bb0 | TASK | Restart tuned 2025-11-23 07:56:30,165 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.164948 | fa163e44-8890-ae8b-584e-000000007c1b | CHANGED | Check tuned package is installed | np0005532604 2025-11-23 07:56:30,167 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.167218 | fa163e44-8890-ae8b-584e-000000007bb6 | OK | Check tuned active profile | np0005532603 2025-11-23 07:56:30,183 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.182798 | fa163e44-8890-ae8b-584e-000000007bb7 | TASK | Check Tuned Configuration file exists 2025-11-23 07:56:30,216 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.210030 | fa163e44-8890-ae8b-584e-000000007c1c | TASK | Install tuned 2025-11-23 07:56:30,228 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.219834 | fa163e44-8890-ae8b-584e-000000003527 | CHANGED | create persistent directories | np0005532602 | item={'path': '/var/lib/redis', 'setype': 'container_file_t'} 2025-11-23 07:56:30,232 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.232058 | fa163e44-8890-ae8b-584e-000000007bb0 | SKIPPED | Restart tuned | np0005532605 2025-11-23 07:56:30,244 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.243876 | fa163e44-8890-ae8b-584e-000000006f9c | TASK | Check for tuned-adm 2025-11-23 07:56:30,259 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.258125 | fa163e44-8890-ae8b-584e-000000007c1c | SKIPPED | Install tuned | np0005532604 2025-11-23 07:56:30,271 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.271428 | fa163e44-8890-ae8b-584e-000000007c1d | TASK | Restart tuned 2025-11-23 07:56:30,313 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.312675 | fa163e44-8890-ae8b-584e-000000007c1d | SKIPPED | Restart tuned | np0005532604 2025-11-23 07:56:30,324 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.323960 | fa163e44-8890-ae8b-584e-000000006f9c | TASK | Check for tuned-adm 2025-11-23 07:56:30,499 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.498855 | fa163e44-8890-ae8b-584e-000000007bb7 | OK | Check Tuned Configuration file exists | np0005532603 2025-11-23 07:56:30,520 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.519343 | fa163e44-8890-ae8b-584e-000000003527 | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/redis', 'setype': 'container_file_t'} 2025-11-23 07:56:30,531 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.530905 | fa163e44-8890-ae8b-584e-000000007bb8 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-11-23 07:56:30,567 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.566628 | fa163e44-8890-ae8b-584e-000000006f9c | OK | Check for tuned-adm | np0005532605 2025-11-23 07:56:30,570 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.569939 | fa163e44-8890-ae8b-584e-0000000033a1 | CHANGED | Configure tripleo_container_manage to generate systemd drop-in dependencies | np0005532600 2025-11-23 07:56:30,647 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.646919 | fa163e44-8890-ae8b-584e-0000000033a2 | TASK | create persistent directories 2025-11-23 07:56:30,656 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.655293 | fa163e44-8890-ae8b-584e-000000007bb8 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005532603 2025-11-23 07:56:30,657 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.657309 | fa163e44-8890-ae8b-584e-0000000033a3 | CHANGED | ensure /run/redis is present upon reboot | np0005532601 2025-11-23 07:56:30,659 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.659054 | fa163e44-8890-ae8b-584e-000000006f9c | OK | Check for tuned-adm | np0005532604 2025-11-23 07:56:30,689 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.688440 | fc6a1a70-094d-46cf-960e-9d3ba89919a4 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005532605 2025-11-23 07:56:30,716 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.715914 | fa163e44-8890-ae8b-584e-000000007bb9 | TASK | Configure isolated cores for profile throughput-performance 2025-11-23 07:56:30,746 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.746212 | fa163e44-8890-ae8b-584e-000000007c62 | TASK | Ensure profile directory exists 2025-11-23 07:56:30,776 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.775876 | fa163e44-8890-ae8b-584e-0000000033a4 | TASK | create persistent logs directory for rsyslog 2025-11-23 07:56:30,783 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.783388 | fa163e44-8890-ae8b-584e-000000007bb9 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005532603 2025-11-23 07:56:30,800 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.799807 | 6d043f29-27a0-4bd7-a64f-54db5fc94e7f | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005532604 2025-11-23 07:56:30,827 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.825169 | fa163e44-8890-ae8b-584e-000000003527 | CHANGED | create persistent directories | np0005532602 | item={'path': '/run/redis', 'setype': 'container_file_t'} 2025-11-23 07:56:30,838 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.832015 | fa163e44-8890-ae8b-584e-000000007bba | TASK | Enable tuned profile 2025-11-23 07:56:30,853 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.853313 | fa163e44-8890-ae8b-584e-000000007cac | TASK | Ensure profile directory exists 2025-11-23 07:56:30,860 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.859426 | fa163e44-8890-ae8b-584e-000000007c62 | SKIPPED | Ensure profile directory exists | np0005532605 2025-11-23 07:56:30,879 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.878796 | fa163e44-8890-ae8b-584e-000000007c63 | TASK | Create custom tuned profile 2025-11-23 07:56:30,897 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.897248 | fa163e44-8890-ae8b-584e-000000003528 | TASK | ensure /run/redis is present upon reboot 2025-11-23 07:56:30,903 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.902964 | fa163e44-8890-ae8b-584e-000000007bba | SKIPPED | Enable tuned profile | np0005532603 2025-11-23 07:56:30,921 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.920915 | fa163e44-8890-ae8b-584e-000000007cac | SKIPPED | Ensure profile directory exists | np0005532604 2025-11-23 07:56:30,935 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.930228 | fa163e44-8890-ae8b-584e-000000003129 | TASK | create persistent directories 2025-11-23 07:56:30,950 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.949665 | fa163e44-8890-ae8b-584e-000000007cad | TASK | Create custom tuned profile 2025-11-23 07:56:30,956 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.956076 | fa163e44-8890-ae8b-584e-000000007c63 | SKIPPED | Create custom tuned profile | np0005532605 2025-11-23 07:56:30,972 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.972398 | fa163e44-8890-ae8b-584e-000000007c64 | TASK | Check tuned active profile 2025-11-23 07:56:30,993 p=81958 u=zuul n=ansible | 2025-11-23 07:56:30.992048 | fa163e44-8890-ae8b-584e-0000000033a2 | CHANGED | create persistent directories | np0005532600 | item={'path': '/var/lib/redis', 'setype': 'container_file_t'} 2025-11-23 07:56:31,002 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.001605 | fa163e44-8890-ae8b-584e-000000007cad | SKIPPED | Create custom tuned profile | np0005532604 2025-11-23 07:56:31,013 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.013204 | fa163e44-8890-ae8b-584e-000000007cae | TASK | Check tuned active profile 2025-11-23 07:56:31,071 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.070315 | fa163e44-8890-ae8b-584e-0000000033a4 | CHANGED | create persistent logs directory for rsyslog | np0005532601 2025-11-23 07:56:31,091 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.091641 | fa163e44-8890-ae8b-584e-0000000033a5 | TASK | create persistent state directory for rsyslog 2025-11-23 07:56:31,261 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.259959 | fa163e44-8890-ae8b-584e-000000003129 | CHANGED | create persistent directories | np0005532603 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-11-23 07:56:31,287 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.285190 | fa163e44-8890-ae8b-584e-0000000033a2 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/redis', 'setype': 'container_file_t'} 2025-11-23 07:56:31,300 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.299915 | fa163e44-8890-ae8b-584e-000000007c64 | OK | Check tuned active profile | np0005532605 2025-11-23 07:56:31,319 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.319616 | fa163e44-8890-ae8b-584e-000000007c65 | TASK | Check Tuned Configuration file exists 2025-11-23 07:56:31,327 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.326758 | fa163e44-8890-ae8b-584e-000000007cae | OK | Check tuned active profile | np0005532604 2025-11-23 07:56:31,344 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.343616 | fa163e44-8890-ae8b-584e-000000007caf | TASK | Check Tuned Configuration file exists 2025-11-23 07:56:31,404 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.404228 | fa163e44-8890-ae8b-584e-0000000033a5 | CHANGED | create persistent state directory for rsyslog | np0005532601 2025-11-23 07:56:31,510 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.510112 | fa163e44-8890-ae8b-584e-00000000571a | TASK | Gather variables for each operating system 2025-11-23 07:56:31,548 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.546221 | fa163e44-8890-ae8b-584e-000000003129 | CHANGED | create persistent directories | np0005532603 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-11-23 07:56:31,567 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.567163 | fa163e44-8890-ae8b-584e-00000000312a | TASK | Copy in cleanup script 2025-11-23 07:56:31,592 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.590558 | fa163e44-8890-ae8b-584e-0000000033a2 | CHANGED | create persistent directories | np0005532600 | item={'path': '/run/redis', 'setype': 'container_file_t'} 2025-11-23 07:56:31,615 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.615711 | fa163e44-8890-ae8b-584e-0000000033a3 | TASK | ensure /run/redis is present upon reboot 2025-11-23 07:56:31,639 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.637674 | fa163e44-8890-ae8b-584e-00000000571a | OK | Gather variables for each operating system | np0005532601 | item=/usr/share/ansible/roles/tripleo_sshd/vars/redhat.yml 2025-11-23 07:56:31,653 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.653309 | fa163e44-8890-ae8b-584e-000000007c65 | OK | Check Tuned Configuration file exists | np0005532605 2025-11-23 07:56:31,676 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.676214 | fa163e44-8890-ae8b-584e-000000007c66 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-11-23 07:56:31,701 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.700937 | fa163e44-8890-ae8b-584e-00000000571c | TASK | Install the OpenSSH server 2025-11-23 07:56:31,708 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.707558 | fa163e44-8890-ae8b-584e-000000007caf | OK | Check Tuned Configuration file exists | np0005532604 2025-11-23 07:56:31,731 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.730714 | fa163e44-8890-ae8b-584e-000000007cb0 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-11-23 07:56:31,737 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.736668 | fa163e44-8890-ae8b-584e-000000007c66 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005532605 2025-11-23 07:56:31,750 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.749810 | fa163e44-8890-ae8b-584e-000000007c67 | TASK | Configure isolated cores for profile throughput-performance 2025-11-23 07:56:31,783 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.783068 | fa163e44-8890-ae8b-584e-000000007cb0 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005532604 2025-11-23 07:56:31,796 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.795812 | fa163e44-8890-ae8b-584e-000000007cb1 | TASK | Configure isolated cores for profile throughput-performance 2025-11-23 07:56:31,812 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.811773 | fa163e44-8890-ae8b-584e-000000007c67 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005532605 2025-11-23 07:56:31,823 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.823551 | fa163e44-8890-ae8b-584e-000000007c68 | TASK | Enable tuned profile 2025-11-23 07:56:31,837 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.836315 | fa163e44-8890-ae8b-584e-000000003528 | CHANGED | ensure /run/redis is present upon reboot | np0005532602 2025-11-23 07:56:31,862 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.862449 | fa163e44-8890-ae8b-584e-000000003529 | TASK | create persistent logs directory for rsyslog 2025-11-23 07:56:31,867 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.866527 | fa163e44-8890-ae8b-584e-000000007cb1 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005532604 2025-11-23 07:56:31,867 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.867658 | fa163e44-8890-ae8b-584e-000000007c68 | SKIPPED | Enable tuned profile | np0005532605 2025-11-23 07:56:31,878 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.878548 | fa163e44-8890-ae8b-584e-000000007cb2 | TASK | Enable tuned profile 2025-11-23 07:56:31,906 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.905880 | fa163e44-8890-ae8b-584e-0000000031e8 | TASK | create persistent directories 2025-11-23 07:56:31,916 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.915730 | fa163e44-8890-ae8b-584e-000000007cb2 | SKIPPED | Enable tuned profile | np0005532604 2025-11-23 07:56:31,935 p=81958 u=zuul n=ansible | 2025-11-23 07:56:31.934939 | fa163e44-8890-ae8b-584e-0000000031e8 | TASK | create persistent directories 2025-11-23 07:56:32,153 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.152772 | fa163e44-8890-ae8b-584e-000000003529 | CHANGED | create persistent logs directory for rsyslog | np0005532602 2025-11-23 07:56:32,182 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.182435 | fa163e44-8890-ae8b-584e-00000000352a | TASK | create persistent state directory for rsyslog 2025-11-23 07:56:32,216 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.213520 | fa163e44-8890-ae8b-584e-0000000031e8 | CHANGED | create persistent directories | np0005532605 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-11-23 07:56:32,291 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.288819 | fa163e44-8890-ae8b-584e-0000000031e8 | CHANGED | create persistent directories | np0005532604 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-11-23 07:56:32,453 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.452436 | fa163e44-8890-ae8b-584e-00000000352a | CHANGED | create persistent state directory for rsyslog | np0005532602 2025-11-23 07:56:32,500 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.499940 | fa163e44-8890-ae8b-584e-00000000312a | CHANGED | Copy in cleanup script | np0005532603 2025-11-23 07:56:32,512 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.511589 | fa163e44-8890-ae8b-584e-0000000031e8 | CHANGED | create persistent directories | np0005532605 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-11-23 07:56:32,597 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.596861 | fa163e44-8890-ae8b-584e-0000000031e8 | CHANGED | create persistent directories | np0005532604 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-11-23 07:56:32,612 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.609116 | fa163e44-8890-ae8b-584e-00000000312b | TASK | Copy in cleanup service 2025-11-23 07:56:32,654 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.653749 | fa163e44-8890-ae8b-584e-00000000571a | TASK | Gather variables for each operating system 2025-11-23 07:56:32,665 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.665366 | fa163e44-8890-ae8b-584e-0000000033a3 | CHANGED | ensure /run/redis is present upon reboot | np0005532600 2025-11-23 07:56:32,681 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.681404 | fa163e44-8890-ae8b-584e-0000000031e9 | TASK | Copy in cleanup script 2025-11-23 07:56:32,701 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.700568 | fa163e44-8890-ae8b-584e-0000000031e9 | TASK | Copy in cleanup script 2025-11-23 07:56:32,724 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.723954 | fa163e44-8890-ae8b-584e-0000000033a4 | TASK | create persistent logs directory for rsyslog 2025-11-23 07:56:32,786 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.783315 | fa163e44-8890-ae8b-584e-00000000571a | OK | Gather variables for each operating system | np0005532602 | item=/usr/share/ansible/roles/tripleo_sshd/vars/redhat.yml 2025-11-23 07:56:32,817 p=81958 u=zuul n=ansible | 2025-11-23 07:56:32.816706 | fa163e44-8890-ae8b-584e-00000000571c | TASK | Install the OpenSSH server 2025-11-23 07:56:33,063 p=81958 u=zuul n=ansible | 2025-11-23 07:56:33.062334 | fa163e44-8890-ae8b-584e-0000000033a4 | CHANGED | create persistent logs directory for rsyslog | np0005532600 2025-11-23 07:56:33,084 p=81958 u=zuul n=ansible | 2025-11-23 07:56:33.084233 | fa163e44-8890-ae8b-584e-0000000033a5 | TASK | create persistent state directory for rsyslog 2025-11-23 07:56:33,403 p=81958 u=zuul n=ansible | 2025-11-23 07:56:33.402665 | fa163e44-8890-ae8b-584e-0000000033a5 | CHANGED | create persistent state directory for rsyslog | np0005532600 2025-11-23 07:56:33,521 p=81958 u=zuul n=ansible | 2025-11-23 07:56:33.521129 | fa163e44-8890-ae8b-584e-00000000571a | TASK | Gather variables for each operating system 2025-11-23 07:56:33,556 p=81958 u=zuul n=ansible | 2025-11-23 07:56:33.555527 | fa163e44-8890-ae8b-584e-00000000312b | CHANGED | Copy in cleanup service | np0005532603 2025-11-23 07:56:33,573 p=81958 u=zuul n=ansible | 2025-11-23 07:56:33.572904 | fa163e44-8890-ae8b-584e-00000000312c | TASK | Enabling the cleanup service 2025-11-23 07:56:33,626 p=81958 u=zuul n=ansible | 2025-11-23 07:56:33.624725 | fa163e44-8890-ae8b-584e-00000000571a | OK | Gather variables for each operating system | np0005532600 | item=/usr/share/ansible/roles/tripleo_sshd/vars/redhat.yml 2025-11-23 07:56:33,638 p=81958 u=zuul n=ansible | 2025-11-23 07:56:33.638467 | fa163e44-8890-ae8b-584e-0000000031e9 | CHANGED | Copy in cleanup script | np0005532604 2025-11-23 07:56:33,648 p=81958 u=zuul n=ansible | 2025-11-23 07:56:33.648205 | fa163e44-8890-ae8b-584e-0000000031ea | TASK | Copy in cleanup service 2025-11-23 07:56:33,672 p=81958 u=zuul n=ansible | 2025-11-23 07:56:33.666907 | fa163e44-8890-ae8b-584e-00000000571c | TASK | Install the OpenSSH server 2025-11-23 07:56:33,677 p=81958 u=zuul n=ansible | 2025-11-23 07:56:33.677263 | fa163e44-8890-ae8b-584e-0000000031e9 | CHANGED | Copy in cleanup script | np0005532605 2025-11-23 07:56:33,688 p=81958 u=zuul n=ansible | 2025-11-23 07:56:33.688357 | fa163e44-8890-ae8b-584e-0000000031ea | TASK | Copy in cleanup service 2025-11-23 07:56:34,318 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.318256 | fa163e44-8890-ae8b-584e-00000000312c | CHANGED | Enabling the cleanup service | np0005532603 2025-11-23 07:56:34,330 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.330156 | fa163e44-8890-ae8b-584e-00000000312d | TASK | create persistent directories 2025-11-23 07:56:34,565 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.565022 | fa163e44-8890-ae8b-584e-0000000031ea | CHANGED | Copy in cleanup service | np0005532604 2025-11-23 07:56:34,580 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.579772 | fa163e44-8890-ae8b-584e-0000000031eb | TASK | Enabling the cleanup service 2025-11-23 07:56:34,678 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.669150 | fa163e44-8890-ae8b-584e-0000000031ea | CHANGED | Copy in cleanup service | np0005532605 2025-11-23 07:56:34,680 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.679572 | fa163e44-8890-ae8b-584e-00000000312d | CHANGED | create persistent directories | np0005532603 | item={'mode': '0750', 'path': '/var/log/containers/neutron', 'setype': 'container_file_t'} 2025-11-23 07:56:34,686 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.681948 | fa163e44-8890-ae8b-584e-00000000571c | OK | Install the OpenSSH server | np0005532601 2025-11-23 07:56:34,702 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.701722 | fa163e44-8890-ae8b-584e-00000000312e | TASK | create /run/netns with temp namespace 2025-11-23 07:56:34,720 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.720247 | fa163e44-8890-ae8b-584e-0000000031eb | TASK | Enabling the cleanup service 2025-11-23 07:56:34,746 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.746227 | fa163e44-8890-ae8b-584e-00000000571d | TASK | Start sshd 2025-11-23 07:56:34,780 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.780260 | fa163e44-8890-ae8b-584e-00000000571d | SKIPPED | Start sshd | np0005532601 2025-11-23 07:56:34,796 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.795864 | fa163e44-8890-ae8b-584e-00000000571e | TASK | PasswordAuthentication notice 2025-11-23 07:56:34,837 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.837375 | fa163e44-8890-ae8b-584e-00000000571e | OK | PasswordAuthentication notice | np0005532601 | result={ "changed": false, "msg": "Notice - The option `tripleo_sshd_password_authentication` is set to \"yes\" but `PermitRootLogin` is undefined. While this may be perfectly valid, the sshd_config options should be reviewed to ensure general user access is functional and meeting expectations." } 2025-11-23 07:56:34,852 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.852290 | fa163e44-8890-ae8b-584e-00000000571f | TASK | PasswordAuthentication duplication notice 2025-11-23 07:56:34,882 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.882359 | fa163e44-8890-ae8b-584e-00000000571f | SKIPPED | PasswordAuthentication duplication notice | np0005532601 2025-11-23 07:56:34,897 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.897516 | fa163e44-8890-ae8b-584e-000000005720 | TASK | Motd duplication notice 2025-11-23 07:56:34,939 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.939110 | fa163e44-8890-ae8b-584e-000000005720 | OK | Motd duplication notice | np0005532601 | result={ "changed": false, "msg": "WARNING - The Banner or PrintMotd has been configured in `tripleo_sshd_server_options`. These options may be ignored and configured using values from `tripleo_sshd_banner_enabled` and `tripleo_sshd_motd_enabled`" } 2025-11-23 07:56:34,959 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.959428 | fa163e44-8890-ae8b-584e-000000005721 | TASK | Configure the banner text 2025-11-23 07:56:34,993 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.989958 | fa163e44-8890-ae8b-584e-000000005721 | SKIPPED | Configure the banner text | np0005532601 2025-11-23 07:56:34,995 p=81958 u=zuul n=ansible | 2025-11-23 07:56:34.995053 | fa163e44-8890-ae8b-584e-00000000312e | CHANGED | create /run/netns with temp namespace | np0005532603 2025-11-23 07:56:35,014 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.013994 | fa163e44-8890-ae8b-584e-00000000312f | TASK | remove temp namespace 2025-11-23 07:56:35,040 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.039948 | fa163e44-8890-ae8b-584e-000000005722 | TASK | Configure the motd banner 2025-11-23 07:56:35,075 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.074507 | fa163e44-8890-ae8b-584e-000000005722 | SKIPPED | Configure the motd banner | np0005532601 2025-11-23 07:56:35,095 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.094876 | fa163e44-8890-ae8b-584e-000000005723 | TASK | Update sshd configuration options from vars 2025-11-23 07:56:35,139 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.138690 | fa163e44-8890-ae8b-584e-000000005723 | OK | Update sshd configuration options from vars | np0005532601 2025-11-23 07:56:35,158 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.158661 | fa163e44-8890-ae8b-584e-000000005724 | TASK | Adjust ssh server configuration 2025-11-23 07:56:35,323 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.322368 | fa163e44-8890-ae8b-584e-00000000312f | CHANGED | remove temp namespace | np0005532603 2025-11-23 07:56:35,337 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.337245 | fa163e44-8890-ae8b-584e-000000003130 | TASK | create /var/lib/neutron 2025-11-23 07:56:35,388 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.387896 | fa163e44-8890-ae8b-584e-0000000031eb | CHANGED | Enabling the cleanup service | np0005532605 2025-11-23 07:56:35,404 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.404295 | fa163e44-8890-ae8b-584e-0000000031ec | TASK | create persistent directories 2025-11-23 07:56:35,664 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.662988 | fa163e44-8890-ae8b-584e-000000003130 | CHANGED | create /var/lib/neutron | np0005532603 2025-11-23 07:56:35,688 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.687697 | fa163e44-8890-ae8b-584e-000000003131 | TASK | set conditions 2025-11-23 07:56:35,739 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.736628 | fa163e44-8890-ae8b-584e-0000000031ec | CHANGED | create persistent directories | np0005532605 | item={'mode': '0750', 'path': '/var/log/containers/neutron', 'setype': 'container_file_t'} 2025-11-23 07:56:35,751 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.741401 | fa163e44-8890-ae8b-584e-000000003131 | OK | set conditions | np0005532603 2025-11-23 07:56:35,755 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.755506 | fa163e44-8890-ae8b-584e-00000000571c | OK | Install the OpenSSH server | np0005532602 2025-11-23 07:56:35,776 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.775753 | fa163e44-8890-ae8b-584e-000000003132 | TASK | create kill_scripts directory within /var/lib/neutron 2025-11-23 07:56:35,805 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.804461 | fa163e44-8890-ae8b-584e-0000000031ed | TASK | create /run/netns with temp namespace 2025-11-23 07:56:35,833 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.832430 | fa163e44-8890-ae8b-584e-00000000571d | TASK | Start sshd 2025-11-23 07:56:35,866 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.866193 | fa163e44-8890-ae8b-584e-00000000571d | SKIPPED | Start sshd | np0005532602 2025-11-23 07:56:35,880 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.880638 | fa163e44-8890-ae8b-584e-00000000571e | TASK | PasswordAuthentication notice 2025-11-23 07:56:35,926 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.926058 | fa163e44-8890-ae8b-584e-00000000571e | OK | PasswordAuthentication notice | np0005532602 | result={ "changed": false, "msg": "Notice - The option `tripleo_sshd_password_authentication` is set to \"yes\" but `PermitRootLogin` is undefined. While this may be perfectly valid, the sshd_config options should be reviewed to ensure general user access is functional and meeting expectations." } 2025-11-23 07:56:35,942 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.942255 | fa163e44-8890-ae8b-584e-00000000571f | TASK | PasswordAuthentication duplication notice 2025-11-23 07:56:35,976 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.976300 | fa163e44-8890-ae8b-584e-00000000571f | SKIPPED | PasswordAuthentication duplication notice | np0005532602 2025-11-23 07:56:35,990 p=81958 u=zuul n=ansible | 2025-11-23 07:56:35.990581 | fa163e44-8890-ae8b-584e-000000005720 | TASK | Motd duplication notice 2025-11-23 07:56:36,034 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.033982 | fa163e44-8890-ae8b-584e-000000005720 | OK | Motd duplication notice | np0005532602 | result={ "changed": false, "msg": "WARNING - The Banner or PrintMotd has been configured in `tripleo_sshd_server_options`. These options may be ignored and configured using values from `tripleo_sshd_banner_enabled` and `tripleo_sshd_motd_enabled`" } 2025-11-23 07:56:36,048 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.048301 | fa163e44-8890-ae8b-584e-000000005721 | TASK | Configure the banner text 2025-11-23 07:56:36,080 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.080407 | fa163e44-8890-ae8b-584e-000000005721 | SKIPPED | Configure the banner text | np0005532602 2025-11-23 07:56:36,099 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.099600 | fa163e44-8890-ae8b-584e-000000005722 | TASK | Configure the motd banner 2025-11-23 07:56:36,106 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.106281 | fa163e44-8890-ae8b-584e-000000003132 | CHANGED | create kill_scripts directory within /var/lib/neutron | np0005532603 2025-11-23 07:56:36,114 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.114425 | fa163e44-8890-ae8b-584e-0000000031ed | CHANGED | create /run/netns with temp namespace | np0005532605 2025-11-23 07:56:36,126 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.126595 | fa163e44-8890-ae8b-584e-000000003133 | TASK | create haproxy kill script 2025-11-23 07:56:36,150 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.150225 | fa163e44-8890-ae8b-584e-0000000031ee | TASK | remove temp namespace 2025-11-23 07:56:36,157 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.157275 | fa163e44-8890-ae8b-584e-000000005722 | SKIPPED | Configure the motd banner | np0005532602 2025-11-23 07:56:36,206 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.199963 | fa163e44-8890-ae8b-584e-000000005723 | TASK | Update sshd configuration options from vars 2025-11-23 07:56:36,219 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.217756 | fa163e44-8890-ae8b-584e-000000005724 | CHANGED | Adjust ssh server configuration | np0005532601 2025-11-23 07:56:36,255 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.254753 | fa163e44-8890-ae8b-584e-000000005725 | TASK | Restart sshd 2025-11-23 07:56:36,266 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.265397 | fa163e44-8890-ae8b-584e-0000000031eb | CHANGED | Enabling the cleanup service | np0005532604 2025-11-23 07:56:36,270 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.270022 | fa163e44-8890-ae8b-584e-000000005723 | OK | Update sshd configuration options from vars | np0005532602 2025-11-23 07:56:36,288 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.287592 | fa163e44-8890-ae8b-584e-0000000031ec | TASK | create persistent directories 2025-11-23 07:56:36,312 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.311619 | fa163e44-8890-ae8b-584e-000000005724 | TASK | Adjust ssh server configuration 2025-11-23 07:56:36,457 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.456222 | fa163e44-8890-ae8b-584e-0000000031ee | CHANGED | remove temp namespace | np0005532605 2025-11-23 07:56:36,471 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.471044 | fa163e44-8890-ae8b-584e-0000000031ef | TASK | create /var/lib/neutron 2025-11-23 07:56:36,609 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.606682 | fa163e44-8890-ae8b-584e-0000000031ec | CHANGED | create persistent directories | np0005532604 | item={'mode': '0750', 'path': '/var/log/containers/neutron', 'setype': 'container_file_t'} 2025-11-23 07:56:36,636 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.636071 | fa163e44-8890-ae8b-584e-0000000031ed | TASK | create /run/netns with temp namespace 2025-11-23 07:56:36,698 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.697949 | fa163e44-8890-ae8b-584e-00000000571c | OK | Install the OpenSSH server | np0005532600 2025-11-23 07:56:36,733 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.732845 | fa163e44-8890-ae8b-584e-00000000571d | TASK | Start sshd 2025-11-23 07:56:36,768 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.767231 | fa163e44-8890-ae8b-584e-00000000571d | SKIPPED | Start sshd | np0005532600 2025-11-23 07:56:36,770 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.769733 | fa163e44-8890-ae8b-584e-0000000031ef | CHANGED | create /var/lib/neutron | np0005532605 2025-11-23 07:56:36,790 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.790337 | fa163e44-8890-ae8b-584e-0000000031f0 | TASK | set conditions 2025-11-23 07:56:36,834 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.833742 | fa163e44-8890-ae8b-584e-00000000571e | TASK | PasswordAuthentication notice 2025-11-23 07:56:36,842 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.841843 | fa163e44-8890-ae8b-584e-0000000031f0 | OK | set conditions | np0005532605 2025-11-23 07:56:36,863 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.857156 | fa163e44-8890-ae8b-584e-0000000031f1 | TASK | create kill_scripts directory within /var/lib/neutron 2025-11-23 07:56:36,871 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.870893 | fa163e44-8890-ae8b-584e-00000000571e | OK | PasswordAuthentication notice | np0005532600 | result={ "changed": false, "msg": "Notice - The option `tripleo_sshd_password_authentication` is set to \"yes\" but `PermitRootLogin` is undefined. While this may be perfectly valid, the sshd_config options should be reviewed to ensure general user access is functional and meeting expectations." } 2025-11-23 07:56:36,891 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.891561 | fa163e44-8890-ae8b-584e-00000000571f | TASK | PasswordAuthentication duplication notice 2025-11-23 07:56:36,922 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.920997 | fa163e44-8890-ae8b-584e-00000000571f | SKIPPED | PasswordAuthentication duplication notice | np0005532600 2025-11-23 07:56:36,965 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.964751 | fa163e44-8890-ae8b-584e-000000005720 | TASK | Motd duplication notice 2025-11-23 07:56:36,974 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.973856 | fa163e44-8890-ae8b-584e-0000000031ed | CHANGED | create /run/netns with temp namespace | np0005532604 2025-11-23 07:56:36,985 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.984807 | fa163e44-8890-ae8b-584e-0000000031ee | TASK | remove temp namespace 2025-11-23 07:56:36,997 p=81958 u=zuul n=ansible | 2025-11-23 07:56:36.997314 | fa163e44-8890-ae8b-584e-000000005720 | OK | Motd duplication notice | np0005532600 | result={ "changed": false, "msg": "WARNING - The Banner or PrintMotd has been configured in `tripleo_sshd_server_options`. These options may be ignored and configured using values from `tripleo_sshd_banner_enabled` and `tripleo_sshd_motd_enabled`" } 2025-11-23 07:56:37,012 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.012206 | fa163e44-8890-ae8b-584e-000000005721 | TASK | Configure the banner text 2025-11-23 07:56:37,034 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.033866 | fa163e44-8890-ae8b-584e-000000005721 | SKIPPED | Configure the banner text | np0005532600 2025-11-23 07:56:37,047 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.047607 | fa163e44-8890-ae8b-584e-000000005722 | TASK | Configure the motd banner 2025-11-23 07:56:37,071 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.067032 | fa163e44-8890-ae8b-584e-000000003133 | CHANGED | create haproxy kill script | np0005532603 2025-11-23 07:56:37,072 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.072319 | fa163e44-8890-ae8b-584e-000000005722 | SKIPPED | Configure the motd banner | np0005532600 2025-11-23 07:56:37,097 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.097636 | fa163e44-8890-ae8b-584e-000000005723 | TASK | Update sshd configuration options from vars 2025-11-23 07:56:37,128 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.128379 | fa163e44-8890-ae8b-584e-000000005723 | OK | Update sshd configuration options from vars | np0005532600 2025-11-23 07:56:37,148 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.143132 | fa163e44-8890-ae8b-584e-000000005724 | TASK | Adjust ssh server configuration 2025-11-23 07:56:37,154 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.154134 | fa163e44-8890-ae8b-584e-0000000031f1 | CHANGED | create kill_scripts directory within /var/lib/neutron | np0005532605 2025-11-23 07:56:37,165 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.164855 | fa163e44-8890-ae8b-584e-0000000031f2 | TASK | create haproxy kill script 2025-11-23 07:56:37,284 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.284321 | fa163e44-8890-ae8b-584e-0000000031ee | CHANGED | remove temp namespace | np0005532604 2025-11-23 07:56:37,300 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.300243 | fa163e44-8890-ae8b-584e-0000000031ef | TASK | create /var/lib/neutron 2025-11-23 07:56:37,345 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.344285 | fa163e44-8890-ae8b-584e-000000005724 | CHANGED | Adjust ssh server configuration | np0005532602 2025-11-23 07:56:37,372 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.371320 | fa163e44-8890-ae8b-584e-000000005725 | TASK | Restart sshd 2025-11-23 07:56:37,608 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.607722 | fa163e44-8890-ae8b-584e-0000000031ef | CHANGED | create /var/lib/neutron | np0005532604 2025-11-23 07:56:37,624 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.624418 | fa163e44-8890-ae8b-584e-0000000031f0 | TASK | set conditions 2025-11-23 07:56:37,660 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.659948 | fa163e44-8890-ae8b-584e-0000000031f0 | OK | set conditions | np0005532604 2025-11-23 07:56:37,677 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.676772 | fa163e44-8890-ae8b-584e-0000000031f1 | TASK | create kill_scripts directory within /var/lib/neutron 2025-11-23 07:56:37,778 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.777606 | fa163e44-8890-ae8b-584e-000000005725 | CHANGED | Restart sshd | np0005532601 2025-11-23 07:56:37,808 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.807804 | fa163e44-8890-ae8b-584e-0000000033a7 | TASK | create persistent directories 2025-11-23 07:56:37,852 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.851528 | fa163e44-8890-ae8b-584e-000000005725 | CHANGED | Restart sshd | np0005532602 2025-11-23 07:56:37,882 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.882018 | fa163e44-8890-ae8b-584e-00000000352c | TASK | create persistent directories 2025-11-23 07:56:37,981 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.980488 | fa163e44-8890-ae8b-584e-0000000031f1 | CHANGED | create kill_scripts directory within /var/lib/neutron | np0005532604 2025-11-23 07:56:37,996 p=81958 u=zuul n=ansible | 2025-11-23 07:56:37.995918 | fa163e44-8890-ae8b-584e-0000000031f2 | TASK | create haproxy kill script 2025-11-23 07:56:38,082 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.081661 | fa163e44-8890-ae8b-584e-0000000031f2 | CHANGED | create haproxy kill script | np0005532605 2025-11-23 07:56:38,108 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.107962 | fa163e44-8890-ae8b-584e-000000005724 | CHANGED | Adjust ssh server configuration | np0005532600 2025-11-23 07:56:38,141 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.140872 | fa163e44-8890-ae8b-584e-0000000033a7 | CHANGED | create persistent directories | np0005532601 | item={'path': '/srv/node', 'setype': 'container_file_t'} 2025-11-23 07:56:38,149 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.148677 | fa163e44-8890-ae8b-584e-000000005725 | TASK | Restart sshd 2025-11-23 07:56:38,189 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.185032 | fa163e44-8890-ae8b-584e-00000000352c | CHANGED | create persistent directories | np0005532602 | item={'path': '/srv/node', 'setype': 'container_file_t'} 2025-11-23 07:56:38,426 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.424357 | fa163e44-8890-ae8b-584e-0000000033a7 | CHANGED | create persistent directories | np0005532601 | item={'path': '/var/log/swift', 'setype': 'container_file_t'} 2025-11-23 07:56:38,450 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.448499 | fa163e44-8890-ae8b-584e-00000000352c | CHANGED | create persistent directories | np0005532602 | item={'path': '/var/log/swift', 'setype': 'container_file_t'} 2025-11-23 07:56:38,650 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.650210 | fa163e44-8890-ae8b-584e-000000005725 | CHANGED | Restart sshd | np0005532600 2025-11-23 07:56:38,690 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.689777 | fa163e44-8890-ae8b-584e-0000000033a7 | TASK | create persistent directories 2025-11-23 07:56:38,712 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.709588 | fa163e44-8890-ae8b-584e-00000000352c | CHANGED | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/swift', 'setype': 'container_file_t'} 2025-11-23 07:56:38,728 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.728128 | fa163e44-8890-ae8b-584e-0000000033a7 | CHANGED | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/swift', 'setype': 'container_file_t'} 2025-11-23 07:56:38,754 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.753610 | fa163e44-8890-ae8b-584e-00000000352d | TASK | create persistent directories 2025-11-23 07:56:38,781 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.781483 | fa163e44-8890-ae8b-584e-0000000033a8 | TASK | create persistent directories 2025-11-23 07:56:38,925 p=81958 u=zuul n=ansible | 2025-11-23 07:56:38.924205 | fa163e44-8890-ae8b-584e-0000000031f2 | CHANGED | create haproxy kill script | np0005532604 2025-11-23 07:56:39,047 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.045334 | fa163e44-8890-ae8b-584e-00000000352d | OK | create persistent directories | np0005532602 | item={'path': '/srv/node', 'setype': 'container_file_t'} 2025-11-23 07:56:39,057 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.055594 | fa163e44-8890-ae8b-584e-0000000033a7 | CHANGED | create persistent directories | np0005532600 | item={'path': '/srv/node', 'setype': 'container_file_t'} 2025-11-23 07:56:39,121 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.119160 | fa163e44-8890-ae8b-584e-0000000033a8 | OK | create persistent directories | np0005532601 | item={'path': '/srv/node', 'setype': 'container_file_t'} 2025-11-23 07:56:39,331 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.328988 | fa163e44-8890-ae8b-584e-00000000352d | CHANGED | create persistent directories | np0005532602 | item={'path': '/var/cache/swift', 'setype': 'container_file_t'} 2025-11-23 07:56:39,340 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.338920 | fa163e44-8890-ae8b-584e-0000000033a7 | CHANGED | create persistent directories | np0005532600 | item={'path': '/var/log/swift', 'setype': 'container_file_t'} 2025-11-23 07:56:39,441 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.437576 | fa163e44-8890-ae8b-584e-0000000033a8 | CHANGED | create persistent directories | np0005532601 | item={'path': '/var/cache/swift', 'setype': 'container_file_t'} 2025-11-23 07:56:39,626 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.624362 | fa163e44-8890-ae8b-584e-0000000033a7 | CHANGED | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/swift', 'setype': 'container_file_t'} 2025-11-23 07:56:39,649 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.646432 | fa163e44-8890-ae8b-584e-00000000352d | OK | create persistent directories | np0005532602 | item={'mode': '0750', 'path': '/var/log/containers/swift', 'setype': 'container_file_t'} 2025-11-23 07:56:39,680 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.680427 | fa163e44-8890-ae8b-584e-0000000033a8 | TASK | create persistent directories 2025-11-23 07:56:39,723 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.722614 | fa163e44-8890-ae8b-584e-00000000352e | TASK | Set swift_use_local_disks fact 2025-11-23 07:56:39,746 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.743895 | fa163e44-8890-ae8b-584e-0000000033a8 | OK | create persistent directories | np0005532601 | item={'mode': '0750', 'path': '/var/log/containers/swift', 'setype': 'container_file_t'} 2025-11-23 07:56:39,765 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.765419 | fa163e44-8890-ae8b-584e-00000000352e | OK | Set swift_use_local_disks fact | np0005532602 2025-11-23 07:56:39,785 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.784945 | fa163e44-8890-ae8b-584e-0000000033a9 | TASK | Set swift_use_local_disks fact 2025-11-23 07:56:39,814 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.813677 | fa163e44-8890-ae8b-584e-00000000352f | TASK | Set use_node_data_lookup fact 2025-11-23 07:56:39,821 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.820560 | fa163e44-8890-ae8b-584e-0000000033a9 | OK | Set swift_use_local_disks fact | np0005532601 2025-11-23 07:56:39,841 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.841567 | fa163e44-8890-ae8b-584e-0000000033aa | TASK | Set use_node_data_lookup fact 2025-11-23 07:56:39,856 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.856292 | fa163e44-8890-ae8b-584e-00000000352f | OK | Set use_node_data_lookup fact | np0005532602 2025-11-23 07:56:39,880 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.879759 | fa163e44-8890-ae8b-584e-000000003530 | TASK | Create Swift d1 directory if needed 2025-11-23 07:56:39,886 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.885552 | fa163e44-8890-ae8b-584e-0000000033aa | OK | Set use_node_data_lookup fact | np0005532601 2025-11-23 07:56:39,901 p=81958 u=zuul n=ansible | 2025-11-23 07:56:39.901708 | fa163e44-8890-ae8b-584e-0000000033ab | TASK | Create Swift d1 directory if needed 2025-11-23 07:56:40,025 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.024024 | fa163e44-8890-ae8b-584e-0000000033a8 | OK | create persistent directories | np0005532600 | item={'path': '/srv/node', 'setype': 'container_file_t'} 2025-11-23 07:56:40,191 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.190270 | fa163e44-8890-ae8b-584e-000000003530 | CHANGED | Create Swift d1 directory if needed | np0005532602 2025-11-23 07:56:40,217 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.217268 | fa163e44-8890-ae8b-584e-000000003531 | TASK | Set fact for SwiftRawDisks 2025-11-23 07:56:40,224 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.223438 | fa163e44-8890-ae8b-584e-0000000033ab | CHANGED | Create Swift d1 directory if needed | np0005532601 2025-11-23 07:56:40,247 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.246825 | fa163e44-8890-ae8b-584e-0000000033ac | TASK | Set fact for SwiftRawDisks 2025-11-23 07:56:40,260 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.259961 | fa163e44-8890-ae8b-584e-000000003531 | OK | Set fact for SwiftRawDisks | np0005532602 2025-11-23 07:56:40,280 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.280352 | fa163e44-8890-ae8b-584e-000000003532 | TASK | Get hiera swift::storage::disks::args 2025-11-23 07:56:40,286 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.285500 | fa163e44-8890-ae8b-584e-0000000033ac | OK | Set fact for SwiftRawDisks | np0005532601 2025-11-23 07:56:40,301 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.301332 | fa163e44-8890-ae8b-584e-0000000033ad | TASK | Get hiera swift::storage::disks::args 2025-11-23 07:56:40,314 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.313804 | fa163e44-8890-ae8b-584e-000000003532 | SKIPPED | Get hiera swift::storage::disks::args | np0005532602 2025-11-23 07:56:40,328 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.327219 | fa163e44-8890-ae8b-584e-0000000033a8 | CHANGED | create persistent directories | np0005532600 | item={'path': '/var/cache/swift', 'setype': 'container_file_t'} 2025-11-23 07:56:40,342 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.342635 | fa163e44-8890-ae8b-584e-000000003533 | TASK | Set fact for swift_raw_disks 2025-11-23 07:56:40,348 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.348052 | fa163e44-8890-ae8b-584e-0000000033ad | SKIPPED | Get hiera swift::storage::disks::args | np0005532601 2025-11-23 07:56:40,364 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.364286 | fa163e44-8890-ae8b-584e-0000000033ae | TASK | Set fact for swift_raw_disks 2025-11-23 07:56:40,376 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.375432 | fa163e44-8890-ae8b-584e-000000003533 | SKIPPED | Set fact for swift_raw_disks | np0005532602 2025-11-23 07:56:40,396 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.391685 | fa163e44-8890-ae8b-584e-000000003534 | TASK | Format SwiftRawDisks 2025-11-23 07:56:40,402 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.401520 | fa163e44-8890-ae8b-584e-0000000033ae | SKIPPED | Set fact for swift_raw_disks | np0005532601 2025-11-23 07:56:40,423 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.423119 | fa163e44-8890-ae8b-584e-0000000033af | TASK | Format SwiftRawDisks 2025-11-23 07:56:40,449 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.444259 | fa163e44-8890-ae8b-584e-000000003535 | TASK | Refresh facts if SwiftRawDisks is set to get uuids if newly created partitions 2025-11-23 07:56:40,469 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.469586 | fa163e44-8890-ae8b-584e-0000000033b0 | TASK | Refresh facts if SwiftRawDisks is set to get uuids if newly created partitions 2025-11-23 07:56:40,494 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.493639 | fa163e44-8890-ae8b-584e-000000003535 | SKIPPED | Refresh facts if SwiftRawDisks is set to get uuids if newly created partitions | np0005532602 2025-11-23 07:56:40,514 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.509899 | fa163e44-8890-ae8b-584e-000000003536 | TASK | Mount devices defined in SwiftRawDisks 2025-11-23 07:56:40,518 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.518065 | fa163e44-8890-ae8b-584e-0000000033b0 | SKIPPED | Refresh facts if SwiftRawDisks is set to get uuids if newly created partitions | np0005532601 2025-11-23 07:56:40,539 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.534979 | fa163e44-8890-ae8b-584e-0000000033b1 | TASK | Mount devices defined in SwiftRawDisks 2025-11-23 07:56:40,566 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.559992 | fa163e44-8890-ae8b-584e-000000003537 | TASK | Check for NTP service 2025-11-23 07:56:40,594 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.593666 | fa163e44-8890-ae8b-584e-0000000033a8 | OK | create persistent directories | np0005532600 | item={'mode': '0750', 'path': '/var/log/containers/swift', 'setype': 'container_file_t'} 2025-11-23 07:56:40,606 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.606574 | fa163e44-8890-ae8b-584e-0000000033b2 | TASK | Check for NTP service 2025-11-23 07:56:40,649 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.648980 | fa163e44-8890-ae8b-584e-0000000033a9 | TASK | Set swift_use_local_disks fact 2025-11-23 07:56:40,682 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.681995 | fa163e44-8890-ae8b-584e-0000000033a9 | OK | Set swift_use_local_disks fact | np0005532600 2025-11-23 07:56:40,701 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.700844 | fa163e44-8890-ae8b-584e-0000000033aa | TASK | Set use_node_data_lookup fact 2025-11-23 07:56:40,734 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.733712 | fa163e44-8890-ae8b-584e-0000000033aa | OK | Set use_node_data_lookup fact | np0005532600 2025-11-23 07:56:40,753 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.753463 | fa163e44-8890-ae8b-584e-0000000033ab | TASK | Create Swift d1 directory if needed 2025-11-23 07:56:40,873 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.873009 | fa163e44-8890-ae8b-584e-000000003537 | CHANGED | Check for NTP service | np0005532602 2025-11-23 07:56:40,894 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.893624 | fa163e44-8890-ae8b-584e-000000003538 | TASK | Disable NTP before configuring Chrony 2025-11-23 07:56:40,929 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.928363 | fa163e44-8890-ae8b-584e-0000000033b2 | CHANGED | Check for NTP service | np0005532601 2025-11-23 07:56:40,955 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.954593 | fa163e44-8890-ae8b-584e-0000000033b3 | TASK | Disable NTP before configuring Chrony 2025-11-23 07:56:40,961 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.960718 | fa163e44-8890-ae8b-584e-000000003538 | SKIPPED | Disable NTP before configuring Chrony | np0005532602 2025-11-23 07:56:40,983 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.983505 | fa163e44-8890-ae8b-584e-000000003539 | TASK | Install, Configure and Run Chrony 2025-11-23 07:56:41,000 p=81958 u=zuul n=ansible | 2025-11-23 07:56:40.999848 | fa163e44-8890-ae8b-584e-0000000033b3 | SKIPPED | Disable NTP before configuring Chrony | np0005532601 2025-11-23 07:56:41,019 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.019422 | fa163e44-8890-ae8b-584e-0000000033b4 | TASK | Install, Configure and Run Chrony 2025-11-23 07:56:41,107 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.106761 | fa163e44-8890-ae8b-584e-000000005b02 | TASK | Load distro-specific variables 2025-11-23 07:56:41,115 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.114911 | fa163e44-8890-ae8b-584e-0000000033ab | CHANGED | Create Swift d1 directory if needed | np0005532600 2025-11-23 07:56:41,193 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.193077 | fa163e44-8890-ae8b-584e-0000000033ac | TASK | Set fact for SwiftRawDisks 2025-11-23 07:56:41,211 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.210881 | fa163e44-8890-ae8b-584e-000000005b02 | TASK | Load distro-specific variables 2025-11-23 07:56:41,243 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.243058 | f14725df-e282-418c-b52e-02654a725a30 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532602 2025-11-23 07:56:41,262 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.262474 | fa163e44-8890-ae8b-584e-000000008428 | TASK | Load distro-specific variables 2025-11-23 07:56:41,268 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.267419 | fa163e44-8890-ae8b-584e-0000000033ac | OK | Set fact for SwiftRawDisks | np0005532600 2025-11-23 07:56:41,285 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.285598 | 6ca1d2aa-49ff-40d4-be75-3cde32104ef2 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532601 2025-11-23 07:56:41,304 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.304275 | fa163e44-8890-ae8b-584e-0000000033ad | TASK | Get hiera swift::storage::disks::args 2025-11-23 07:56:41,316 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.308578 | fa163e44-8890-ae8b-584e-000000008428 | OK | Load distro-specific variables | np0005532602 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:41,333 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.332866 | fa163e44-8890-ae8b-584e-00000000845b | TASK | Load distro-specific variables 2025-11-23 07:56:41,343 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.342802 | fa163e44-8890-ae8b-584e-0000000033ad | SKIPPED | Get hiera swift::storage::disks::args | np0005532600 2025-11-23 07:56:41,362 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.361975 | fa163e44-8890-ae8b-584e-0000000033ae | TASK | Set fact for swift_raw_disks 2025-11-23 07:56:41,375 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.374137 | fa163e44-8890-ae8b-584e-00000000845b | OK | Load distro-specific variables | np0005532601 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:41,397 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.396733 | fa163e44-8890-ae8b-584e-000000005b03 | TASK | Install chronyd 2025-11-23 07:56:41,408 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.408211 | fa163e44-8890-ae8b-584e-0000000033ae | SKIPPED | Set fact for swift_raw_disks | np0005532600 2025-11-23 07:56:41,430 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.430296 | fa163e44-8890-ae8b-584e-0000000033af | TASK | Format SwiftRawDisks 2025-11-23 07:56:41,450 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.450241 | fa163e44-8890-ae8b-584e-000000005b03 | TASK | Install chronyd 2025-11-23 07:56:41,474 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.473682 | 76dd4f29-667b-46da-b67a-6eece5218a39 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/install.yml | np0005532602 2025-11-23 07:56:41,495 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.495404 | fa163e44-8890-ae8b-584e-0000000033b0 | TASK | Refresh facts if SwiftRawDisks is set to get uuids if newly created partitions 2025-11-23 07:56:41,515 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.514402 | fa163e44-8890-ae8b-584e-00000000849e | TASK | Load distro-specific variables 2025-11-23 07:56:41,544 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.539537 | 05741ecb-982a-40e5-ac2c-226a170ae380 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/install.yml | np0005532601 2025-11-23 07:56:41,563 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.563662 | fa163e44-8890-ae8b-584e-0000000084e5 | TASK | Load distro-specific variables 2025-11-23 07:56:41,570 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.570537 | fa163e44-8890-ae8b-584e-0000000033b0 | SKIPPED | Refresh facts if SwiftRawDisks is set to get uuids if newly created partitions | np0005532600 2025-11-23 07:56:41,587 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.584953 | 5b5101c3-1515-4965-8e92-a320c81af1fa | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532602 2025-11-23 07:56:41,604 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.604000 | fa163e44-8890-ae8b-584e-0000000033b1 | TASK | Mount devices defined in SwiftRawDisks 2025-11-23 07:56:41,668 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.667901 | fa163e44-8890-ae8b-584e-00000000852e | TASK | Load distro-specific variables 2025-11-23 07:56:41,700 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.699902 | f54d5907-b256-44e8-aba6-df250d0d7361 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532601 2025-11-23 07:56:41,723 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.723232 | fa163e44-8890-ae8b-584e-0000000033b2 | TASK | Check for NTP service 2025-11-23 07:56:41,740 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.738386 | fa163e44-8890-ae8b-584e-00000000852e | OK | Load distro-specific variables | np0005532602 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:41,760 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.760425 | fa163e44-8890-ae8b-584e-00000000855d | TASK | Load distro-specific variables 2025-11-23 07:56:41,787 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.787065 | fa163e44-8890-ae8b-584e-00000000849f | TASK | Check for NTP service 2025-11-23 07:56:41,826 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.824818 | fa163e44-8890-ae8b-584e-00000000855d | OK | Load distro-specific variables | np0005532601 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:41,848 p=81958 u=zuul n=ansible | 2025-11-23 07:56:41.847784 | fa163e44-8890-ae8b-584e-0000000084e6 | TASK | Check for NTP service 2025-11-23 07:56:42,074 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.073853 | fa163e44-8890-ae8b-584e-0000000033b2 | CHANGED | Check for NTP service | np0005532600 2025-11-23 07:56:42,089 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.089071 | fa163e44-8890-ae8b-584e-0000000033b3 | TASK | Disable NTP before configuring Chrony 2025-11-23 07:56:42,114 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.114024 | fa163e44-8890-ae8b-584e-00000000849f | CHANGED | Check for NTP service | np0005532602 2025-11-23 07:56:42,138 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.138316 | fa163e44-8890-ae8b-584e-0000000084a0 | TASK | Disable NTP before configuring Chrony 2025-11-23 07:56:42,143 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.143292 | fa163e44-8890-ae8b-584e-0000000084e6 | CHANGED | Check for NTP service | np0005532601 2025-11-23 07:56:42,144 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.144783 | fa163e44-8890-ae8b-584e-0000000033b3 | SKIPPED | Disable NTP before configuring Chrony | np0005532600 2025-11-23 07:56:42,159 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.159687 | fa163e44-8890-ae8b-584e-0000000033b4 | TASK | Install, Configure and Run Chrony 2025-11-23 07:56:42,187 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.187253 | fa163e44-8890-ae8b-584e-0000000084e7 | TASK | Disable NTP before configuring Chrony 2025-11-23 07:56:42,194 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.194022 | fa163e44-8890-ae8b-584e-0000000084a0 | SKIPPED | Disable NTP before configuring Chrony | np0005532602 2025-11-23 07:56:42,266 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.266046 | fa163e44-8890-ae8b-584e-000000005b02 | TASK | Load distro-specific variables 2025-11-23 07:56:42,290 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.285334 | fa163e44-8890-ae8b-584e-0000000084a1 | TASK | Install chronyd package 2025-11-23 07:56:42,295 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.294973 | fa163e44-8890-ae8b-584e-0000000084e7 | SKIPPED | Disable NTP before configuring Chrony | np0005532601 2025-11-23 07:56:42,311 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.311467 | b8c6c27f-5b4c-4f67-a386-2319c0ee28f1 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532600 2025-11-23 07:56:42,333 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.333363 | fa163e44-8890-ae8b-584e-000000008732 | TASK | Load distro-specific variables 2025-11-23 07:56:42,352 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.352392 | fa163e44-8890-ae8b-584e-0000000084e8 | TASK | Install chronyd package 2025-11-23 07:56:42,395 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.393603 | fa163e44-8890-ae8b-584e-000000008732 | OK | Load distro-specific variables | np0005532600 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:42,417 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.417642 | fa163e44-8890-ae8b-584e-000000005b03 | TASK | Install chronyd 2025-11-23 07:56:42,458 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.458740 | 500bb8a6-9974-4780-bb81-8f68962bd3e6 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/install.yml | np0005532600 2025-11-23 07:56:42,478 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.478709 | fa163e44-8890-ae8b-584e-00000000876b | TASK | Load distro-specific variables 2025-11-23 07:56:42,514 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.513870 | 605aae65-8b0b-4f58-ab3d-e654096f5960 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532600 2025-11-23 07:56:42,530 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.530431 | fa163e44-8890-ae8b-584e-0000000087b2 | TASK | Load distro-specific variables 2025-11-23 07:56:42,575 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.572716 | fa163e44-8890-ae8b-584e-0000000087b2 | OK | Load distro-specific variables | np0005532600 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:42,613 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.612653 | fa163e44-8890-ae8b-584e-00000000876c | TASK | Check for NTP service 2025-11-23 07:56:42,923 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.922380 | fa163e44-8890-ae8b-584e-00000000876c | CHANGED | Check for NTP service | np0005532600 2025-11-23 07:56:42,951 p=81958 u=zuul n=ansible | 2025-11-23 07:56:42.951598 | fa163e44-8890-ae8b-584e-00000000876d | TASK | Disable NTP before configuring Chrony 2025-11-23 07:56:43,009 p=81958 u=zuul n=ansible | 2025-11-23 07:56:43.008257 | fa163e44-8890-ae8b-584e-00000000876d | SKIPPED | Disable NTP before configuring Chrony | np0005532600 2025-11-23 07:56:43,038 p=81958 u=zuul n=ansible | 2025-11-23 07:56:43.038544 | fa163e44-8890-ae8b-584e-00000000876e | TASK | Install chronyd package 2025-11-23 07:56:45,247 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.246214 | fa163e44-8890-ae8b-584e-0000000084a1 | OK | Install chronyd package | np0005532602 2025-11-23 07:56:45,270 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.270236 | fa163e44-8890-ae8b-584e-000000005b04 | TASK | Upgrade chronyd 2025-11-23 07:56:45,303 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.302893 | fa163e44-8890-ae8b-584e-000000005b04 | SKIPPED | Upgrade chronyd | np0005532602 2025-11-23 07:56:45,325 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.325206 | fa163e44-8890-ae8b-584e-000000005b05 | TASK | Configure chronyd 2025-11-23 07:56:45,393 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.392583 | e9be719e-2b7a-4d8c-86dc-1df0bdcababb | INCLUDED | /usr/share/ansible/roles/chrony/tasks/config.yml | np0005532602 2025-11-23 07:56:45,444 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.444424 | fa163e44-8890-ae8b-584e-0000000087ed | TASK | Load distro-specific variables 2025-11-23 07:56:45,454 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.452986 | fa163e44-8890-ae8b-584e-0000000084e8 | OK | Install chronyd package | np0005532601 2025-11-23 07:56:45,491 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.491372 | fa163e44-8890-ae8b-584e-000000005b04 | TASK | Upgrade chronyd 2025-11-23 07:56:45,528 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.527707 | 3385f774-084c-41a7-953b-ce4a0b243937 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532602 2025-11-23 07:56:45,553 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.552537 | fa163e44-8890-ae8b-584e-00000000885b | TASK | Load distro-specific variables 2025-11-23 07:56:45,559 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.558868 | fa163e44-8890-ae8b-584e-000000005b04 | SKIPPED | Upgrade chronyd | np0005532601 2025-11-23 07:56:45,581 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.581464 | fa163e44-8890-ae8b-584e-000000005b05 | TASK | Configure chronyd 2025-11-23 07:56:45,611 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.610172 | fa163e44-8890-ae8b-584e-00000000885b | OK | Load distro-specific variables | np0005532602 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:45,638 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.638576 | 75d38198-4e02-4375-87f7-bb8a5b54f963 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/config.yml | np0005532601 2025-11-23 07:56:45,660 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.660665 | fa163e44-8890-ae8b-584e-00000000887c | TASK | Load distro-specific variables 2025-11-23 07:56:45,679 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.678798 | fa163e44-8890-ae8b-584e-0000000087ee | TASK | Install chrony configuration file 2025-11-23 07:56:45,704 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.704185 | e4cea11a-f687-46b5-aaa2-157a6928e6b4 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532601 2025-11-23 07:56:45,719 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.719653 | fa163e44-8890-ae8b-584e-0000000088e8 | TASK | Load distro-specific variables 2025-11-23 07:56:45,782 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.781215 | fa163e44-8890-ae8b-584e-0000000088e8 | OK | Load distro-specific variables | np0005532601 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:45,804 p=81958 u=zuul n=ansible | 2025-11-23 07:56:45.803866 | fa163e44-8890-ae8b-584e-00000000887d | TASK | Install chrony configuration file 2025-11-23 07:56:46,122 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.121248 | fa163e44-8890-ae8b-584e-00000000876e | OK | Install chronyd package | np0005532600 2025-11-23 07:56:46,145 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.144532 | fa163e44-8890-ae8b-584e-000000005b04 | TASK | Upgrade chronyd 2025-11-23 07:56:46,177 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.176608 | fa163e44-8890-ae8b-584e-000000005b04 | SKIPPED | Upgrade chronyd | np0005532600 2025-11-23 07:56:46,192 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.192008 | fa163e44-8890-ae8b-584e-000000005b05 | TASK | Configure chronyd 2025-11-23 07:56:46,245 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.245178 | 41073383-d765-462b-979f-988a8eed1090 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/config.yml | np0005532600 2025-11-23 07:56:46,270 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.269825 | fa163e44-8890-ae8b-584e-00000000890d | TASK | Load distro-specific variables 2025-11-23 07:56:46,316 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.316147 | 0f46f6a3-0201-42ed-89f8-c67b2f97512f | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532600 2025-11-23 07:56:46,332 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.332279 | fa163e44-8890-ae8b-584e-000000008979 | TASK | Load distro-specific variables 2025-11-23 07:56:46,395 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.392951 | fa163e44-8890-ae8b-584e-000000008979 | OK | Load distro-specific variables | np0005532600 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:46,424 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.423951 | fa163e44-8890-ae8b-584e-00000000890e | TASK | Install chrony configuration file 2025-11-23 07:56:46,772 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.771254 | fa163e44-8890-ae8b-584e-0000000087ee | CHANGED | Install chrony configuration file | np0005532602 2025-11-23 07:56:46,790 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.790435 | fa163e44-8890-ae8b-584e-000000005b06 | TASK | Run chronyd 2025-11-23 07:56:46,841 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.840685 | 9343e4ea-8a69-4493-9d77-45edad840e35 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/run.yml | np0005532602 2025-11-23 07:56:46,866 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.866605 | fa163e44-8890-ae8b-584e-00000000899c | TASK | Load distro-specific variables 2025-11-23 07:56:46,897 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.897170 | fa163e44-8890-ae8b-584e-00000000887d | CHANGED | Install chrony configuration file | np0005532601 2025-11-23 07:56:46,912 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.911967 | a2001a86-f019-4e0e-bd01-20db6f98c4a3 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532602 2025-11-23 07:56:46,929 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.928778 | fa163e44-8890-ae8b-584e-000000005b06 | TASK | Run chronyd 2025-11-23 07:56:46,949 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.949305 | fa163e44-8890-ae8b-584e-000000008a22 | TASK | Load distro-specific variables 2025-11-23 07:56:46,972 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.971991 | 7269b4c3-79a8-4184-bd2a-f2e36b488753 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/run.yml | np0005532601 2025-11-23 07:56:46,997 p=81958 u=zuul n=ansible | 2025-11-23 07:56:46.997327 | fa163e44-8890-ae8b-584e-000000008a47 | TASK | Load distro-specific variables 2025-11-23 07:56:47,012 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.010128 | fa163e44-8890-ae8b-584e-000000008a22 | OK | Load distro-specific variables | np0005532602 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:47,039 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.038854 | b8f590f1-6c93-4769-8ed2-3b827c65aef0 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532601 2025-11-23 07:56:47,055 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.055000 | fa163e44-8890-ae8b-584e-000000008acf | TASK | Load distro-specific variables 2025-11-23 07:56:47,073 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.072645 | fa163e44-8890-ae8b-584e-00000000899d | TASK | Ensure chronyd is running 2025-11-23 07:56:47,107 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.105270 | fa163e44-8890-ae8b-584e-000000008acf | OK | Load distro-specific variables | np0005532601 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:47,130 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.130532 | fa163e44-8890-ae8b-584e-000000008a48 | TASK | Ensure chronyd is running 2025-11-23 07:56:47,458 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.457959 | fa163e44-8890-ae8b-584e-00000000890e | CHANGED | Install chrony configuration file | np0005532600 2025-11-23 07:56:47,479 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.478741 | fa163e44-8890-ae8b-584e-000000005b06 | TASK | Run chronyd 2025-11-23 07:56:47,527 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.526886 | f80cd317-95b1-4844-9a46-e2e7cd7ab49d | INCLUDED | /usr/share/ansible/roles/chrony/tasks/run.yml | np0005532600 2025-11-23 07:56:47,553 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.553772 | fa163e44-8890-ae8b-584e-000000008afa | TASK | Load distro-specific variables 2025-11-23 07:56:47,581 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.581548 | fa163e44-8890-ae8b-584e-00000000899d | OK | Ensure chronyd is running | np0005532602 2025-11-23 07:56:47,596 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.596229 | 8db6856f-fec5-4000-9949-a2e9f4d8f563 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005532600 2025-11-23 07:56:47,612 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.612252 | fa163e44-8890-ae8b-584e-000000008b80 | TASK | Load distro-specific variables 2025-11-23 07:56:47,630 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.629548 | fa163e44-8890-ae8b-584e-00000000899e | TASK | Force chronyd restart 2025-11-23 07:56:47,646 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.645795 | fa163e44-8890-ae8b-584e-000000008a48 | OK | Ensure chronyd is running | np0005532601 2025-11-23 07:56:47,661 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.661567 | fa163e44-8890-ae8b-584e-000000008a49 | TASK | Force chronyd restart 2025-11-23 07:56:47,677 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.675507 | fa163e44-8890-ae8b-584e-000000008b80 | OK | Load distro-specific variables | np0005532600 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-11-23 07:56:47,700 p=81958 u=zuul n=ansible | 2025-11-23 07:56:47.700686 | fa163e44-8890-ae8b-584e-000000008afb | TASK | Ensure chronyd is running 2025-11-23 07:56:48,182 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.175874 | fa163e44-8890-ae8b-584e-00000000899e | CHANGED | Force chronyd restart | np0005532602 2025-11-23 07:56:48,193 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.192744 | fa163e44-8890-ae8b-584e-000000008a49 | CHANGED | Force chronyd restart | np0005532601 2025-11-23 07:56:48,198 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.198343 | fa163e44-8890-ae8b-584e-000000008afb | OK | Ensure chronyd is running | np0005532600 2025-11-23 07:56:48,231 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.231164 | fa163e44-8890-ae8b-584e-000000008afc | TASK | Force chronyd restart 2025-11-23 07:56:48,257 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.256614 | fa163e44-8890-ae8b-584e-000000005b07 | TASK | Enable online service 2025-11-23 07:56:48,292 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.291504 | fa163e44-8890-ae8b-584e-000000005b07 | TASK | Enable online service 2025-11-23 07:56:48,332 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.332199 | 4e262fb2-8a04-40d9-a846-ad82bc57d562 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/online.yml | np0005532601 2025-11-23 07:56:48,370 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.370133 | fa163e44-8890-ae8b-584e-000000008bb3 | TASK | Create chrony-online.service unit file 2025-11-23 07:56:48,392 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.392168 | 998719d3-68bd-4d1c-8328-f39ef4c0db21 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/online.yml | np0005532602 2025-11-23 07:56:48,421 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.421168 | fa163e44-8890-ae8b-584e-000000008c53 | TASK | Create chrony-online.service unit file 2025-11-23 07:56:48,792 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.792159 | fa163e44-8890-ae8b-584e-000000008afc | CHANGED | Force chronyd restart | np0005532600 2025-11-23 07:56:48,817 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.816723 | fa163e44-8890-ae8b-584e-000000005b07 | TASK | Enable online service 2025-11-23 07:56:48,870 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.869881 | d7a70fe7-34c6-4a7f-8e9f-e9640aa56d2c | INCLUDED | /usr/share/ansible/roles/chrony/tasks/online.yml | np0005532600 2025-11-23 07:56:48,902 p=81958 u=zuul n=ansible | 2025-11-23 07:56:48.902438 | fa163e44-8890-ae8b-584e-000000008cf7 | TASK | Create chrony-online.service unit file 2025-11-23 07:56:49,356 p=81958 u=zuul n=ansible | 2025-11-23 07:56:49.354974 | fa163e44-8890-ae8b-584e-000000008c53 | CHANGED | Create chrony-online.service unit file | np0005532602 2025-11-23 07:56:49,358 p=81958 u=zuul n=ansible | 2025-11-23 07:56:49.358207 | fa163e44-8890-ae8b-584e-000000008bb3 | CHANGED | Create chrony-online.service unit file | np0005532601 2025-11-23 07:56:49,391 p=81958 u=zuul n=ansible | 2025-11-23 07:56:49.391007 | fa163e44-8890-ae8b-584e-000000008bb4 | TASK | Enable chrony-online.service 2025-11-23 07:56:49,418 p=81958 u=zuul n=ansible | 2025-11-23 07:56:49.417883 | fa163e44-8890-ae8b-584e-000000008c54 | TASK | Enable chrony-online.service 2025-11-23 07:56:49,835 p=81958 u=zuul n=ansible | 2025-11-23 07:56:49.834261 | fa163e44-8890-ae8b-584e-000000008cf7 | CHANGED | Create chrony-online.service unit file | np0005532600 2025-11-23 07:56:49,861 p=81958 u=zuul n=ansible | 2025-11-23 07:56:49.861112 | fa163e44-8890-ae8b-584e-000000008cf8 | TASK | Enable chrony-online.service 2025-11-23 07:56:50,326 p=81958 u=zuul n=ansible | 2025-11-23 07:56:50.325316 | fa163e44-8890-ae8b-584e-000000008bb4 | CHANGED | Enable chrony-online.service | np0005532601 2025-11-23 07:56:50,403 p=81958 u=zuul n=ansible | 2025-11-23 07:56:50.402584 | fa163e44-8890-ae8b-584e-000000005b08 | TASK | Sync chronyc 2025-11-23 07:56:50,413 p=81958 u=zuul n=ansible | 2025-11-23 07:56:50.412777 | fa163e44-8890-ae8b-584e-000000008c54 | CHANGED | Enable chrony-online.service | np0005532602 2025-11-23 07:56:50,441 p=81958 u=zuul n=ansible | 2025-11-23 07:56:50.441588 | fa163e44-8890-ae8b-584e-000000005b08 | TASK | Sync chronyc 2025-11-23 07:56:50,475 p=81958 u=zuul n=ansible | 2025-11-23 07:56:50.475379 | 83d25930-e983-45e6-a547-2bf39761ef52 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/sync.yml | np0005532601 2025-11-23 07:56:50,510 p=81958 u=zuul n=ansible | 2025-11-23 07:56:50.510154 | fa163e44-8890-ae8b-584e-000000008da5 | TASK | Force NTP sync 2025-11-23 07:56:50,532 p=81958 u=zuul n=ansible | 2025-11-23 07:56:50.532178 | d374ba6b-86d2-4fd0-a3ce-1c77a472faee | INCLUDED | /usr/share/ansible/roles/chrony/tasks/sync.yml | np0005532602 2025-11-23 07:56:50,562 p=81958 u=zuul n=ansible | 2025-11-23 07:56:50.562016 | fa163e44-8890-ae8b-584e-000000008e5c | TASK | Force NTP sync 2025-11-23 07:56:50,831 p=81958 u=zuul n=ansible | 2025-11-23 07:56:50.830865 | fa163e44-8890-ae8b-584e-000000008da5 | CHANGED | Force NTP sync | np0005532601 2025-11-23 07:56:50,852 p=81958 u=zuul n=ansible | 2025-11-23 07:56:50.851997 | fa163e44-8890-ae8b-584e-000000008da6 | TASK | Ensure system is NTP time synced 2025-11-23 07:56:50,872 p=81958 u=zuul n=ansible | 2025-11-23 07:56:50.871937 | fa163e44-8890-ae8b-584e-000000008e5c | CHANGED | Force NTP sync | np0005532602 2025-11-23 07:56:50,891 p=81958 u=zuul n=ansible | 2025-11-23 07:56:50.891321 | fa163e44-8890-ae8b-584e-000000008e5d | TASK | Ensure system is NTP time synced 2025-11-23 07:56:51,822 p=81958 u=zuul n=ansible | 2025-11-23 07:56:51.821579 | fa163e44-8890-ae8b-584e-000000008cf8 | CHANGED | Enable chrony-online.service | np0005532600 2025-11-23 07:56:51,854 p=81958 u=zuul n=ansible | 2025-11-23 07:56:51.854295 | fa163e44-8890-ae8b-584e-000000005b08 | TASK | Sync chronyc 2025-11-23 07:56:51,918 p=81958 u=zuul n=ansible | 2025-11-23 07:56:51.918429 | f309d0af-c657-4a18-93f7-b2e548ca5983 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/sync.yml | np0005532600 2025-11-23 07:56:51,960 p=81958 u=zuul n=ansible | 2025-11-23 07:56:51.959899 | fa163e44-8890-ae8b-584e-000000008f1b | TASK | Force NTP sync 2025-11-23 07:56:52,270 p=81958 u=zuul n=ansible | 2025-11-23 07:56:52.270030 | fa163e44-8890-ae8b-584e-000000008f1b | CHANGED | Force NTP sync | np0005532600 2025-11-23 07:56:52,284 p=81958 u=zuul n=ansible | 2025-11-23 07:56:52.284642 | fa163e44-8890-ae8b-584e-000000008f1c | TASK | Ensure system is NTP time synced 2025-11-23 07:57:01,196 p=81958 u=zuul n=ansible | 2025-11-23 07:57:01.194706 | fa163e44-8890-ae8b-584e-000000008da6 | CHANGED | Ensure system is NTP time synced | np0005532601 2025-11-23 07:57:01,239 p=81958 u=zuul n=ansible | 2025-11-23 07:57:01.238332 | fa163e44-8890-ae8b-584e-000000008e5d | CHANGED | Ensure system is NTP time synced | np0005532602 2025-11-23 07:57:01,267 p=81958 u=zuul n=ansible | 2025-11-23 07:57:01.267251 | fa163e44-8890-ae8b-584e-0000000033b5 | TASK | Force NTP sync 2025-11-23 07:57:01,313 p=81958 u=zuul n=ansible | 2025-11-23 07:57:01.313165 | fa163e44-8890-ae8b-584e-00000000353a | TASK | Force NTP sync 2025-11-23 07:57:01,591 p=81958 u=zuul n=ansible | 2025-11-23 07:57:01.590860 | fa163e44-8890-ae8b-584e-0000000033b5 | CHANGED | Force NTP sync | np0005532601 2025-11-23 07:57:01,612 p=81958 u=zuul n=ansible | 2025-11-23 07:57:01.611715 | fa163e44-8890-ae8b-584e-0000000033b6 | TASK | Ensure system is NTP time synced 2025-11-23 07:57:01,631 p=81958 u=zuul n=ansible | 2025-11-23 07:57:01.631248 | fa163e44-8890-ae8b-584e-00000000353a | CHANGED | Force NTP sync | np0005532602 2025-11-23 07:57:01,653 p=81958 u=zuul n=ansible | 2025-11-23 07:57:01.653053 | fa163e44-8890-ae8b-584e-00000000353b | TASK | Ensure system is NTP time synced 2025-11-23 07:57:01,937 p=81958 u=zuul n=ansible | 2025-11-23 07:57:01.936356 | fa163e44-8890-ae8b-584e-0000000033b6 | CHANGED | Ensure system is NTP time synced | np0005532601 2025-11-23 07:57:01,957 p=81958 u=zuul n=ansible | 2025-11-23 07:57:01.956862 | fa163e44-8890-ae8b-584e-0000000033b7 | TASK | Run timezone role 2025-11-23 07:57:02,098 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.097903 | fa163e44-8890-ae8b-584e-000000006c46 | TASK | Set timezone 2025-11-23 07:57:02,103 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.103263 | fa163e44-8890-ae8b-584e-00000000353b | CHANGED | Ensure system is NTP time synced | np0005532602 2025-11-23 07:57:02,120 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.119851 | fa163e44-8890-ae8b-584e-00000000353c | TASK | Run timezone role 2025-11-23 07:57:02,214 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.214503 | fa163e44-8890-ae8b-584e-000000006c46 | TASK | Set timezone 2025-11-23 07:57:02,556 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.556286 | fa163e44-8890-ae8b-584e-000000006c46 | OK | Set timezone | np0005532601 2025-11-23 07:57:02,576 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.575821 | fa163e44-8890-ae8b-584e-000000006c47 | TASK | Restart time services 2025-11-23 07:57:02,607 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.604558 | fa163e44-8890-ae8b-584e-000000006c47 | SKIPPED | Restart time services | np0005532601 | item=rsyslog 2025-11-23 07:57:02,619 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.617683 | fa163e44-8890-ae8b-584e-000000006c47 | SKIPPED | Restart time services | np0005532601 | item=crond 2025-11-23 07:57:02,628 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.624252 | fa163e44-8890-ae8b-584e-000000008f1c | CHANGED | Ensure system is NTP time synced | np0005532600 2025-11-23 07:57:02,631 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.631136 | fa163e44-8890-ae8b-584e-000000006c46 | OK | Set timezone | np0005532602 2025-11-23 07:57:02,678 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.677858 | fa163e44-8890-ae8b-584e-000000006c47 | TASK | Restart time services 2025-11-23 07:57:02,697 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.696601 | fa163e44-8890-ae8b-584e-0000000033b5 | TASK | Force NTP sync 2025-11-23 07:57:02,713 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.713289 | fa163e44-8890-ae8b-584e-0000000033b8 | TASK | Notice - ctlplane subnet is set 2025-11-23 07:57:02,728 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.724597 | fa163e44-8890-ae8b-584e-000000006c47 | SKIPPED | Restart time services | np0005532602 | item=rsyslog 2025-11-23 07:57:02,735 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.733569 | fa163e44-8890-ae8b-584e-000000006c47 | SKIPPED | Restart time services | np0005532602 | item=crond 2025-11-23 07:57:02,746 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.746643 | fa163e44-8890-ae8b-584e-0000000033b8 | OK | Notice - ctlplane subnet is set | np0005532601 | result={ "changed": false, "msg": "CIDRs found in the ctlplane network tags.\n" } 2025-11-23 07:57:02,802 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.802300 | fa163e44-8890-ae8b-584e-00000000353d | TASK | Notice - ctlplane subnet is set 2025-11-23 07:57:02,885 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.885058 | fa163e44-8890-ae8b-584e-000000006f9a | TASK | Gather variables for each operating system 2025-11-23 07:57:02,890 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.890236 | fa163e44-8890-ae8b-584e-00000000353d | OK | Notice - ctlplane subnet is set | np0005532602 | result={ "changed": false, "msg": "CIDRs found in the ctlplane network tags.\n" } 2025-11-23 07:57:02,999 p=81958 u=zuul n=ansible | 2025-11-23 07:57:02.997914 | fa163e44-8890-ae8b-584e-000000006f9a | OK | Gather variables for each operating system | np0005532601 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-11-23 07:57:03,022 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.022026 | fa163e44-8890-ae8b-584e-000000006f9a | TASK | Gather variables for each operating system 2025-11-23 07:57:03,030 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.029620 | fa163e44-8890-ae8b-584e-0000000033b5 | CHANGED | Force NTP sync | np0005532600 2025-11-23 07:57:03,061 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.061189 | fa163e44-8890-ae8b-584e-0000000033b6 | TASK | Ensure system is NTP time synced 2025-11-23 07:57:03,129 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.127191 | fa163e44-8890-ae8b-584e-000000006f9a | OK | Gather variables for each operating system | np0005532602 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-11-23 07:57:03,190 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.190308 | e065e85b-0cdd-46d9-bda6-bc90736209b2 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005532601 2025-11-23 07:57:03,222 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.222008 | fa163e44-8890-ae8b-584e-000000009872 | TASK | Check tuned package is installed 2025-11-23 07:57:03,250 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.250441 | 094069da-15bd-47f0-b82d-eedae5a62c20 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005532602 2025-11-23 07:57:03,267 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.267492 | fa163e44-8890-ae8b-584e-000000009897 | TASK | Check tuned package is installed 2025-11-23 07:57:03,355 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.354720 | fa163e44-8890-ae8b-584e-0000000033b6 | CHANGED | Ensure system is NTP time synced | np0005532600 2025-11-23 07:57:03,377 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.377500 | fa163e44-8890-ae8b-584e-0000000033b7 | TASK | Run timezone role 2025-11-23 07:57:03,480 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.479657 | fa163e44-8890-ae8b-584e-000000006c46 | TASK | Set timezone 2025-11-23 07:57:03,565 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.564618 | fa163e44-8890-ae8b-584e-000000009872 | CHANGED | Check tuned package is installed | np0005532601 2025-11-23 07:57:03,598 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.598311 | fa163e44-8890-ae8b-584e-000000009873 | TASK | Install tuned 2025-11-23 07:57:03,608 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.607201 | fa163e44-8890-ae8b-584e-000000009897 | CHANGED | Check tuned package is installed | np0005532602 2025-11-23 07:57:03,644 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.644341 | fa163e44-8890-ae8b-584e-000000009898 | TASK | Install tuned 2025-11-23 07:57:03,652 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.651867 | fa163e44-8890-ae8b-584e-000000009873 | SKIPPED | Install tuned | np0005532601 2025-11-23 07:57:03,682 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.682327 | fa163e44-8890-ae8b-584e-000000009874 | TASK | Restart tuned 2025-11-23 07:57:03,689 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.688387 | fa163e44-8890-ae8b-584e-000000009898 | SKIPPED | Install tuned | np0005532602 2025-11-23 07:57:03,715 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.714933 | fa163e44-8890-ae8b-584e-000000009899 | TASK | Restart tuned 2025-11-23 07:57:03,722 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.721375 | fa163e44-8890-ae8b-584e-000000009874 | SKIPPED | Restart tuned | np0005532601 2025-11-23 07:57:03,744 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.742197 | fa163e44-8890-ae8b-584e-000000006f9c | TASK | Check for tuned-adm 2025-11-23 07:57:03,751 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.751005 | fa163e44-8890-ae8b-584e-000000009899 | SKIPPED | Restart tuned | np0005532602 2025-11-23 07:57:03,767 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.767433 | fa163e44-8890-ae8b-584e-000000006f9c | TASK | Check for tuned-adm 2025-11-23 07:57:03,946 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.945599 | fa163e44-8890-ae8b-584e-000000006c46 | OK | Set timezone | np0005532600 2025-11-23 07:57:03,966 p=81958 u=zuul n=ansible | 2025-11-23 07:57:03.965738 | fa163e44-8890-ae8b-584e-000000006c47 | TASK | Restart time services 2025-11-23 07:57:04,011 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.008923 | fa163e44-8890-ae8b-584e-000000006c47 | SKIPPED | Restart time services | np0005532600 | item=rsyslog 2025-11-23 07:57:04,020 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.018186 | fa163e44-8890-ae8b-584e-000000006c47 | SKIPPED | Restart time services | np0005532600 | item=crond 2025-11-23 07:57:04,065 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.064802 | fa163e44-8890-ae8b-584e-000000006f9c | OK | Check for tuned-adm | np0005532601 2025-11-23 07:57:04,101 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.100747 | fa163e44-8890-ae8b-584e-0000000033b8 | TASK | Notice - ctlplane subnet is set 2025-11-23 07:57:04,142 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.136317 | fa163e44-8890-ae8b-584e-000000006f9c | OK | Check for tuned-adm | np0005532602 2025-11-23 07:57:04,144 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.144299 | fa163e44-8890-ae8b-584e-0000000033b8 | OK | Notice - ctlplane subnet is set | np0005532600 | result={ "changed": false, "msg": "CIDRs found in the ctlplane network tags.\n" } 2025-11-23 07:57:04,271 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.270805 | 7083c68b-6496-4e6b-95bc-221b25b6e696 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005532601 2025-11-23 07:57:04,317 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.316871 | fa163e44-8890-ae8b-584e-000000006f9a | TASK | Gather variables for each operating system 2025-11-23 07:57:04,335 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.335278 | fa163e44-8890-ae8b-584e-000000009bef | TASK | Ensure profile directory exists 2025-11-23 07:57:04,360 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.360229 | f8911ee1-2106-4e42-aa26-13aa29d3fee3 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005532602 2025-11-23 07:57:04,381 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.381162 | fa163e44-8890-ae8b-584e-000000009d58 | TASK | Ensure profile directory exists 2025-11-23 07:57:04,403 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.403063 | fa163e44-8890-ae8b-584e-000000009bef | SKIPPED | Ensure profile directory exists | np0005532601 2025-11-23 07:57:04,418 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.418292 | fa163e44-8890-ae8b-584e-000000009bf0 | TASK | Create custom tuned profile 2025-11-23 07:57:04,442 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.440704 | fa163e44-8890-ae8b-584e-000000006f9a | OK | Gather variables for each operating system | np0005532600 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-11-23 07:57:04,449 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.449773 | fa163e44-8890-ae8b-584e-000000009d58 | SKIPPED | Ensure profile directory exists | np0005532602 2025-11-23 07:57:04,485 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.485419 | fa163e44-8890-ae8b-584e-000000009d59 | TASK | Create custom tuned profile 2025-11-23 07:57:04,491 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.490594 | fa163e44-8890-ae8b-584e-000000009bf0 | SKIPPED | Create custom tuned profile | np0005532601 2025-11-23 07:57:04,506 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.506698 | fa163e44-8890-ae8b-584e-000000009bf1 | TASK | Check tuned active profile 2025-11-23 07:57:04,543 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.542643 | 409ba174-f4c9-474e-8504-a7ed6b8e665c | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005532600 2025-11-23 07:57:04,566 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.566275 | fa163e44-8890-ae8b-584e-000000009daa | TASK | Check tuned package is installed 2025-11-23 07:57:04,573 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.572515 | fa163e44-8890-ae8b-584e-000000009d59 | SKIPPED | Create custom tuned profile | np0005532602 2025-11-23 07:57:04,589 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.589062 | fa163e44-8890-ae8b-584e-000000009d5a | TASK | Check tuned active profile 2025-11-23 07:57:04,800 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.799290 | fa163e44-8890-ae8b-584e-000000009bf1 | OK | Check tuned active profile | np0005532601 2025-11-23 07:57:04,816 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.816071 | fa163e44-8890-ae8b-584e-000000009bf2 | TASK | Check Tuned Configuration file exists 2025-11-23 07:57:04,861 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.860307 | fa163e44-8890-ae8b-584e-000000009d5a | OK | Check tuned active profile | np0005532602 2025-11-23 07:57:04,887 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.886885 | fa163e44-8890-ae8b-584e-000000009d5b | TASK | Check Tuned Configuration file exists 2025-11-23 07:57:04,894 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.894147 | fa163e44-8890-ae8b-584e-000000009daa | CHANGED | Check tuned package is installed | np0005532600 2025-11-23 07:57:04,914 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.913921 | fa163e44-8890-ae8b-584e-000000009dab | TASK | Install tuned 2025-11-23 07:57:04,951 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.951242 | fa163e44-8890-ae8b-584e-000000009dab | SKIPPED | Install tuned | np0005532600 2025-11-23 07:57:04,966 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.966408 | fa163e44-8890-ae8b-584e-000000009dac | TASK | Restart tuned 2025-11-23 07:57:04,997 p=81958 u=zuul n=ansible | 2025-11-23 07:57:04.997185 | fa163e44-8890-ae8b-584e-000000009dac | SKIPPED | Restart tuned | np0005532600 2025-11-23 07:57:05,018 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.017716 | fa163e44-8890-ae8b-584e-000000006f9c | TASK | Check for tuned-adm 2025-11-23 07:57:05,132 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.131923 | fa163e44-8890-ae8b-584e-000000009bf2 | OK | Check Tuned Configuration file exists | np0005532601 2025-11-23 07:57:05,150 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.150169 | fa163e44-8890-ae8b-584e-000000009bf3 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-11-23 07:57:05,156 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.156248 | fa163e44-8890-ae8b-584e-000000009d5b | OK | Check Tuned Configuration file exists | np0005532602 2025-11-23 07:57:05,173 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.172792 | fa163e44-8890-ae8b-584e-000000009d5c | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-11-23 07:57:05,209 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.208658 | fa163e44-8890-ae8b-584e-000000009bf3 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005532601 2025-11-23 07:57:05,226 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.226023 | fa163e44-8890-ae8b-584e-000000009bf4 | TASK | Configure isolated cores for profile throughput-performance 2025-11-23 07:57:05,236 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.235697 | fa163e44-8890-ae8b-584e-000000009d5c | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005532602 2025-11-23 07:57:05,254 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.254272 | fa163e44-8890-ae8b-584e-000000009d5d | TASK | Configure isolated cores for profile throughput-performance 2025-11-23 07:57:05,277 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.277349 | fa163e44-8890-ae8b-584e-000000006f9c | OK | Check for tuned-adm | np0005532600 2025-11-23 07:57:05,279 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.278937 | fa163e44-8890-ae8b-584e-000000009bf4 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005532601 2025-11-23 07:57:05,326 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.321232 | fa163e44-8890-ae8b-584e-000000009bf5 | TASK | Enable tuned profile 2025-11-23 07:57:05,335 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.334421 | fa163e44-8890-ae8b-584e-000000009d5d | SKIPPED | Configure isolated cores for profile throughput-performance | np0005532602 2025-11-23 07:57:05,364 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.359525 | a53cee5c-1796-44be-b9f6-8d924ce4cd9b | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005532600 2025-11-23 07:57:05,384 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.384664 | fa163e44-8890-ae8b-584e-000000009de9 | TASK | Ensure profile directory exists 2025-11-23 07:57:05,406 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.405495 | fa163e44-8890-ae8b-584e-000000009d5e | TASK | Enable tuned profile 2025-11-23 07:57:05,412 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.411482 | fa163e44-8890-ae8b-584e-000000009bf5 | SKIPPED | Enable tuned profile | np0005532601 2025-11-23 07:57:05,455 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.455640 | fa163e44-8890-ae8b-584e-000000009d5e | SKIPPED | Enable tuned profile | np0005532602 2025-11-23 07:57:05,493 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.492938 | fa163e44-8890-ae8b-584e-000000009de9 | SKIPPED | Ensure profile directory exists | np0005532600 2025-11-23 07:57:05,506 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.506129 | fa163e44-8890-ae8b-584e-000000009dea | TASK | Create custom tuned profile 2025-11-23 07:57:05,575 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.574835 | fa163e44-8890-ae8b-584e-000000009dea | SKIPPED | Create custom tuned profile | np0005532600 2025-11-23 07:57:05,588 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.588600 | fa163e44-8890-ae8b-584e-000000009deb | TASK | Check tuned active profile 2025-11-23 07:57:05,900 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.899461 | fa163e44-8890-ae8b-584e-000000009deb | OK | Check tuned active profile | np0005532600 2025-11-23 07:57:05,927 p=81958 u=zuul n=ansible | 2025-11-23 07:57:05.927236 | fa163e44-8890-ae8b-584e-000000009dec | TASK | Check Tuned Configuration file exists 2025-11-23 07:57:06,244 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.243500 | fa163e44-8890-ae8b-584e-000000009dec | OK | Check Tuned Configuration file exists | np0005532600 2025-11-23 07:57:06,258 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.258424 | fa163e44-8890-ae8b-584e-000000009ded | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-11-23 07:57:06,324 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.323545 | fa163e44-8890-ae8b-584e-000000009ded | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005532600 2025-11-23 07:57:06,339 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.339600 | fa163e44-8890-ae8b-584e-000000009dee | TASK | Configure isolated cores for profile throughput-performance 2025-11-23 07:57:06,397 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.396749 | fa163e44-8890-ae8b-584e-000000009dee | SKIPPED | Configure isolated cores for profile throughput-performance | np0005532600 2025-11-23 07:57:06,415 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.415576 | fa163e44-8890-ae8b-584e-000000009def | TASK | Enable tuned profile 2025-11-23 07:57:06,443 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.443425 | fa163e44-8890-ae8b-584e-000000009def | SKIPPED | Enable tuned profile | np0005532600 2025-11-23 07:57:06,513 p=81958 u=zuul n=ansible | PLAY [Overcloud container setup tasks] ***************************************** 2025-11-23 07:57:06,623 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.623326 | fa163e44-8890-ae8b-584e-0000000000b1 | TASK | Overcloud container setup tasks 2025-11-23 07:57:06,639 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.638528 | fa163e44-8890-ae8b-584e-0000000000b1 | TASK | Overcloud container setup tasks 2025-11-23 07:57:06,659 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.658920 | fa163e44-8890-ae8b-584e-0000000000b1 | TASK | Overcloud container setup tasks 2025-11-23 07:57:06,691 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.691198 | fa163e44-8890-ae8b-584e-0000000000b1 | TASK | Overcloud container setup tasks 2025-11-23 07:57:06,710 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.710491 | fa163e44-8890-ae8b-584e-0000000000b1 | TASK | Overcloud container setup tasks 2025-11-23 07:57:06,745 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.745179 | fa163e44-8890-ae8b-584e-0000000000b1 | TASK | Overcloud container setup tasks 2025-11-23 07:57:06,751 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.750599 | fa163e44-8890-ae8b-584e-0000000000b1 | OK | Overcloud container setup tasks | np0005532603 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Overcloud container setup tasks' to resume from this task" } 2025-11-23 07:57:06,752 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000b1') missing from stats 2025-11-23 07:57:06,752 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.752288 | fa163e44-8890-ae8b-584e-0000000000b1 | OK | Overcloud container setup tasks | np0005532604 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Overcloud container setup tasks' to resume from this task" } 2025-11-23 07:57:06,752 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000b1') missing from stats 2025-11-23 07:57:06,753 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.753060 | fa163e44-8890-ae8b-584e-0000000000b1 | OK | Overcloud container setup tasks | np0005532605 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Overcloud container setup tasks' to resume from this task" } 2025-11-23 07:57:06,753 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000b1') missing from stats 2025-11-23 07:57:06,754 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.753858 | fa163e44-8890-ae8b-584e-0000000000b1 | OK | Overcloud container setup tasks | np0005532600 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Overcloud container setup tasks' to resume from this task" } 2025-11-23 07:57:06,754 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000b1') missing from stats 2025-11-23 07:57:06,754 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.754567 | fa163e44-8890-ae8b-584e-0000000000b1 | OK | Overcloud container setup tasks | np0005532601 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Overcloud container setup tasks' to resume from this task" } 2025-11-23 07:57:06,755 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000b1') missing from stats 2025-11-23 07:57:06,766 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.765752 | fa163e44-8890-ae8b-584e-0000000000b2 | TASK | Write config data 2025-11-23 07:57:06,787 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.786796 | fa163e44-8890-ae8b-584e-0000000000b2 | TASK | Write config data 2025-11-23 07:57:06,802 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.802242 | fa163e44-8890-ae8b-584e-0000000000b2 | TASK | Write config data 2025-11-23 07:57:06,826 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.826059 | fa163e44-8890-ae8b-584e-0000000000b2 | TASK | Write config data 2025-11-23 07:57:06,844 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.844068 | fa163e44-8890-ae8b-584e-0000000000b2 | TASK | Write config data 2025-11-23 07:57:06,850 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.849599 | fa163e44-8890-ae8b-584e-0000000000b1 | OK | Overcloud container setup tasks | np0005532602 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Overcloud container setup tasks' to resume from this task" } 2025-11-23 07:57:06,850 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000b1') missing from stats 2025-11-23 07:57:06,894 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.886996 | d81488c1-71a0-441d-b532-fd8d1a5c5f96 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_container_setup_tasks.yaml | np0005532603 2025-11-23 07:57:06,913 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.912957 | fa163e44-8890-ae8b-584e-000000009e5c | TASK | Create and ensure setype for /var/log/containers directory 2025-11-23 07:57:06,931 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.930941 | fa163e44-8890-ae8b-584e-0000000000b2 | TASK | Write config data 2025-11-23 07:57:06,985 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.984660 | 59695000-009b-43d2-9c1c-933496523a2f | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_container_setup_tasks.yaml | np0005532605 2025-11-23 07:57:06,985 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.985259 | 59695000-009b-43d2-9c1c-933496523a2f | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_container_setup_tasks.yaml | np0005532600 2025-11-23 07:57:06,985 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.985496 | 59695000-009b-43d2-9c1c-933496523a2f | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_container_setup_tasks.yaml | np0005532604 2025-11-23 07:57:06,985 p=81958 u=zuul n=ansible | 2025-11-23 07:57:06.985734 | 59695000-009b-43d2-9c1c-933496523a2f | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_container_setup_tasks.yaml | np0005532601 2025-11-23 07:57:07,003 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.002803 | fa163e44-8890-ae8b-584e-000000009e7c | TASK | Create and ensure setype for /var/log/containers directory 2025-11-23 07:57:07,017 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.016642 | fa163e44-8890-ae8b-584e-000000009e7c | TASK | Create and ensure setype for /var/log/containers directory 2025-11-23 07:57:07,057 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.056412 | fa163e44-8890-ae8b-584e-000000009e7c | TASK | Create and ensure setype for /var/log/containers directory 2025-11-23 07:57:07,088 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.087297 | fa163e44-8890-ae8b-584e-000000009e7c | TASK | Create and ensure setype for /var/log/containers directory 2025-11-23 07:57:07,124 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.124118 | f46e6b5f-de28-4b7e-b246-49a7f057b89a | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_container_setup_tasks.yaml | np0005532602 2025-11-23 07:57:07,142 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.142256 | fa163e44-8890-ae8b-584e-000000009ea6 | TASK | Create and ensure setype for /var/log/containers directory 2025-11-23 07:57:07,175 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.175106 | fa163e44-8890-ae8b-584e-000000009e5c | OK | Create and ensure setype for /var/log/containers directory | np0005532603 2025-11-23 07:57:07,187 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.186753 | fa163e44-8890-ae8b-584e-000000009e5e | TASK | Create ContainerLogStdoutPath directory 2025-11-23 07:57:07,292 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.291225 | fa163e44-8890-ae8b-584e-000000009e7c | OK | Create and ensure setype for /var/log/containers directory | np0005532605 2025-11-23 07:57:07,306 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.305899 | fa163e44-8890-ae8b-584e-000000009e7d | TASK | Create ContainerLogStdoutPath directory 2025-11-23 07:57:07,323 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.322447 | fa163e44-8890-ae8b-584e-000000009e7c | OK | Create and ensure setype for /var/log/containers directory | np0005532604 2025-11-23 07:57:07,337 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.336800 | fa163e44-8890-ae8b-584e-000000009e7d | TASK | Create ContainerLogStdoutPath directory 2025-11-23 07:57:07,397 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.393920 | fa163e44-8890-ae8b-584e-000000009e7c | OK | Create and ensure setype for /var/log/containers directory | np0005532600 2025-11-23 07:57:07,398 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.398312 | fa163e44-8890-ae8b-584e-000000009e7c | OK | Create and ensure setype for /var/log/containers directory | np0005532601 2025-11-23 07:57:07,420 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.420327 | fa163e44-8890-ae8b-584e-000000009e7d | TASK | Create ContainerLogStdoutPath directory 2025-11-23 07:57:07,443 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.442849 | fa163e44-8890-ae8b-584e-000000009e7d | TASK | Create ContainerLogStdoutPath directory 2025-11-23 07:57:07,450 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.449573 | fa163e44-8890-ae8b-584e-000000009ea6 | OK | Create and ensure setype for /var/log/containers directory | np0005532602 2025-11-23 07:57:07,466 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.465917 | fa163e44-8890-ae8b-584e-000000009ea7 | TASK | Create ContainerLogStdoutPath directory 2025-11-23 07:57:07,479 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.478492 | fa163e44-8890-ae8b-584e-000000009e5e | CHANGED | Create ContainerLogStdoutPath directory | np0005532603 2025-11-23 07:57:07,490 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.489938 | fa163e44-8890-ae8b-584e-000000009e5f | TASK | Create /var/lib/tripleo-config directory 2025-11-23 07:57:07,611 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.610208 | fa163e44-8890-ae8b-584e-000000009e7d | CHANGED | Create ContainerLogStdoutPath directory | np0005532605 2025-11-23 07:57:07,636 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.635389 | fa163e44-8890-ae8b-584e-000000009e7e | TASK | Create /var/lib/tripleo-config directory 2025-11-23 07:57:07,657 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.656238 | fa163e44-8890-ae8b-584e-000000009e7d | CHANGED | Create ContainerLogStdoutPath directory | np0005532604 2025-11-23 07:57:07,684 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.683653 | fa163e44-8890-ae8b-584e-000000009e7e | TASK | Create /var/lib/tripleo-config directory 2025-11-23 07:57:07,705 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.703723 | fa163e44-8890-ae8b-584e-000000009e7d | CHANGED | Create ContainerLogStdoutPath directory | np0005532601 2025-11-23 07:57:07,743 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.732354 | fa163e44-8890-ae8b-584e-000000009e7e | TASK | Create /var/lib/tripleo-config directory 2025-11-23 07:57:07,751 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.750914 | fa163e44-8890-ae8b-584e-000000009e5f | CHANGED | Create /var/lib/tripleo-config directory | np0005532603 2025-11-23 07:57:07,753 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.752893 | fa163e44-8890-ae8b-584e-000000009e7d | CHANGED | Create ContainerLogStdoutPath directory | np0005532600 2025-11-23 07:57:07,777 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.771439 | fa163e44-8890-ae8b-584e-000000009e60 | TASK | Clean old /var/lib/container-startup-configs.json file 2025-11-23 07:57:07,814 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.814120 | fa163e44-8890-ae8b-584e-000000009e7e | TASK | Create /var/lib/tripleo-config directory 2025-11-23 07:57:07,822 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.821642 | fa163e44-8890-ae8b-584e-000000009ea7 | CHANGED | Create ContainerLogStdoutPath directory | np0005532602 2025-11-23 07:57:07,843 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.843076 | fa163e44-8890-ae8b-584e-000000009ea8 | TASK | Create /var/lib/tripleo-config directory 2025-11-23 07:57:07,941 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.941020 | fa163e44-8890-ae8b-584e-000000009e7e | CHANGED | Create /var/lib/tripleo-config directory | np0005532605 2025-11-23 07:57:07,955 p=81958 u=zuul n=ansible | 2025-11-23 07:57:07.955338 | fa163e44-8890-ae8b-584e-000000009e7f | TASK | Clean old /var/lib/container-startup-configs.json file 2025-11-23 07:57:08,003 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.002565 | fa163e44-8890-ae8b-584e-000000009e7e | CHANGED | Create /var/lib/tripleo-config directory | np0005532604 2025-11-23 07:57:08,017 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.016816 | fa163e44-8890-ae8b-584e-000000009e7f | TASK | Clean old /var/lib/container-startup-configs.json file 2025-11-23 07:57:08,044 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.043525 | fa163e44-8890-ae8b-584e-000000009e60 | OK | Clean old /var/lib/container-startup-configs.json file | np0005532603 2025-11-23 07:57:08,065 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.064620 | fa163e44-8890-ae8b-584e-000000009e61 | TASK | Clean old /var/lib/docker-container-startup-configs.json file 2025-11-23 07:57:08,072 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.071717 | fa163e44-8890-ae8b-584e-000000009e7e | CHANGED | Create /var/lib/tripleo-config directory | np0005532601 2025-11-23 07:57:08,093 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.093121 | fa163e44-8890-ae8b-584e-000000009e7f | TASK | Clean old /var/lib/container-startup-configs.json file 2025-11-23 07:57:08,129 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.129221 | fa163e44-8890-ae8b-584e-000000009e7e | CHANGED | Create /var/lib/tripleo-config directory | np0005532600 2025-11-23 07:57:08,144 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.144602 | fa163e44-8890-ae8b-584e-000000009e7f | TASK | Clean old /var/lib/container-startup-configs.json file 2025-11-23 07:57:08,163 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.163064 | fa163e44-8890-ae8b-584e-000000009ea8 | CHANGED | Create /var/lib/tripleo-config directory | np0005532602 2025-11-23 07:57:08,179 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.178655 | fa163e44-8890-ae8b-584e-000000009ea9 | TASK | Clean old /var/lib/container-startup-configs.json file 2025-11-23 07:57:08,269 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.268530 | fa163e44-8890-ae8b-584e-000000009e7f | OK | Clean old /var/lib/container-startup-configs.json file | np0005532605 2025-11-23 07:57:08,279 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.279225 | fa163e44-8890-ae8b-584e-000000009e80 | TASK | Clean old /var/lib/docker-container-startup-configs.json file 2025-11-23 07:57:08,332 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.331687 | fa163e44-8890-ae8b-584e-000000009e7f | OK | Clean old /var/lib/container-startup-configs.json file | np0005532604 2025-11-23 07:57:08,348 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.342166 | fa163e44-8890-ae8b-584e-000000009e80 | TASK | Clean old /var/lib/docker-container-startup-configs.json file 2025-11-23 07:57:08,354 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.353832 | fa163e44-8890-ae8b-584e-000000009e61 | OK | Clean old /var/lib/docker-container-startup-configs.json file | np0005532603 2025-11-23 07:57:08,365 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.364921 | fa163e44-8890-ae8b-584e-000000009e67 | TASK | Create fcontext entry for container-config-scripts 2025-11-23 07:57:08,447 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.446698 | fa163e44-8890-ae8b-584e-000000009e7f | OK | Clean old /var/lib/container-startup-configs.json file | np0005532600 2025-11-23 07:57:08,467 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.467224 | fa163e44-8890-ae8b-584e-000000009e80 | TASK | Clean old /var/lib/docker-container-startup-configs.json file 2025-11-23 07:57:08,495 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.490637 | fa163e44-8890-ae8b-584e-000000009e7f | OK | Clean old /var/lib/container-startup-configs.json file | np0005532601 2025-11-23 07:57:08,497 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.496712 | fa163e44-8890-ae8b-584e-000000009ea9 | OK | Clean old /var/lib/container-startup-configs.json file | np0005532602 2025-11-23 07:57:08,521 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.521053 | fa163e44-8890-ae8b-584e-000000009e80 | TASK | Clean old /var/lib/docker-container-startup-configs.json file 2025-11-23 07:57:08,539 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.539325 | fa163e44-8890-ae8b-584e-000000009eaa | TASK | Clean old /var/lib/docker-container-startup-configs.json file 2025-11-23 07:57:08,613 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.613110 | fa163e44-8890-ae8b-584e-000000009e80 | OK | Clean old /var/lib/docker-container-startup-configs.json file | np0005532605 2025-11-23 07:57:08,625 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.624773 | fa163e44-8890-ae8b-584e-000000009e84 | TASK | Create fcontext entry for container-config-scripts 2025-11-23 07:57:08,645 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.644829 | fa163e44-8890-ae8b-584e-000000009e80 | OK | Clean old /var/lib/docker-container-startup-configs.json file | np0005532604 2025-11-23 07:57:08,666 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.666033 | fa163e44-8890-ae8b-584e-000000009e84 | TASK | Create fcontext entry for container-config-scripts 2025-11-23 07:57:08,783 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.782353 | fa163e44-8890-ae8b-584e-000000009e80 | OK | Clean old /var/lib/docker-container-startup-configs.json file | np0005532600 2025-11-23 07:57:08,814 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.813865 | fa163e44-8890-ae8b-584e-000000009e84 | TASK | Create fcontext entry for container-config-scripts 2025-11-23 07:57:08,829 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.828814 | fa163e44-8890-ae8b-584e-000000009e80 | OK | Clean old /var/lib/docker-container-startup-configs.json file | np0005532601 2025-11-23 07:57:08,849 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.849473 | fa163e44-8890-ae8b-584e-000000009e84 | TASK | Create fcontext entry for container-config-scripts 2025-11-23 07:57:08,884 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.883645 | fa163e44-8890-ae8b-584e-000000009eaa | OK | Clean old /var/lib/docker-container-startup-configs.json file | np0005532602 2025-11-23 07:57:08,907 p=81958 u=zuul n=ansible | 2025-11-23 07:57:08.906625 | fa163e44-8890-ae8b-584e-000000009eae | TASK | Create fcontext entry for container-config-scripts 2025-11-23 07:57:09,571 p=81958 u=zuul n=ansible | 2025-11-23 07:57:09.570274 | fa163e44-8890-ae8b-584e-000000009e67 | CHANGED | Create fcontext entry for container-config-scripts | np0005532603 2025-11-23 07:57:09,585 p=81958 u=zuul n=ansible | 2025-11-23 07:57:09.585059 | fa163e44-8890-ae8b-584e-000000009e68 | TASK | Create /var/lib/container-config-scripts 2025-11-23 07:57:09,786 p=81958 u=zuul n=ansible | 2025-11-23 07:57:09.786167 | fa163e44-8890-ae8b-584e-000000009e84 | CHANGED | Create fcontext entry for container-config-scripts | np0005532604 2025-11-23 07:57:09,797 p=81958 u=zuul n=ansible | 2025-11-23 07:57:09.797554 | fa163e44-8890-ae8b-584e-000000009e85 | TASK | Create /var/lib/container-config-scripts 2025-11-23 07:57:09,822 p=81958 u=zuul n=ansible | 2025-11-23 07:57:09.821723 | fa163e44-8890-ae8b-584e-000000009e84 | CHANGED | Create fcontext entry for container-config-scripts | np0005532605 2025-11-23 07:57:09,850 p=81958 u=zuul n=ansible | 2025-11-23 07:57:09.849896 | fa163e44-8890-ae8b-584e-000000009e85 | TASK | Create /var/lib/container-config-scripts 2025-11-23 07:57:09,860 p=81958 u=zuul n=ansible | 2025-11-23 07:57:09.859655 | fa163e44-8890-ae8b-584e-000000009e68 | CHANGED | Create /var/lib/container-config-scripts | np0005532603 2025-11-23 07:57:09,885 p=81958 u=zuul n=ansible | 2025-11-23 07:57:09.885432 | fa163e44-8890-ae8b-584e-000000009e69 | TASK | Write container config scripts 2025-11-23 07:57:10,105 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.099049 | fa163e44-8890-ae8b-584e-000000009e84 | CHANGED | Create fcontext entry for container-config-scripts | np0005532600 2025-11-23 07:57:10,106 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.106332 | fa163e44-8890-ae8b-584e-000000009e84 | CHANGED | Create fcontext entry for container-config-scripts | np0005532601 2025-11-23 07:57:10,107 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.107461 | fa163e44-8890-ae8b-584e-000000009e85 | CHANGED | Create /var/lib/container-config-scripts | np0005532604 2025-11-23 07:57:10,122 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.121859 | fa163e44-8890-ae8b-584e-000000009e86 | TASK | Write container config scripts 2025-11-23 07:57:10,148 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.148191 | fa163e44-8890-ae8b-584e-000000009e85 | TASK | Create /var/lib/container-config-scripts 2025-11-23 07:57:10,174 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.168567 | fa163e44-8890-ae8b-584e-000000009e85 | TASK | Create /var/lib/container-config-scripts 2025-11-23 07:57:10,181 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.181005 | fa163e44-8890-ae8b-584e-000000009e85 | CHANGED | Create /var/lib/container-config-scripts | np0005532605 2025-11-23 07:57:10,198 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.197834 | fa163e44-8890-ae8b-584e-000000009e86 | TASK | Write container config scripts 2025-11-23 07:57:10,205 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.205018 | fa163e44-8890-ae8b-584e-000000009eae | CHANGED | Create fcontext entry for container-config-scripts | np0005532602 2025-11-23 07:57:10,222 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.221874 | fa163e44-8890-ae8b-584e-000000009eaf | TASK | Create /var/lib/container-config-scripts 2025-11-23 07:57:10,435 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.434021 | fa163e44-8890-ae8b-584e-000000009e69 | CHANGED | Write container config scripts | np0005532603 2025-11-23 07:57:10,457 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.456687 | fa163e44-8890-ae8b-584e-000000009e6a | TASK | Write /var/lib/tripleo-config/container-startup-config-readme.txt 2025-11-23 07:57:10,478 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.476724 | fa163e44-8890-ae8b-584e-000000009e86 | CHANGED | Write container config scripts | np0005532604 2025-11-23 07:57:10,510 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.509638 | fa163e44-8890-ae8b-584e-000000009e87 | TASK | Write /var/lib/tripleo-config/container-startup-config-readme.txt 2025-11-23 07:57:10,519 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.518436 | fa163e44-8890-ae8b-584e-000000009e85 | CHANGED | Create /var/lib/container-config-scripts | np0005532600 2025-11-23 07:57:10,521 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.521284 | fa163e44-8890-ae8b-584e-000000009e85 | CHANGED | Create /var/lib/container-config-scripts | np0005532601 2025-11-23 07:57:10,571 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.571186 | fa163e44-8890-ae8b-584e-000000009e86 | TASK | Write container config scripts 2025-11-23 07:57:10,597 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.596751 | fa163e44-8890-ae8b-584e-000000009e86 | TASK | Write container config scripts 2025-11-23 07:57:10,606 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.605832 | fa163e44-8890-ae8b-584e-000000009e86 | CHANGED | Write container config scripts | np0005532605 2025-11-23 07:57:10,610 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.609810 | fa163e44-8890-ae8b-584e-000000009eaf | CHANGED | Create /var/lib/container-config-scripts | np0005532602 2025-11-23 07:57:10,627 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.626692 | fa163e44-8890-ae8b-584e-000000009e87 | TASK | Write /var/lib/tripleo-config/container-startup-config-readme.txt 2025-11-23 07:57:10,650 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.649336 | fa163e44-8890-ae8b-584e-000000009eb0 | TASK | Write container config scripts 2025-11-23 07:57:10,940 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.939076 | fa163e44-8890-ae8b-584e-000000009e86 | CHANGED | Write container config scripts | np0005532600 2025-11-23 07:57:10,976 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.975931 | fa163e44-8890-ae8b-584e-000000009e87 | TASK | Write /var/lib/tripleo-config/container-startup-config-readme.txt 2025-11-23 07:57:10,986 p=81958 u=zuul n=ansible | 2025-11-23 07:57:10.984921 | fa163e44-8890-ae8b-584e-000000009e86 | CHANGED | Write container config scripts | np0005532601 2025-11-23 07:57:11,031 p=81958 u=zuul n=ansible | 2025-11-23 07:57:11.030274 | fa163e44-8890-ae8b-584e-000000009e87 | TASK | Write /var/lib/tripleo-config/container-startup-config-readme.txt 2025-11-23 07:57:11,046 p=81958 u=zuul n=ansible | 2025-11-23 07:57:11.044996 | fa163e44-8890-ae8b-584e-000000009eb0 | CHANGED | Write container config scripts | np0005532602 2025-11-23 07:57:11,085 p=81958 u=zuul n=ansible | 2025-11-23 07:57:11.084706 | fa163e44-8890-ae8b-584e-000000009eb1 | TASK | Write /var/lib/tripleo-config/container-startup-config-readme.txt 2025-11-23 07:57:11,363 p=81958 u=zuul n=ansible | 2025-11-23 07:57:11.363059 | fa163e44-8890-ae8b-584e-000000009e6a | CHANGED | Write /var/lib/tripleo-config/container-startup-config-readme.txt | np0005532603 2025-11-23 07:57:11,377 p=81958 u=zuul n=ansible | 2025-11-23 07:57:11.377546 | fa163e44-8890-ae8b-584e-000000009e6b | TASK | Generate startup configs files per step and per container 2025-11-23 07:57:11,514 p=81958 u=zuul n=ansible | 2025-11-23 07:57:11.514201 | fa163e44-8890-ae8b-584e-000000009e87 | CHANGED | Write /var/lib/tripleo-config/container-startup-config-readme.txt | np0005532604 2025-11-23 07:57:11,539 p=81958 u=zuul n=ansible | 2025-11-23 07:57:11.538543 | fa163e44-8890-ae8b-584e-000000009e88 | TASK | Generate startup configs files per step and per container 2025-11-23 07:57:11,545 p=81958 u=zuul n=ansible | 2025-11-23 07:57:11.544829 | fa163e44-8890-ae8b-584e-000000009e87 | CHANGED | Write /var/lib/tripleo-config/container-startup-config-readme.txt | np0005532605 2025-11-23 07:57:11,560 p=81958 u=zuul n=ansible | 2025-11-23 07:57:11.559630 | fa163e44-8890-ae8b-584e-000000009e88 | TASK | Generate startup configs files per step and per container 2025-11-23 07:57:12,005 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.004460 | fa163e44-8890-ae8b-584e-000000009e87 | CHANGED | Write /var/lib/tripleo-config/container-startup-config-readme.txt | np0005532601 2025-11-23 07:57:12,008 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.007759 | fa163e44-8890-ae8b-584e-000000009e87 | CHANGED | Write /var/lib/tripleo-config/container-startup-config-readme.txt | np0005532600 2025-11-23 07:57:12,042 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.042217 | fa163e44-8890-ae8b-584e-000000009e88 | TASK | Generate startup configs files per step and per container 2025-11-23 07:57:12,107 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.106654 | fa163e44-8890-ae8b-584e-000000009e88 | TASK | Generate startup configs files per step and per container 2025-11-23 07:57:12,116 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.115142 | fa163e44-8890-ae8b-584e-000000009eb1 | CHANGED | Write /var/lib/tripleo-config/container-startup-config-readme.txt | np0005532602 2025-11-23 07:57:12,120 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.120021 | fa163e44-8890-ae8b-584e-000000009e6b | CHANGED | Generate startup configs files per step and per container | np0005532603 2025-11-23 07:57:12,128 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.127896 | fa163e44-8890-ae8b-584e-000000009e88 | CHANGED | Generate startup configs files per step and per container | np0005532605 2025-11-23 07:57:12,134 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.134238 | fa163e44-8890-ae8b-584e-000000009e88 | CHANGED | Generate startup configs files per step and per container | np0005532604 2025-11-23 07:57:12,153 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.153156 | fa163e44-8890-ae8b-584e-000000009e6c | TASK | Create /var/lib/kolla/config_files directory 2025-11-23 07:57:12,172 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.171397 | fa163e44-8890-ae8b-584e-000000009e89 | TASK | Create /var/lib/kolla/config_files directory 2025-11-23 07:57:12,189 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.189023 | fa163e44-8890-ae8b-584e-000000009e89 | TASK | Create /var/lib/kolla/config_files directory 2025-11-23 07:57:12,208 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.207927 | fa163e44-8890-ae8b-584e-000000009eb2 | TASK | Generate startup configs files per step and per container 2025-11-23 07:57:12,471 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.470425 | fa163e44-8890-ae8b-584e-000000009e6c | CHANGED | Create /var/lib/kolla/config_files directory | np0005532603 2025-11-23 07:57:12,493 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.492989 | fa163e44-8890-ae8b-584e-000000009e6d | TASK | Create /var/lib/config-data directory 2025-11-23 07:57:12,500 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.500074 | fa163e44-8890-ae8b-584e-000000009e89 | CHANGED | Create /var/lib/kolla/config_files directory | np0005532604 2025-11-23 07:57:12,516 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.515897 | fa163e44-8890-ae8b-584e-000000009e8a | TASK | Create /var/lib/config-data directory 2025-11-23 07:57:12,539 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.538400 | fa163e44-8890-ae8b-584e-000000009e89 | CHANGED | Create /var/lib/kolla/config_files directory | np0005532605 2025-11-23 07:57:12,554 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.554558 | fa163e44-8890-ae8b-584e-000000009e8a | TASK | Create /var/lib/config-data directory 2025-11-23 07:57:12,634 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.634250 | fa163e44-8890-ae8b-584e-000000009e88 | CHANGED | Generate startup configs files per step and per container | np0005532600 2025-11-23 07:57:12,656 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.656485 | fa163e44-8890-ae8b-584e-000000009e89 | TASK | Create /var/lib/kolla/config_files directory 2025-11-23 07:57:12,760 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.759112 | fa163e44-8890-ae8b-584e-000000009e88 | CHANGED | Generate startup configs files per step and per container | np0005532601 2025-11-23 07:57:12,906 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.905992 | fa163e44-8890-ae8b-584e-000000009e89 | TASK | Create /var/lib/kolla/config_files directory 2025-11-23 07:57:12,922 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.921471 | fa163e44-8890-ae8b-584e-000000009eb2 | CHANGED | Generate startup configs files per step and per container | np0005532602 2025-11-23 07:57:12,935 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.935623 | fa163e44-8890-ae8b-584e-000000009e6d | CHANGED | Create /var/lib/config-data directory | np0005532603 2025-11-23 07:57:12,937 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.936839 | fa163e44-8890-ae8b-584e-000000009e8a | CHANGED | Create /var/lib/config-data directory | np0005532604 2025-11-23 07:57:12,938 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.938039 | fa163e44-8890-ae8b-584e-000000009e8a | CHANGED | Create /var/lib/config-data directory | np0005532605 2025-11-23 07:57:12,962 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.962314 | fa163e44-8890-ae8b-584e-000000009e6e | TASK | Write container config json files 2025-11-23 07:57:12,980 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.979920 | fa163e44-8890-ae8b-584e-000000009e8b | TASK | Write container config json files 2025-11-23 07:57:12,996 p=81958 u=zuul n=ansible | 2025-11-23 07:57:12.995956 | fa163e44-8890-ae8b-584e-000000009e8b | TASK | Write container config json files 2025-11-23 07:57:13,014 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.013766 | fa163e44-8890-ae8b-584e-000000009eb3 | TASK | Create /var/lib/kolla/config_files directory 2025-11-23 07:57:13,019 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.019045 | fa163e44-8890-ae8b-584e-000000009e89 | CHANGED | Create /var/lib/kolla/config_files directory | np0005532600 2025-11-23 07:57:13,039 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.038989 | fa163e44-8890-ae8b-584e-000000009e8a | TASK | Create /var/lib/config-data directory 2025-11-23 07:57:13,204 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.203385 | fa163e44-8890-ae8b-584e-000000009e89 | CHANGED | Create /var/lib/kolla/config_files directory | np0005532601 2025-11-23 07:57:13,219 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.219181 | fa163e44-8890-ae8b-584e-000000009e8a | TASK | Create /var/lib/config-data directory 2025-11-23 07:57:13,320 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.320072 | fa163e44-8890-ae8b-584e-000000009eb3 | CHANGED | Create /var/lib/kolla/config_files directory | np0005532602 2025-11-23 07:57:13,338 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.338422 | fa163e44-8890-ae8b-584e-000000009eb4 | TASK | Create /var/lib/config-data directory 2025-11-23 07:57:13,344 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.343972 | fa163e44-8890-ae8b-584e-000000009e8a | CHANGED | Create /var/lib/config-data directory | np0005532600 2025-11-23 07:57:13,359 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.359620 | fa163e44-8890-ae8b-584e-000000009e8b | TASK | Write container config json files 2025-11-23 07:57:13,387 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.386638 | fa163e44-8890-ae8b-584e-000000009e6e | CHANGED | Write container config json files | np0005532603 2025-11-23 07:57:13,430 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.429761 | fa163e44-8890-ae8b-584e-000000009e8b | CHANGED | Write container config json files | np0005532605 2025-11-23 07:57:13,432 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.432580 | fa163e44-8890-ae8b-584e-000000009e8b | CHANGED | Write container config json files | np0005532604 2025-11-23 07:57:13,532 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.531785 | fa163e44-8890-ae8b-584e-000000009e8a | CHANGED | Create /var/lib/config-data directory | np0005532601 2025-11-23 07:57:13,546 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.546227 | fa163e44-8890-ae8b-584e-000000009e8b | TASK | Write container config json files 2025-11-23 07:57:13,632 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.631615 | fa163e44-8890-ae8b-584e-000000009eb4 | CHANGED | Create /var/lib/config-data directory | np0005532602 2025-11-23 07:57:13,647 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.647028 | fa163e44-8890-ae8b-584e-000000009eb5 | TASK | Write container config json files 2025-11-23 07:57:13,782 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.781382 | fa163e44-8890-ae8b-584e-000000009e8b | CHANGED | Write container config json files | np0005532600 2025-11-23 07:57:13,971 p=81958 u=zuul n=ansible | 2025-11-23 07:57:13.971202 | fa163e44-8890-ae8b-584e-000000009e8b | CHANGED | Write container config json files | np0005532601 2025-11-23 07:57:14,074 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.074452 | fa163e44-8890-ae8b-584e-000000009eb5 | CHANGED | Write container config json files | np0005532602 2025-11-23 07:57:14,155 p=81958 u=zuul n=ansible | PLAY [Pre Deployment Step Tasks] *********************************************** 2025-11-23 07:57:14,266 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.266588 | fa163e44-8890-ae8b-584e-0000000000b6 | TASK | Pre Deployment Step Tasks 2025-11-23 07:57:14,281 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.280584 | fa163e44-8890-ae8b-584e-0000000000b6 | TASK | Pre Deployment Step Tasks 2025-11-23 07:57:14,301 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.301367 | fa163e44-8890-ae8b-584e-0000000000b6 | TASK | Pre Deployment Step Tasks 2025-11-23 07:57:14,328 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.327840 | fa163e44-8890-ae8b-584e-0000000000b6 | TASK | Pre Deployment Step Tasks 2025-11-23 07:57:14,346 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.345587 | fa163e44-8890-ae8b-584e-0000000000b6 | TASK | Pre Deployment Step Tasks 2025-11-23 07:57:14,370 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.369830 | fa163e44-8890-ae8b-584e-0000000000b6 | TASK | Pre Deployment Step Tasks 2025-11-23 07:57:14,374 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.374404 | fa163e44-8890-ae8b-584e-0000000000b6 | OK | Pre Deployment Step Tasks | np0005532603 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Pre Deployment Step Tasks' to resume from this task" } 2025-11-23 07:57:14,375 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000b6') missing from stats 2025-11-23 07:57:14,376 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.375802 | fa163e44-8890-ae8b-584e-0000000000b6 | OK | Pre Deployment Step Tasks | np0005532604 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Pre Deployment Step Tasks' to resume from this task" } 2025-11-23 07:57:14,376 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000b6') missing from stats 2025-11-23 07:57:14,376 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.376690 | fa163e44-8890-ae8b-584e-0000000000b6 | OK | Pre Deployment Step Tasks | np0005532605 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Pre Deployment Step Tasks' to resume from this task" } 2025-11-23 07:57:14,377 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000b6') missing from stats 2025-11-23 07:57:14,377 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.377431 | fa163e44-8890-ae8b-584e-0000000000b6 | OK | Pre Deployment Step Tasks | np0005532600 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Pre Deployment Step Tasks' to resume from this task" } 2025-11-23 07:57:14,377 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000b6') missing from stats 2025-11-23 07:57:14,378 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.378202 | fa163e44-8890-ae8b-584e-0000000000b6 | OK | Pre Deployment Step Tasks | np0005532601 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Pre Deployment Step Tasks' to resume from this task" } 2025-11-23 07:57:14,378 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000b6') missing from stats 2025-11-23 07:57:14,411 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:57:14,425 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:57:14,451 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:57:14,457 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:57:14,483 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.483184 | fa163e44-8890-ae8b-584e-0000000000b6 | OK | Pre Deployment Step Tasks | np0005532602 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Pre Deployment Step Tasks' to resume from this task" } 2025-11-23 07:57:14,484 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000b6') missing from stats 2025-11-23 07:57:14,495 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:57:14,527 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.527120 | 5a657663-99b8-4bc5-93ba-3267372244c6 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/pre_deploy_step_tasks.yaml | np0005532603 2025-11-23 07:57:14,527 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.527597 | 5a657663-99b8-4bc5-93ba-3267372244c6 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/pre_deploy_step_tasks.yaml | np0005532604 2025-11-23 07:57:14,528 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.527835 | 5a657663-99b8-4bc5-93ba-3267372244c6 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/pre_deploy_step_tasks.yaml | np0005532605 2025-11-23 07:57:14,537 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.536807 | 28e41f0c-4ea8-4269-a5be-08bebda1c971 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/pre_deploy_step_tasks.yaml | np0005532600 2025-11-23 07:57:14,558 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.557777 | fa163e44-8890-ae8b-584e-000000009f7d | TASK | Get undercloud FQDN 2025-11-23 07:57:14,581 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.580953 | fa163e44-8890-ae8b-584e-000000009f7d | TASK | Get undercloud FQDN 2025-11-23 07:57:14,606 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.606411 | fa163e44-8890-ae8b-584e-000000009f7d | TASK | Get undercloud FQDN 2025-11-23 07:57:14,643 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.638608 | fa163e44-8890-ae8b-584e-000000009f89 | TASK | Get undercloud FQDN 2025-11-23 07:57:14,664 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.663902 | fa163e44-8890-ae8b-584e-000000009f7d | OK | Get undercloud FQDN | np0005532603 -> localhost 2025-11-23 07:57:14,664 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-000000009f7d') missing from stats 2025-11-23 07:57:14,665 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.664997 | fa163e44-8890-ae8b-584e-000000009f7d | OK | Get undercloud FQDN | np0005532604 -> localhost 2025-11-23 07:57:14,665 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-000000009f7d') missing from stats 2025-11-23 07:57:14,680 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:57:14,703 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.693908 | dc4edafe-d8d6-4049-aa32-d746775b23a7 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/pre_deploy_step_tasks.yaml | np0005532601 2025-11-23 07:57:14,767 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.767331 | fa163e44-8890-ae8b-584e-000000009fb1 | TASK | Get undercloud FQDN 2025-11-23 07:57:14,773 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.772975 | fa163e44-8890-ae8b-584e-000000009f7d | OK | Get undercloud FQDN | np0005532605 -> localhost 2025-11-23 07:57:14,774 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-000000009f7d') missing from stats 2025-11-23 07:57:14,775 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.774908 | fa163e44-8890-ae8b-584e-000000009f89 | OK | Get undercloud FQDN | np0005532600 -> localhost 2025-11-23 07:57:14,775 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-000000009f89') missing from stats 2025-11-23 07:57:14,810 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.810171 | 5c898db8-4c38-49c7-81df-245bb07d796f | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/pre_deploy_step_tasks.yaml | np0005532602 2025-11-23 07:57:14,850 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.850552 | fa163e44-8890-ae8b-584e-000000009ff2 | TASK | set main facts 2025-11-23 07:57:14,876 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.875780 | fa163e44-8890-ae8b-584e-000000009ff2 | TASK | set main facts 2025-11-23 07:57:14,956 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.956490 | fa163e44-8890-ae8b-584e-000000009fe3 | TASK | Get undercloud FQDN 2025-11-23 07:57:14,962 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.961787 | fa163e44-8890-ae8b-584e-000000009fb1 | OK | Get undercloud FQDN | np0005532601 -> localhost 2025-11-23 07:57:14,963 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-000000009fb1') missing from stats 2025-11-23 07:57:14,964 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.964047 | fa163e44-8890-ae8b-584e-000000009ff2 | OK | set main facts | np0005532603 -> localhost 2025-11-23 07:57:14,964 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff2') missing from stats 2025-11-23 07:57:14,965 p=81958 u=zuul n=ansible | 2025-11-23 07:57:14.965650 | fa163e44-8890-ae8b-584e-000000009ff2 | OK | set main facts | np0005532604 -> localhost 2025-11-23 07:57:14,966 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff2') missing from stats 2025-11-23 07:57:15,021 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.020664 | fa163e44-8890-ae8b-584e-000000009ff3 | TASK | get the default.conf file 2025-11-23 07:57:15,060 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.059490 | fa163e44-8890-ae8b-584e-000000009ff3 | TASK | get the default.conf file 2025-11-23 07:57:15,106 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.105734 | fa163e44-8890-ae8b-584e-000000009ff2 | TASK | set main facts 2025-11-23 07:57:15,144 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.143494 | fa163e44-8890-ae8b-584e-000000009ff2 | TASK | set main facts 2025-11-23 07:57:15,173 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.167631 | fa163e44-8890-ae8b-584e-000000009fe3 | OK | Get undercloud FQDN | np0005532602 -> localhost 2025-11-23 07:57:15,174 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-000000009fe3') missing from stats 2025-11-23 07:57:15,174 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.174619 | fa163e44-8890-ae8b-584e-000000009ff2 | OK | set main facts | np0005532605 -> localhost 2025-11-23 07:57:15,175 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff2') missing from stats 2025-11-23 07:57:15,204 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.203731 | fa163e44-8890-ae8b-584e-000000009ff3 | TASK | get the default.conf file 2025-11-23 07:57:15,236 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.235722 | fa163e44-8890-ae8b-584e-000000009ff2 | OK | set main facts | np0005532600 -> localhost 2025-11-23 07:57:15,236 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff2') missing from stats 2025-11-23 07:57:15,283 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.283542 | fa163e44-8890-ae8b-584e-000000009ff3 | TASK | get the default.conf file 2025-11-23 07:57:15,322 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.321811 | fa163e44-8890-ae8b-584e-000000009ff2 | TASK | set main facts 2025-11-23 07:57:15,331 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.331514 | fa163e44-8890-ae8b-584e-000000009ff3 | OK | get the default.conf file | np0005532603 -> localhost 2025-11-23 07:57:15,332 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff3') missing from stats 2025-11-23 07:57:15,385 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.385154 | fa163e44-8890-ae8b-584e-000000009ff4 | TASK | set the principal 2025-11-23 07:57:15,419 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.418809 | fa163e44-8890-ae8b-584e-000000009ff2 | TASK | set main facts 2025-11-23 07:57:15,425 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.425195 | fa163e44-8890-ae8b-584e-000000009ff3 | OK | get the default.conf file | np0005532604 -> localhost 2025-11-23 07:57:15,426 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff3') missing from stats 2025-11-23 07:57:15,427 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.426851 | fa163e44-8890-ae8b-584e-000000009ff2 | OK | set main facts | np0005532601 -> localhost 2025-11-23 07:57:15,427 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff2') missing from stats 2025-11-23 07:57:15,455 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.454896 | fa163e44-8890-ae8b-584e-000000009ff4 | TASK | set the principal 2025-11-23 07:57:15,515 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.514912 | fa163e44-8890-ae8b-584e-000000009ff3 | TASK | get the default.conf file 2025-11-23 07:57:15,521 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.521368 | fa163e44-8890-ae8b-584e-000000009ff4 | OK | set the principal | np0005532603 -> localhost 2025-11-23 07:57:15,522 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff4') missing from stats 2025-11-23 07:57:15,523 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.522937 | fa163e44-8890-ae8b-584e-000000009ff3 | OK | get the default.conf file | np0005532605 -> localhost 2025-11-23 07:57:15,523 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff3') missing from stats 2025-11-23 07:57:15,524 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.524046 | fa163e44-8890-ae8b-584e-000000009ff2 | OK | set main facts | np0005532602 -> localhost 2025-11-23 07:57:15,524 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff2') missing from stats 2025-11-23 07:57:15,525 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.525008 | fa163e44-8890-ae8b-584e-000000009ff4 | OK | set the principal | np0005532604 -> localhost 2025-11-23 07:57:15,525 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff4') missing from stats 2025-11-23 07:57:15,547 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.546888 | fa163e44-8890-ae8b-584e-000000009ff6 | TASK | add new host with one-time password 2025-11-23 07:57:15,579 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.578385 | fa163e44-8890-ae8b-584e-000000009ff6 | TASK | add new host with one-time password 2025-11-23 07:57:15,616 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.615790 | fa163e44-8890-ae8b-584e-000000009ff4 | TASK | set the principal 2025-11-23 07:57:15,648 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.648157 | fa163e44-8890-ae8b-584e-000000009ff3 | TASK | get the default.conf file 2025-11-23 07:57:15,655 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.654885 | fa163e44-8890-ae8b-584e-000000009ff3 | OK | get the default.conf file | np0005532600 -> localhost 2025-11-23 07:57:15,656 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff3') missing from stats 2025-11-23 07:57:15,683 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.682900 | fa163e44-8890-ae8b-584e-000000009ff4 | TASK | set the principal 2025-11-23 07:57:15,701 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.701315 | fa163e44-8890-ae8b-584e-000000009ff4 | OK | set the principal | np0005532605 -> localhost 2025-11-23 07:57:15,702 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff4') missing from stats 2025-11-23 07:57:15,724 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.724655 | fa163e44-8890-ae8b-584e-000000009ff6 | TASK | add new host with one-time password 2025-11-23 07:57:15,764 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.764126 | fa163e44-8890-ae8b-584e-000000009ff4 | OK | set the principal | np0005532600 -> localhost 2025-11-23 07:57:15,765 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff4') missing from stats 2025-11-23 07:57:15,797 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.797225 | fa163e44-8890-ae8b-584e-000000009ff6 | TASK | add new host with one-time password 2025-11-23 07:57:15,804 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.803604 | fa163e44-8890-ae8b-584e-000000009ff3 | OK | get the default.conf file | np0005532601 -> localhost 2025-11-23 07:57:15,804 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff3') missing from stats 2025-11-23 07:57:15,830 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.830191 | fa163e44-8890-ae8b-584e-000000009ff4 | TASK | set the principal 2025-11-23 07:57:15,911 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.910728 | fa163e44-8890-ae8b-584e-000000009ff4 | OK | set the principal | np0005532601 -> localhost 2025-11-23 07:57:15,912 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff4') missing from stats 2025-11-23 07:57:15,947 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.946622 | fa163e44-8890-ae8b-584e-000000009ff6 | TASK | add new host with one-time password 2025-11-23 07:57:15,953 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.953356 | fa163e44-8890-ae8b-584e-000000009ff3 | OK | get the default.conf file | np0005532602 -> localhost 2025-11-23 07:57:15,954 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff3') missing from stats 2025-11-23 07:57:15,980 p=81958 u=zuul n=ansible | 2025-11-23 07:57:15.980331 | fa163e44-8890-ae8b-584e-000000009ff4 | TASK | set the principal 2025-11-23 07:57:16,056 p=81958 u=zuul n=ansible | 2025-11-23 07:57:16.055772 | fa163e44-8890-ae8b-584e-000000009ff4 | OK | set the principal | np0005532602 -> localhost 2025-11-23 07:57:16,056 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff4') missing from stats 2025-11-23 07:57:16,083 p=81958 u=zuul n=ansible | 2025-11-23 07:57:16.083380 | fa163e44-8890-ae8b-584e-000000009ff6 | TASK | add new host with one-time password 2025-11-23 07:57:16,967 p=81958 u=zuul n=ansible | 2025-11-23 07:57:16.966683 | fa163e44-8890-ae8b-584e-000000009ff6 | CHANGED | add new host with one-time password | np0005532605 -> localhost 2025-11-23 07:57:16,968 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff6') missing from stats 2025-11-23 07:57:16,996 p=81958 u=zuul n=ansible | 2025-11-23 07:57:16.996344 | fa163e44-8890-ae8b-584e-000000009ff7 | TASK | set otp as a host fact 2025-11-23 07:57:17,005 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.004669 | fa163e44-8890-ae8b-584e-000000009ff6 | CHANGED | add new host with one-time password | np0005532600 -> localhost 2025-11-23 07:57:17,006 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff6') missing from stats 2025-11-23 07:57:17,038 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.037778 | fa163e44-8890-ae8b-584e-000000009ff7 | TASK | set otp as a host fact 2025-11-23 07:57:17,044 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.044292 | fa163e44-8890-ae8b-584e-000000009ff6 | CHANGED | add new host with one-time password | np0005532603 -> localhost 2025-11-23 07:57:17,045 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff6') missing from stats 2025-11-23 07:57:17,046 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.045990 | fa163e44-8890-ae8b-584e-000000009ff7 | OK | set otp as a host fact | np0005532605 -> 192.168.122.108 2025-11-23 07:57:17,046 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> 192.168.122.108', 'fa163e44-8890-ae8b-584e-000000009ff7') missing from stats 2025-11-23 07:57:17,067 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.065442 | fa163e44-8890-ae8b-584e-000000009ff7 | TASK | set otp as a host fact 2025-11-23 07:57:17,109 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.107510 | fa163e44-8890-ae8b-584e-000000009ff9 | TASK | add required services using custom module 2025-11-23 07:57:17,118 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.118159 | fa163e44-8890-ae8b-584e-000000009ff7 | OK | set otp as a host fact | np0005532600 -> 192.168.122.103 2025-11-23 07:57:17,119 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> 192.168.122.103', 'fa163e44-8890-ae8b-584e-000000009ff7') missing from stats 2025-11-23 07:57:17,170 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.169515 | fa163e44-8890-ae8b-584e-000000009ff9 | TASK | add required services using custom module 2025-11-23 07:57:17,179 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.178385 | fa163e44-8890-ae8b-584e-000000009ff7 | OK | set otp as a host fact | np0005532603 -> 192.168.122.106 2025-11-23 07:57:17,180 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> 192.168.122.106', 'fa163e44-8890-ae8b-584e-000000009ff7') missing from stats 2025-11-23 07:57:17,202 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.202565 | fa163e44-8890-ae8b-584e-000000009ff9 | TASK | add required services using custom module 2025-11-23 07:57:17,217 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.217020 | fa163e44-8890-ae8b-584e-000000009ff6 | CHANGED | add new host with one-time password | np0005532601 -> localhost 2025-11-23 07:57:17,218 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff6') missing from stats 2025-11-23 07:57:17,252 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.252095 | fa163e44-8890-ae8b-584e-000000009ff7 | TASK | set otp as a host fact 2025-11-23 07:57:17,258 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.257666 | fa163e44-8890-ae8b-584e-000000009ff6 | CHANGED | add new host with one-time password | np0005532602 -> localhost 2025-11-23 07:57:17,258 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff6') missing from stats 2025-11-23 07:57:17,259 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.259322 | fa163e44-8890-ae8b-584e-000000009ff6 | CHANGED | add new host with one-time password | np0005532604 -> localhost 2025-11-23 07:57:17,259 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff6') missing from stats 2025-11-23 07:57:17,286 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.285582 | fa163e44-8890-ae8b-584e-000000009ff7 | TASK | set otp as a host fact 2025-11-23 07:57:17,337 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.336498 | fa163e44-8890-ae8b-584e-000000009ff7 | TASK | set otp as a host fact 2025-11-23 07:57:17,343 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.342733 | fa163e44-8890-ae8b-584e-000000009ff7 | OK | set otp as a host fact | np0005532601 -> 192.168.122.104 2025-11-23 07:57:17,344 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> 192.168.122.104', 'fa163e44-8890-ae8b-584e-000000009ff7') missing from stats 2025-11-23 07:57:17,344 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.344507 | fa163e44-8890-ae8b-584e-000000009ff7 | OK | set otp as a host fact | np0005532604 -> 192.168.122.107 2025-11-23 07:57:17,345 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> 192.168.122.107', 'fa163e44-8890-ae8b-584e-000000009ff7') missing from stats 2025-11-23 07:57:17,394 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.394301 | fa163e44-8890-ae8b-584e-000000009ff9 | TASK | add required services using custom module 2025-11-23 07:57:17,427 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.427228 | fa163e44-8890-ae8b-584e-000000009ff9 | TASK | add required services using custom module 2025-11-23 07:57:17,434 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.433830 | fa163e44-8890-ae8b-584e-000000009ff7 | OK | set otp as a host fact | np0005532602 -> 192.168.122.105 2025-11-23 07:57:17,435 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> 192.168.122.105', 'fa163e44-8890-ae8b-584e-000000009ff7') missing from stats 2025-11-23 07:57:17,461 p=81958 u=zuul n=ansible | 2025-11-23 07:57:17.461184 | fa163e44-8890-ae8b-584e-000000009ff9 | TASK | add required services using custom module 2025-11-23 07:57:19,616 p=81958 u=zuul n=ansible | 2025-11-23 07:57:19.615565 | fa163e44-8890-ae8b-584e-000000009ff9 | CHANGED | add required services using custom module | np0005532605 -> localhost 2025-11-23 07:57:19,617 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff9') missing from stats 2025-11-23 07:57:19,643 p=81958 u=zuul n=ansible | 2025-11-23 07:57:19.643539 | fa163e44-8890-ae8b-584e-000000009ff9 | CHANGED | add required services using custom module | np0005532603 -> localhost 2025-11-23 07:57:19,644 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff9') missing from stats 2025-11-23 07:57:19,669 p=81958 u=zuul n=ansible | 2025-11-23 07:57:19.669429 | fa163e44-8890-ae8b-584e-000000009f80 | TASK | check if default.conf exists 2025-11-23 07:57:19,686 p=81958 u=zuul n=ansible | 2025-11-23 07:57:19.685874 | fa163e44-8890-ae8b-584e-000000009f80 | TASK | check if default.conf exists 2025-11-23 07:57:19,987 p=81958 u=zuul n=ansible | 2025-11-23 07:57:19.986766 | fa163e44-8890-ae8b-584e-000000009f80 | OK | check if default.conf exists | np0005532605 2025-11-23 07:57:19,989 p=81958 u=zuul n=ansible | 2025-11-23 07:57:19.989066 | fa163e44-8890-ae8b-584e-000000009f80 | OK | check if default.conf exists | np0005532603 2025-11-23 07:57:20,007 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.007369 | fa163e44-8890-ae8b-584e-000000009f81 | TASK | install openssl-perl 2025-11-23 07:57:20,030 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.029506 | fa163e44-8890-ae8b-584e-000000009f81 | TASK | install openssl-perl 2025-11-23 07:57:20,051 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.050287 | fa163e44-8890-ae8b-584e-000000009f81 | SKIPPED | install openssl-perl | np0005532603 2025-11-23 07:57:20,073 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.073421 | fa163e44-8890-ae8b-584e-000000009f82 | TASK | register as an ipa client 2025-11-23 07:57:20,083 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.082952 | fa163e44-8890-ae8b-584e-000000009f81 | SKIPPED | install openssl-perl | np0005532605 2025-11-23 07:57:20,099 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.098698 | fa163e44-8890-ae8b-584e-000000009f82 | TASK | register as an ipa client 2025-11-23 07:57:20,147 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.147287 | fa163e44-8890-ae8b-584e-00000000a17d | TASK | Import variables specific to distribution 2025-11-23 07:57:20,181 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.181153 | fa163e44-8890-ae8b-584e-00000000a17d | TASK | Import variables specific to distribution 2025-11-23 07:57:20,201 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.199246 | fa163e44-8890-ae8b-584e-00000000a17d | OK | Import variables specific to distribution | np0005532603 | item=/usr/share/ansible/roles/ipaclient/vars/default.yml 2025-11-23 07:57:20,217 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.217761 | fa163e44-8890-ae8b-584e-00000000a17e | TASK | Install IPA client 2025-11-23 07:57:20,237 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.235491 | fa163e44-8890-ae8b-584e-00000000a17d | OK | Import variables specific to distribution | np0005532605 | item=/usr/share/ansible/roles/ipaclient/vars/default.yml 2025-11-23 07:57:20,252 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.252699 | fa163e44-8890-ae8b-584e-00000000a17e | TASK | Install IPA client 2025-11-23 07:57:20,328 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.327950 | d0a88d5f-b4f3-476e-af45-082e0f1c6fd2 | INCLUDED | /usr/share/ansible/roles/ipaclient/tasks/install.yml | np0005532603 2025-11-23 07:57:20,360 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.360227 | fa163e44-8890-ae8b-584e-00000000a1ec | TASK | Install - Ensure that IPA client packages are installed 2025-11-23 07:57:20,369 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.368659 | fa163e44-8890-ae8b-584e-000000009ff9 | CHANGED | add required services using custom module | np0005532604 -> localhost 2025-11-23 07:57:20,369 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff9') missing from stats 2025-11-23 07:57:20,428 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.427816 | 317b95e8-d84c-4a19-8be9-8c2a55028437 | INCLUDED | /usr/share/ansible/roles/ipaclient/tasks/install.yml | np0005532605 2025-11-23 07:57:20,480 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.479819 | fa163e44-8890-ae8b-584e-00000000a24c | TASK | Install - Ensure that IPA client packages are installed 2025-11-23 07:57:20,487 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.486605 | fa163e44-8890-ae8b-584e-00000000a1ec | SKIPPED | Install - Ensure that IPA client packages are installed | np0005532603 2025-11-23 07:57:20,498 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.497808 | fa163e44-8890-ae8b-584e-00000000a1ed | TASK | Install - Set ipaclient_servers 2025-11-23 07:57:20,516 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.516289 | fa163e44-8890-ae8b-584e-000000009f80 | TASK | check if default.conf exists 2025-11-23 07:57:20,523 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.523407 | fa163e44-8890-ae8b-584e-00000000a24c | SKIPPED | Install - Ensure that IPA client packages are installed | np0005532605 2025-11-23 07:57:20,539 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.538915 | fa163e44-8890-ae8b-584e-00000000a24d | TASK | Install - Set ipaclient_servers 2025-11-23 07:57:20,560 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.559542 | fa163e44-8890-ae8b-584e-00000000a1ed | SKIPPED | Install - Set ipaclient_servers | np0005532603 2025-11-23 07:57:20,571 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.571505 | fa163e44-8890-ae8b-584e-00000000a1f0 | TASK | Install - Set ipaclient_servers from cluster inventory 2025-11-23 07:57:20,600 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.600097 | fa163e44-8890-ae8b-584e-00000000a24d | SKIPPED | Install - Set ipaclient_servers | np0005532605 2025-11-23 07:57:20,614 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.614763 | fa163e44-8890-ae8b-584e-00000000a24e | TASK | Install - Set ipaclient_servers from cluster inventory 2025-11-23 07:57:20,621 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.620769 | fa163e44-8890-ae8b-584e-00000000a1f0 | SKIPPED | Install - Set ipaclient_servers from cluster inventory | np0005532603 2025-11-23 07:57:20,632 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.632165 | fa163e44-8890-ae8b-584e-00000000a1f1 | TASK | Install - Check that either password or keytab is set 2025-11-23 07:57:20,656 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.655879 | fa163e44-8890-ae8b-584e-00000000a24e | SKIPPED | Install - Set ipaclient_servers from cluster inventory | np0005532605 2025-11-23 07:57:20,667 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.667325 | fa163e44-8890-ae8b-584e-00000000a24f | TASK | Install - Check that either password or keytab is set 2025-11-23 07:57:20,687 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.686262 | fa163e44-8890-ae8b-584e-00000000a1f1 | SKIPPED | Install - Check that either password or keytab is set | np0005532603 2025-11-23 07:57:20,703 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.703220 | fa163e44-8890-ae8b-584e-00000000a1f2 | TASK | Install - Set default principal if no keytab is given 2025-11-23 07:57:20,711 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.710588 | fa163e44-8890-ae8b-584e-00000000a24f | SKIPPED | Install - Check that either password or keytab is set | np0005532605 2025-11-23 07:57:20,726 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.725890 | fa163e44-8890-ae8b-584e-00000000a250 | TASK | Install - Set default principal if no keytab is given 2025-11-23 07:57:20,748 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.748037 | fa163e44-8890-ae8b-584e-00000000a1f2 | OK | Install - Set default principal if no keytab is given | np0005532603 2025-11-23 07:57:20,759 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.759192 | fa163e44-8890-ae8b-584e-00000000a1f4 | TASK | Install - Fail on missing ipaclient_domain and ipaserver_domain 2025-11-23 07:57:20,772 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.771076 | fa163e44-8890-ae8b-584e-00000000a250 | OK | Install - Set default principal if no keytab is given | np0005532605 2025-11-23 07:57:20,785 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.785153 | fa163e44-8890-ae8b-584e-00000000a252 | TASK | Install - Fail on missing ipaclient_domain and ipaserver_domain 2025-11-23 07:57:20,792 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.792180 | fa163e44-8890-ae8b-584e-00000000a1f4 | SKIPPED | Install - Fail on missing ipaclient_domain and ipaserver_domain | np0005532603 2025-11-23 07:57:20,804 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.803990 | fa163e44-8890-ae8b-584e-00000000a1f5 | TASK | Install - Fail on missing ipaclient_servers 2025-11-23 07:57:20,813 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.813423 | fa163e44-8890-ae8b-584e-00000000a252 | SKIPPED | Install - Fail on missing ipaclient_domain and ipaserver_domain | np0005532605 2025-11-23 07:57:20,827 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.826839 | fa163e44-8890-ae8b-584e-00000000a253 | TASK | Install - Fail on missing ipaclient_servers 2025-11-23 07:57:20,840 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.839411 | fa163e44-8890-ae8b-584e-00000000a1f5 | SKIPPED | Install - Fail on missing ipaclient_servers | np0005532603 2025-11-23 07:57:20,857 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.856576 | fa163e44-8890-ae8b-584e-00000000a1f6 | TASK | Install - Configure DNS resolver 2025-11-23 07:57:20,865 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.864623 | fa163e44-8890-ae8b-584e-000000009f80 | OK | check if default.conf exists | np0005532604 2025-11-23 07:57:20,878 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.878142 | fa163e44-8890-ae8b-584e-000000009f81 | TASK | install openssl-perl 2025-11-23 07:57:20,891 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.889923 | fa163e44-8890-ae8b-584e-00000000a253 | SKIPPED | Install - Fail on missing ipaclient_servers | np0005532605 2025-11-23 07:57:20,894 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.894073 | fa163e44-8890-ae8b-584e-00000000a1f6 | SKIPPED | Install - Configure DNS resolver | np0005532603 2025-11-23 07:57:20,911 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.911110 | fa163e44-8890-ae8b-584e-00000000a1f8 | TASK | Install - IPA client test 2025-11-23 07:57:20,936 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.935593 | fa163e44-8890-ae8b-584e-00000000a254 | TASK | Install - Configure DNS resolver 2025-11-23 07:57:20,945 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.944607 | fa163e44-8890-ae8b-584e-000000009f81 | SKIPPED | install openssl-perl | np0005532604 2025-11-23 07:57:20,963 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.962864 | fa163e44-8890-ae8b-584e-000000009f82 | TASK | register as an ipa client 2025-11-23 07:57:20,971 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.970552 | fa163e44-8890-ae8b-584e-00000000a254 | SKIPPED | Install - Configure DNS resolver | np0005532605 2025-11-23 07:57:20,989 p=81958 u=zuul n=ansible | 2025-11-23 07:57:20.989470 | fa163e44-8890-ae8b-584e-00000000a256 | TASK | Install - IPA client test 2025-11-23 07:57:21,026 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.026167 | fa163e44-8890-ae8b-584e-00000000a17d | TASK | Import variables specific to distribution 2025-11-23 07:57:21,089 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.087942 | fa163e44-8890-ae8b-584e-00000000a17d | OK | Import variables specific to distribution | np0005532604 | item=/usr/share/ansible/roles/ipaclient/vars/default.yml 2025-11-23 07:57:21,109 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.109443 | fa163e44-8890-ae8b-584e-00000000a17e | TASK | Install IPA client 2025-11-23 07:57:21,214 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.214245 | 0d6e7398-3c6a-4139-84a1-7883aeb29915 | INCLUDED | /usr/share/ansible/roles/ipaclient/tasks/install.yml | np0005532604 2025-11-23 07:57:21,247 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.247363 | fa163e44-8890-ae8b-584e-00000000a311 | TASK | Install - Ensure that IPA client packages are installed 2025-11-23 07:57:21,287 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.286853 | fa163e44-8890-ae8b-584e-00000000a311 | SKIPPED | Install - Ensure that IPA client packages are installed | np0005532604 2025-11-23 07:57:21,297 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.297339 | fa163e44-8890-ae8b-584e-00000000a312 | TASK | Install - Set ipaclient_servers 2025-11-23 07:57:21,366 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.366258 | fa163e44-8890-ae8b-584e-00000000a312 | SKIPPED | Install - Set ipaclient_servers | np0005532604 2025-11-23 07:57:21,376 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.376249 | fa163e44-8890-ae8b-584e-00000000a313 | TASK | Install - Set ipaclient_servers from cluster inventory 2025-11-23 07:57:21,446 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.445107 | fa163e44-8890-ae8b-584e-00000000a313 | SKIPPED | Install - Set ipaclient_servers from cluster inventory | np0005532604 2025-11-23 07:57:21,467 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.467238 | fa163e44-8890-ae8b-584e-00000000a314 | TASK | Install - Check that either password or keytab is set 2025-11-23 07:57:21,527 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.526300 | fa163e44-8890-ae8b-584e-00000000a314 | SKIPPED | Install - Check that either password or keytab is set | np0005532604 2025-11-23 07:57:21,541 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.540828 | fa163e44-8890-ae8b-584e-00000000a315 | TASK | Install - Set default principal if no keytab is given 2025-11-23 07:57:21,610 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.609862 | fa163e44-8890-ae8b-584e-00000000a315 | OK | Install - Set default principal if no keytab is given | np0005532604 2025-11-23 07:57:21,625 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.624739 | fa163e44-8890-ae8b-584e-00000000a317 | TASK | Install - Fail on missing ipaclient_domain and ipaserver_domain 2025-11-23 07:57:21,666 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.665416 | fa163e44-8890-ae8b-584e-00000000a317 | SKIPPED | Install - Fail on missing ipaclient_domain and ipaserver_domain | np0005532604 2025-11-23 07:57:21,680 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.680169 | fa163e44-8890-ae8b-584e-00000000a318 | TASK | Install - Fail on missing ipaclient_servers 2025-11-23 07:57:21,720 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.719676 | fa163e44-8890-ae8b-584e-00000000a318 | SKIPPED | Install - Fail on missing ipaclient_servers | np0005532604 2025-11-23 07:57:21,733 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.733605 | fa163e44-8890-ae8b-584e-00000000a319 | TASK | Install - Configure DNS resolver 2025-11-23 07:57:21,776 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.775969 | fa163e44-8890-ae8b-584e-00000000a319 | SKIPPED | Install - Configure DNS resolver | np0005532604 2025-11-23 07:57:21,789 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.789498 | fa163e44-8890-ae8b-584e-00000000a31b | TASK | Install - IPA client test 2025-11-23 07:57:21,906 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.905934 | fa163e44-8890-ae8b-584e-00000000a256 | OK | Install - IPA client test | np0005532605 2025-11-23 07:57:21,924 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.923900 | fa163e44-8890-ae8b-584e-00000000a258 | TASK | Install - Cleanup leftover ccache 2025-11-23 07:57:21,933 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.933266 | fa163e44-8890-ae8b-584e-00000000a1f8 | OK | Install - IPA client test | np0005532603 2025-11-23 07:57:21,946 p=81958 u=zuul n=ansible | 2025-11-23 07:57:21.945855 | fa163e44-8890-ae8b-584e-00000000a1fa | TASK | Install - Cleanup leftover ccache 2025-11-23 07:57:22,227 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.226156 | fa163e44-8890-ae8b-584e-00000000a258 | OK | Install - Cleanup leftover ccache | np0005532605 2025-11-23 07:57:22,248 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.248149 | fa163e44-8890-ae8b-584e-00000000a259 | TASK | Install - Configure NTP 2025-11-23 07:57:22,295 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.293786 | fa163e44-8890-ae8b-584e-00000000a1fa | OK | Install - Cleanup leftover ccache | np0005532603 2025-11-23 07:57:22,316 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.315692 | fa163e44-8890-ae8b-584e-00000000a1fb | TASK | Install - Configure NTP 2025-11-23 07:57:22,409 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.408644 | fa163e44-8890-ae8b-584e-000000009ff9 | CHANGED | add required services using custom module | np0005532600 -> localhost 2025-11-23 07:57:22,410 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff9') missing from stats 2025-11-23 07:57:22,458 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.457710 | fa163e44-8890-ae8b-584e-000000009f8c | TASK | check if default.conf exists 2025-11-23 07:57:22,669 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.668179 | fa163e44-8890-ae8b-584e-00000000a31b | OK | Install - IPA client test | np0005532604 2025-11-23 07:57:22,686 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.685606 | fa163e44-8890-ae8b-584e-00000000a31d | TASK | Install - Cleanup leftover ccache 2025-11-23 07:57:22,722 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.720981 | fa163e44-8890-ae8b-584e-000000009ff9 | CHANGED | add required services using custom module | np0005532601 -> localhost 2025-11-23 07:57:22,723 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff9') missing from stats 2025-11-23 07:57:22,789 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.788765 | fa163e44-8890-ae8b-584e-000000009f8c | OK | check if default.conf exists | np0005532600 2025-11-23 07:57:22,814 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.814393 | fa163e44-8890-ae8b-584e-000000009f8d | TASK | install openssl-perl 2025-11-23 07:57:22,858 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.857822 | fa163e44-8890-ae8b-584e-000000009fb4 | TASK | check if default.conf exists 2025-11-23 07:57:22,868 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.866979 | fa163e44-8890-ae8b-584e-000000009f8d | SKIPPED | install openssl-perl | np0005532600 2025-11-23 07:57:22,889 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.888772 | fa163e44-8890-ae8b-584e-000000009f8e | TASK | register as an ipa client 2025-11-23 07:57:22,966 p=81958 u=zuul n=ansible | 2025-11-23 07:57:22.966412 | fa163e44-8890-ae8b-584e-00000000a17d | TASK | Import variables specific to distribution 2025-11-23 07:57:23,009 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.008483 | fa163e44-8890-ae8b-584e-00000000a31d | OK | Install - Cleanup leftover ccache | np0005532604 2025-11-23 07:57:23,022 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.022258 | fa163e44-8890-ae8b-584e-00000000a31e | TASK | Install - Configure NTP 2025-11-23 07:57:23,037 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.035284 | fa163e44-8890-ae8b-584e-00000000a17d | OK | Import variables specific to distribution | np0005532600 | item=/usr/share/ansible/roles/ipaclient/vars/default.yml 2025-11-23 07:57:23,065 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.065210 | fa163e44-8890-ae8b-584e-00000000a17e | TASK | Install IPA client 2025-11-23 07:57:23,141 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.140930 | fa163e44-8890-ae8b-584e-000000009ff9 | CHANGED | add required services using custom module | np0005532602 -> localhost 2025-11-23 07:57:23,144 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-000000009ff9') missing from stats 2025-11-23 07:57:23,226 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.225865 | 31e636dd-ff8d-4f8c-b9c6-a0c085e411ea | INCLUDED | /usr/share/ansible/roles/ipaclient/tasks/install.yml | np0005532600 2025-11-23 07:57:23,268 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.267855 | fa163e44-8890-ae8b-584e-00000000a3dc | TASK | Install - Ensure that IPA client packages are installed 2025-11-23 07:57:23,300 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.300163 | fa163e44-8890-ae8b-584e-000000009fb4 | OK | check if default.conf exists | np0005532601 2025-11-23 07:57:23,302 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.301944 | fa163e44-8890-ae8b-584e-00000000a3dc | SKIPPED | Install - Ensure that IPA client packages are installed | np0005532600 2025-11-23 07:57:23,317 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.317334 | fa163e44-8890-ae8b-584e-00000000a3dd | TASK | Install - Set ipaclient_servers 2025-11-23 07:57:23,335 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.334686 | fa163e44-8890-ae8b-584e-000000009fb5 | TASK | install openssl-perl 2025-11-23 07:57:23,356 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.356209 | fa163e44-8890-ae8b-584e-000000009fe6 | TASK | check if default.conf exists 2025-11-23 07:57:23,362 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.361905 | fa163e44-8890-ae8b-584e-00000000a3dd | SKIPPED | Install - Set ipaclient_servers | np0005532600 2025-11-23 07:57:23,364 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.363988 | fa163e44-8890-ae8b-584e-000000009fb5 | SKIPPED | install openssl-perl | np0005532601 2025-11-23 07:57:23,381 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.381037 | fa163e44-8890-ae8b-584e-00000000a3de | TASK | Install - Set ipaclient_servers from cluster inventory 2025-11-23 07:57:23,401 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.400668 | fa163e44-8890-ae8b-584e-000000009fb6 | TASK | register as an ipa client 2025-11-23 07:57:23,430 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.429473 | fa163e44-8890-ae8b-584e-00000000a3de | SKIPPED | Install - Set ipaclient_servers from cluster inventory | np0005532600 2025-11-23 07:57:23,450 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.450108 | fa163e44-8890-ae8b-584e-00000000a3df | TASK | Install - Check that either password or keytab is set 2025-11-23 07:57:23,496 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.495651 | fa163e44-8890-ae8b-584e-00000000a17d | TASK | Import variables specific to distribution 2025-11-23 07:57:23,502 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.502252 | fa163e44-8890-ae8b-584e-00000000a3df | SKIPPED | Install - Check that either password or keytab is set | np0005532600 2025-11-23 07:57:23,523 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.522469 | fa163e44-8890-ae8b-584e-00000000a3e0 | TASK | Install - Set default principal if no keytab is given 2025-11-23 07:57:23,540 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.538230 | fa163e44-8890-ae8b-584e-00000000a17d | OK | Import variables specific to distribution | np0005532601 | item=/usr/share/ansible/roles/ipaclient/vars/default.yml 2025-11-23 07:57:23,562 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.562282 | fa163e44-8890-ae8b-584e-00000000a17e | TASK | Install IPA client 2025-11-23 07:57:23,577 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.577030 | fa163e44-8890-ae8b-584e-00000000a3e0 | OK | Install - Set default principal if no keytab is given | np0005532600 2025-11-23 07:57:23,598 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.595566 | fa163e44-8890-ae8b-584e-00000000a3e2 | TASK | Install - Fail on missing ipaclient_domain and ipaserver_domain 2025-11-23 07:57:23,680 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.680242 | b17a9188-18cf-4ce6-ab8b-0d5bf7c4f0a7 | INCLUDED | /usr/share/ansible/roles/ipaclient/tasks/install.yml | np0005532601 2025-11-23 07:57:23,730 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.730235 | fa163e44-8890-ae8b-584e-00000000a48c | TASK | Install - Ensure that IPA client packages are installed 2025-11-23 07:57:23,742 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.741777 | fa163e44-8890-ae8b-584e-00000000a3e2 | SKIPPED | Install - Fail on missing ipaclient_domain and ipaserver_domain | np0005532600 2025-11-23 07:57:23,744 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.744186 | fa163e44-8890-ae8b-584e-000000009fe6 | OK | check if default.conf exists | np0005532602 2025-11-23 07:57:23,762 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.761988 | fa163e44-8890-ae8b-584e-00000000a3e3 | TASK | Install - Fail on missing ipaclient_servers 2025-11-23 07:57:23,789 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.788947 | fa163e44-8890-ae8b-584e-000000009fe7 | TASK | install openssl-perl 2025-11-23 07:57:23,804 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.796637 | fa163e44-8890-ae8b-584e-00000000a48c | SKIPPED | Install - Ensure that IPA client packages are installed | np0005532601 2025-11-23 07:57:23,805 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.805261 | fa163e44-8890-ae8b-584e-00000000a3e3 | SKIPPED | Install - Fail on missing ipaclient_servers | np0005532600 2025-11-23 07:57:23,826 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.826228 | fa163e44-8890-ae8b-584e-00000000a3e4 | TASK | Install - Configure DNS resolver 2025-11-23 07:57:23,849 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.848258 | fa163e44-8890-ae8b-584e-00000000a48d | TASK | Install - Set ipaclient_servers 2025-11-23 07:57:23,856 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.855712 | fa163e44-8890-ae8b-584e-000000009fe7 | SKIPPED | install openssl-perl | np0005532602 2025-11-23 07:57:23,879 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.879001 | fa163e44-8890-ae8b-584e-000000009fe8 | TASK | register as an ipa client 2025-11-23 07:57:23,886 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.886221 | fa163e44-8890-ae8b-584e-00000000a3e4 | SKIPPED | Install - Configure DNS resolver | np0005532600 2025-11-23 07:57:23,909 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.908973 | fa163e44-8890-ae8b-584e-00000000a3e6 | TASK | Install - IPA client test 2025-11-23 07:57:23,924 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.916745 | fa163e44-8890-ae8b-584e-00000000a48d | SKIPPED | Install - Set ipaclient_servers | np0005532601 2025-11-23 07:57:23,961 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.961287 | fa163e44-8890-ae8b-584e-00000000a48e | TASK | Install - Set ipaclient_servers from cluster inventory 2025-11-23 07:57:23,986 p=81958 u=zuul n=ansible | 2025-11-23 07:57:23.985591 | fa163e44-8890-ae8b-584e-00000000a17d | TASK | Import variables specific to distribution 2025-11-23 07:57:24,033 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.033061 | fa163e44-8890-ae8b-584e-00000000a48e | SKIPPED | Install - Set ipaclient_servers from cluster inventory | np0005532601 2025-11-23 07:57:24,056 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.049576 | fa163e44-8890-ae8b-584e-00000000a48f | TASK | Install - Check that either password or keytab is set 2025-11-23 07:57:24,059 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.058550 | fa163e44-8890-ae8b-584e-00000000a17d | OK | Import variables specific to distribution | np0005532602 | item=/usr/share/ansible/roles/ipaclient/vars/default.yml 2025-11-23 07:57:24,108 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.107808 | fa163e44-8890-ae8b-584e-00000000a17e | TASK | Install IPA client 2025-11-23 07:57:24,124 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.123134 | fa163e44-8890-ae8b-584e-00000000a48f | SKIPPED | Install - Check that either password or keytab is set | np0005532601 2025-11-23 07:57:24,150 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.149865 | fa163e44-8890-ae8b-584e-00000000a490 | TASK | Install - Set default principal if no keytab is given 2025-11-23 07:57:24,249 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.248517 | b056b858-0a19-4593-8914-21af389b4723 | INCLUDED | /usr/share/ansible/roles/ipaclient/tasks/install.yml | np0005532602 2025-11-23 07:57:24,287 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.287289 | fa163e44-8890-ae8b-584e-00000000a53f | TASK | Install - Ensure that IPA client packages are installed 2025-11-23 07:57:24,292 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.292225 | fa163e44-8890-ae8b-584e-00000000a490 | OK | Install - Set default principal if no keytab is given | np0005532601 2025-11-23 07:57:24,308 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.308385 | fa163e44-8890-ae8b-584e-00000000a492 | TASK | Install - Fail on missing ipaclient_domain and ipaserver_domain 2025-11-23 07:57:24,318 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.317468 | fa163e44-8890-ae8b-584e-00000000a53f | SKIPPED | Install - Ensure that IPA client packages are installed | np0005532602 2025-11-23 07:57:24,333 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.333722 | fa163e44-8890-ae8b-584e-00000000a540 | TASK | Install - Set ipaclient_servers 2025-11-23 07:57:24,345 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.345164 | fa163e44-8890-ae8b-584e-00000000a492 | SKIPPED | Install - Fail on missing ipaclient_domain and ipaserver_domain | np0005532601 2025-11-23 07:57:24,361 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.361595 | fa163e44-8890-ae8b-584e-00000000a493 | TASK | Install - Fail on missing ipaclient_servers 2025-11-23 07:57:24,390 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.389824 | fa163e44-8890-ae8b-584e-00000000a540 | SKIPPED | Install - Set ipaclient_servers | np0005532602 2025-11-23 07:57:24,415 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.414907 | fa163e44-8890-ae8b-584e-00000000a541 | TASK | Install - Set ipaclient_servers from cluster inventory 2025-11-23 07:57:24,424 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.424008 | fa163e44-8890-ae8b-584e-00000000a493 | SKIPPED | Install - Fail on missing ipaclient_servers | np0005532601 2025-11-23 07:57:24,441 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.440773 | fa163e44-8890-ae8b-584e-00000000a494 | TASK | Install - Configure DNS resolver 2025-11-23 07:57:24,479 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.478942 | fa163e44-8890-ae8b-584e-00000000a494 | SKIPPED | Install - Configure DNS resolver | np0005532601 2025-11-23 07:57:24,480 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.480150 | fa163e44-8890-ae8b-584e-00000000a541 | SKIPPED | Install - Set ipaclient_servers from cluster inventory | np0005532602 2025-11-23 07:57:24,495 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.495429 | fa163e44-8890-ae8b-584e-00000000a496 | TASK | Install - IPA client test 2025-11-23 07:57:24,518 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.517769 | fa163e44-8890-ae8b-584e-00000000a542 | TASK | Install - Check that either password or keytab is set 2025-11-23 07:57:24,558 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.557807 | fa163e44-8890-ae8b-584e-00000000a542 | SKIPPED | Install - Check that either password or keytab is set | np0005532602 2025-11-23 07:57:24,572 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.572688 | fa163e44-8890-ae8b-584e-00000000a543 | TASK | Install - Set default principal if no keytab is given 2025-11-23 07:57:24,623 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.622797 | fa163e44-8890-ae8b-584e-00000000a543 | OK | Install - Set default principal if no keytab is given | np0005532602 2025-11-23 07:57:24,638 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.638026 | fa163e44-8890-ae8b-584e-00000000a545 | TASK | Install - Fail on missing ipaclient_domain and ipaserver_domain 2025-11-23 07:57:24,678 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.677778 | fa163e44-8890-ae8b-584e-00000000a545 | SKIPPED | Install - Fail on missing ipaclient_domain and ipaserver_domain | np0005532602 2025-11-23 07:57:24,694 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.694229 | fa163e44-8890-ae8b-584e-00000000a546 | TASK | Install - Fail on missing ipaclient_servers 2025-11-23 07:57:24,737 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.737263 | fa163e44-8890-ae8b-584e-00000000a546 | SKIPPED | Install - Fail on missing ipaclient_servers | np0005532602 2025-11-23 07:57:24,754 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.753649 | fa163e44-8890-ae8b-584e-00000000a547 | TASK | Install - Configure DNS resolver 2025-11-23 07:57:24,792 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.791460 | fa163e44-8890-ae8b-584e-00000000a547 | SKIPPED | Install - Configure DNS resolver | np0005532602 2025-11-23 07:57:24,807 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.807076 | fa163e44-8890-ae8b-584e-00000000a549 | TASK | Install - IPA client test 2025-11-23 07:57:24,937 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.936604 | fa163e44-8890-ae8b-584e-00000000a3e6 | OK | Install - IPA client test | np0005532600 2025-11-23 07:57:24,952 p=81958 u=zuul n=ansible | 2025-11-23 07:57:24.952050 | fa163e44-8890-ae8b-584e-00000000a3e8 | TASK | Install - Cleanup leftover ccache 2025-11-23 07:57:25,288 p=81958 u=zuul n=ansible | 2025-11-23 07:57:25.287668 | fa163e44-8890-ae8b-584e-00000000a3e8 | OK | Install - Cleanup leftover ccache | np0005532600 2025-11-23 07:57:25,311 p=81958 u=zuul n=ansible | 2025-11-23 07:57:25.310717 | fa163e44-8890-ae8b-584e-00000000a3e9 | TASK | Install - Configure NTP 2025-11-23 07:57:25,396 p=81958 u=zuul n=ansible | 2025-11-23 07:57:25.395851 | fa163e44-8890-ae8b-584e-00000000a496 | OK | Install - IPA client test | np0005532601 2025-11-23 07:57:25,419 p=81958 u=zuul n=ansible | 2025-11-23 07:57:25.419534 | fa163e44-8890-ae8b-584e-00000000a498 | TASK | Install - Cleanup leftover ccache 2025-11-23 07:57:25,745 p=81958 u=zuul n=ansible | 2025-11-23 07:57:25.745064 | fa163e44-8890-ae8b-584e-00000000a498 | OK | Install - Cleanup leftover ccache | np0005532601 2025-11-23 07:57:25,769 p=81958 u=zuul n=ansible | 2025-11-23 07:57:25.768720 | fa163e44-8890-ae8b-584e-00000000a499 | TASK | Install - Configure NTP 2025-11-23 07:57:26,013 p=81958 u=zuul n=ansible | 2025-11-23 07:57:26.012880 | fa163e44-8890-ae8b-584e-00000000a549 | OK | Install - IPA client test | np0005532602 2025-11-23 07:57:26,044 p=81958 u=zuul n=ansible | 2025-11-23 07:57:26.043811 | fa163e44-8890-ae8b-584e-00000000a54b | TASK | Install - Cleanup leftover ccache 2025-11-23 07:57:26,390 p=81958 u=zuul n=ansible | 2025-11-23 07:57:26.389308 | fa163e44-8890-ae8b-584e-00000000a54b | OK | Install - Cleanup leftover ccache | np0005532602 2025-11-23 07:57:26,426 p=81958 u=zuul n=ansible | 2025-11-23 07:57:26.426015 | fa163e44-8890-ae8b-584e-00000000a54c | TASK | Install - Configure NTP 2025-11-23 07:57:29,585 p=81958 u=zuul n=ansible | 2025-11-23 07:57:29.584293 | fa163e44-8890-ae8b-584e-00000000a259 | CHANGED | Install - Configure NTP | np0005532605 2025-11-23 07:57:29,604 p=81958 u=zuul n=ansible | 2025-11-23 07:57:29.603371 | fa163e44-8890-ae8b-584e-00000000a25a | TASK | Install - Make sure One-Time Password is enabled if it's already defined 2025-11-23 07:57:29,647 p=81958 u=zuul n=ansible | 2025-11-23 07:57:29.646382 | fa163e44-8890-ae8b-584e-00000000a1fb | CHANGED | Install - Configure NTP | np0005532603 2025-11-23 07:57:29,673 p=81958 u=zuul n=ansible | 2025-11-23 07:57:29.670392 | fa163e44-8890-ae8b-584e-00000000a1fc | TASK | Install - Make sure One-Time Password is enabled if it's already defined 2025-11-23 07:57:29,686 p=81958 u=zuul n=ansible | 2025-11-23 07:57:29.685222 | fa163e44-8890-ae8b-584e-00000000a25a | OK | Install - Make sure One-Time Password is enabled if it's already defined | np0005532605 2025-11-23 07:57:29,710 p=81958 u=zuul n=ansible | 2025-11-23 07:57:29.709701 | fa163e44-8890-ae8b-584e-00000000a25b | TASK | Install - Disable One-Time Password for on_master 2025-11-23 07:57:29,731 p=81958 u=zuul n=ansible | 2025-11-23 07:57:29.730880 | fa163e44-8890-ae8b-584e-00000000a1fc | OK | Install - Make sure One-Time Password is enabled if it's already defined | np0005532603 2025-11-23 07:57:29,746 p=81958 u=zuul n=ansible | 2025-11-23 07:57:29.746597 | fa163e44-8890-ae8b-584e-00000000a1fd | TASK | Install - Disable One-Time Password for on_master 2025-11-23 07:57:29,761 p=81958 u=zuul n=ansible | 2025-11-23 07:57:29.760365 | fa163e44-8890-ae8b-584e-00000000a25b | SKIPPED | Install - Disable One-Time Password for on_master | np0005532605 2025-11-23 07:57:29,775 p=81958 u=zuul n=ansible | 2025-11-23 07:57:29.774769 | fa163e44-8890-ae8b-584e-00000000a25c | TASK | Install - Test if IPA client has working krb5.keytab 2025-11-23 07:57:29,795 p=81958 u=zuul n=ansible | 2025-11-23 07:57:29.795062 | fa163e44-8890-ae8b-584e-00000000a1fd | SKIPPED | Install - Disable One-Time Password for on_master | np0005532603 2025-11-23 07:57:29,807 p=81958 u=zuul n=ansible | 2025-11-23 07:57:29.807143 | fa163e44-8890-ae8b-584e-00000000a1fe | TASK | Install - Test if IPA client has working krb5.keytab 2025-11-23 07:57:30,171 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.170401 | fa163e44-8890-ae8b-584e-00000000a31e | CHANGED | Install - Configure NTP | np0005532604 2025-11-23 07:57:30,186 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.185808 | fa163e44-8890-ae8b-584e-00000000a31f | TASK | Install - Make sure One-Time Password is enabled if it's already defined 2025-11-23 07:57:30,238 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.237619 | fa163e44-8890-ae8b-584e-00000000a31f | OK | Install - Make sure One-Time Password is enabled if it's already defined | np0005532604 2025-11-23 07:57:30,262 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.261698 | fa163e44-8890-ae8b-584e-00000000a320 | TASK | Install - Disable One-Time Password for on_master 2025-11-23 07:57:30,310 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.309541 | fa163e44-8890-ae8b-584e-00000000a320 | SKIPPED | Install - Disable One-Time Password for on_master | np0005532604 2025-11-23 07:57:30,333 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.332995 | fa163e44-8890-ae8b-584e-00000000a321 | TASK | Install - Test if IPA client has working krb5.keytab 2025-11-23 07:57:30,668 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.667757 | fa163e44-8890-ae8b-584e-00000000a1fe | OK | Install - Test if IPA client has working krb5.keytab | np0005532603 2025-11-23 07:57:30,684 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.684381 | fa163e44-8890-ae8b-584e-00000000a1ff | TASK | Install - Disable One-Time Password for client with working krb5.keytab 2025-11-23 07:57:30,730 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.729560 | fa163e44-8890-ae8b-584e-00000000a25c | OK | Install - Test if IPA client has working krb5.keytab | np0005532605 2025-11-23 07:57:30,757 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.756405 | fa163e44-8890-ae8b-584e-00000000a25d | TASK | Install - Disable One-Time Password for client with working krb5.keytab 2025-11-23 07:57:30,768 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.767067 | fa163e44-8890-ae8b-584e-00000000a1ff | SKIPPED | Install - Disable One-Time Password for client with working krb5.keytab | np0005532603 2025-11-23 07:57:30,793 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.792861 | fa163e44-8890-ae8b-584e-00000000a201 | TASK | Install - Keytab or password is required for getting otp 2025-11-23 07:57:30,814 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.813335 | fa163e44-8890-ae8b-584e-00000000a25d | SKIPPED | Install - Disable One-Time Password for client with working krb5.keytab | np0005532605 2025-11-23 07:57:30,838 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.838029 | fa163e44-8890-ae8b-584e-00000000a25f | TASK | Install - Keytab or password is required for getting otp 2025-11-23 07:57:30,857 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.856408 | fa163e44-8890-ae8b-584e-00000000a201 | SKIPPED | Install - Keytab or password is required for getting otp | np0005532603 2025-11-23 07:57:30,877 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.876720 | fa163e44-8890-ae8b-584e-00000000a202 | TASK | Install - Create temporary file for keytab 2025-11-23 07:57:30,896 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.895877 | fa163e44-8890-ae8b-584e-00000000a25f | SKIPPED | Install - Keytab or password is required for getting otp | np0005532605 2025-11-23 07:57:30,911 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.911429 | fa163e44-8890-ae8b-584e-00000000a260 | TASK | Install - Create temporary file for keytab 2025-11-23 07:57:30,934 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.933649 | fa163e44-8890-ae8b-584e-00000000a202 | SKIPPED | Install - Create temporary file for keytab | np0005532603 2025-11-23 07:57:30,950 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.949684 | fa163e44-8890-ae8b-584e-00000000a203 | TASK | Install - Copy keytab to server temporary file 2025-11-23 07:57:30,965 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.965132 | fa163e44-8890-ae8b-584e-00000000a260 | SKIPPED | Install - Create temporary file for keytab | np0005532605 2025-11-23 07:57:30,982 p=81958 u=zuul n=ansible | 2025-11-23 07:57:30.981908 | fa163e44-8890-ae8b-584e-00000000a263 | TASK | Install - Copy keytab to server temporary file 2025-11-23 07:57:31,005 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.004649 | fa163e44-8890-ae8b-584e-00000000a203 | SKIPPED | Install - Copy keytab to server temporary file | np0005532603 2025-11-23 07:57:31,021 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.021177 | fa163e44-8890-ae8b-584e-00000000a204 | TASK | Install - Get One-Time Password for client enrollment 2025-11-23 07:57:31,058 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.057270 | fa163e44-8890-ae8b-584e-00000000a263 | SKIPPED | Install - Copy keytab to server temporary file | np0005532605 2025-11-23 07:57:31,059 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.059348 | fa163e44-8890-ae8b-584e-00000000a321 | OK | Install - Test if IPA client has working krb5.keytab | np0005532604 2025-11-23 07:57:31,074 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.073900 | fa163e44-8890-ae8b-584e-00000000a322 | TASK | Install - Disable One-Time Password for client with working krb5.keytab 2025-11-23 07:57:31,100 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.100325 | fa163e44-8890-ae8b-584e-00000000a264 | TASK | Install - Get One-Time Password for client enrollment 2025-11-23 07:57:31,112 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.110970 | fa163e44-8890-ae8b-584e-00000000a204 | SKIPPED | Install - Get One-Time Password for client enrollment | np0005532603 2025-11-23 07:57:31,113 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.112998 | fa163e44-8890-ae8b-584e-00000000a322 | SKIPPED | Install - Disable One-Time Password for client with working krb5.keytab | np0005532604 2025-11-23 07:57:31,128 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.128256 | fa163e44-8890-ae8b-584e-00000000a205 | TASK | Install - Report error for OTP generation 2025-11-23 07:57:31,147 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.147358 | fa163e44-8890-ae8b-584e-00000000a324 | TASK | Install - Keytab or password is required for getting otp 2025-11-23 07:57:31,160 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.159516 | fa163e44-8890-ae8b-584e-00000000a264 | SKIPPED | Install - Get One-Time Password for client enrollment | np0005532605 2025-11-23 07:57:31,177 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.174282 | fa163e44-8890-ae8b-584e-00000000a265 | TASK | Install - Report error for OTP generation 2025-11-23 07:57:31,187 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.186283 | fa163e44-8890-ae8b-584e-00000000a205 | SKIPPED | Install - Report error for OTP generation | np0005532603 2025-11-23 07:57:31,219 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.212675 | fa163e44-8890-ae8b-584e-00000000a206 | TASK | Install - Store the previously obtained OTP 2025-11-23 07:57:31,229 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.228769 | fa163e44-8890-ae8b-584e-00000000a324 | SKIPPED | Install - Keytab or password is required for getting otp | np0005532604 2025-11-23 07:57:31,231 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.231358 | fa163e44-8890-ae8b-584e-00000000a265 | SKIPPED | Install - Report error for OTP generation | np0005532605 2025-11-23 07:57:31,264 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.263853 | fa163e44-8890-ae8b-584e-00000000a325 | TASK | Install - Create temporary file for keytab 2025-11-23 07:57:31,284 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.283603 | fa163e44-8890-ae8b-584e-00000000a266 | TASK | Install - Store the previously obtained OTP 2025-11-23 07:57:31,293 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.292287 | fa163e44-8890-ae8b-584e-00000000a206 | SKIPPED | Install - Store the previously obtained OTP | np0005532603 2025-11-23 07:57:31,322 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.321757 | fa163e44-8890-ae8b-584e-00000000a207 | TASK | Install - Remove keytab temporary file 2025-11-23 07:57:31,337 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.330926 | fa163e44-8890-ae8b-584e-00000000a325 | SKIPPED | Install - Create temporary file for keytab | np0005532604 2025-11-23 07:57:31,339 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.338679 | fa163e44-8890-ae8b-584e-00000000a266 | SKIPPED | Install - Store the previously obtained OTP | np0005532605 2025-11-23 07:57:31,359 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.359204 | fa163e44-8890-ae8b-584e-00000000a326 | TASK | Install - Copy keytab to server temporary file 2025-11-23 07:57:31,382 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.381257 | fa163e44-8890-ae8b-584e-00000000a267 | TASK | Install - Remove keytab temporary file 2025-11-23 07:57:31,394 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.393383 | fa163e44-8890-ae8b-584e-00000000a207 | SKIPPED | Install - Remove keytab temporary file | np0005532603 2025-11-23 07:57:31,417 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.417219 | fa163e44-8890-ae8b-584e-00000000a208 | TASK | Store predefined OTP in admin_password 2025-11-23 07:57:31,429 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.428546 | fa163e44-8890-ae8b-584e-00000000a326 | SKIPPED | Install - Copy keytab to server temporary file | np0005532604 2025-11-23 07:57:31,452 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.452094 | fa163e44-8890-ae8b-584e-00000000a327 | TASK | Install - Get One-Time Password for client enrollment 2025-11-23 07:57:31,461 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.460306 | fa163e44-8890-ae8b-584e-00000000a267 | SKIPPED | Install - Remove keytab temporary file | np0005532605 2025-11-23 07:57:31,484 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.483701 | fa163e44-8890-ae8b-584e-00000000a268 | TASK | Store predefined OTP in admin_password 2025-11-23 07:57:31,493 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.492926 | fa163e44-8890-ae8b-584e-00000000a208 | OK | Store predefined OTP in admin_password | np0005532603 2025-11-23 07:57:31,512 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.511463 | fa163e44-8890-ae8b-584e-00000000a20a | TASK | Install - Check if principal and keytab are set 2025-11-23 07:57:31,521 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.520484 | fa163e44-8890-ae8b-584e-00000000a327 | SKIPPED | Install - Get One-Time Password for client enrollment | np0005532604 2025-11-23 07:57:31,537 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.532589 | fa163e44-8890-ae8b-584e-00000000a328 | TASK | Install - Report error for OTP generation 2025-11-23 07:57:31,545 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.545026 | fa163e44-8890-ae8b-584e-00000000a268 | OK | Store predefined OTP in admin_password | np0005532605 2025-11-23 07:57:31,556 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.556735 | fa163e44-8890-ae8b-584e-00000000a26a | TASK | Install - Check if principal and keytab are set 2025-11-23 07:57:31,573 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.571318 | fa163e44-8890-ae8b-584e-00000000a20a | SKIPPED | Install - Check if principal and keytab are set | np0005532603 2025-11-23 07:57:31,588 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.584246 | fa163e44-8890-ae8b-584e-00000000a20b | TASK | Install - Check if one of password or keytabs are set 2025-11-23 07:57:31,601 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.596335 | fa163e44-8890-ae8b-584e-00000000a328 | SKIPPED | Install - Report error for OTP generation | np0005532604 2025-11-23 07:57:31,602 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.602472 | fa163e44-8890-ae8b-584e-00000000a26a | SKIPPED | Install - Check if principal and keytab are set | np0005532605 2025-11-23 07:57:31,614 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.613810 | fa163e44-8890-ae8b-584e-00000000a329 | TASK | Install - Store the previously obtained OTP 2025-11-23 07:57:31,630 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.630334 | fa163e44-8890-ae8b-584e-00000000a26b | TASK | Install - Check if one of password or keytabs are set 2025-11-23 07:57:31,670 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.670295 | fa163e44-8890-ae8b-584e-00000000a20b | SKIPPED | Install - Check if one of password or keytabs are set | np0005532603 2025-11-23 07:57:31,671 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.671422 | fa163e44-8890-ae8b-584e-00000000a329 | SKIPPED | Install - Store the previously obtained OTP | np0005532604 2025-11-23 07:57:31,683 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.683043 | fa163e44-8890-ae8b-584e-00000000a20c | TASK | Install - From host keytab, purge OOO.TEST 2025-11-23 07:57:31,709 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.709262 | fa163e44-8890-ae8b-584e-00000000a32a | TASK | Install - Remove keytab temporary file 2025-11-23 07:57:31,717 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.717055 | fa163e44-8890-ae8b-584e-00000000a26b | SKIPPED | Install - Check if one of password or keytabs are set | np0005532605 2025-11-23 07:57:31,730 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.730345 | fa163e44-8890-ae8b-584e-00000000a26c | TASK | Install - From host keytab, purge OOO.TEST 2025-11-23 07:57:31,767 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.766554 | fa163e44-8890-ae8b-584e-00000000a32a | SKIPPED | Install - Remove keytab temporary file | np0005532604 2025-11-23 07:57:31,777 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.777757 | fa163e44-8890-ae8b-584e-00000000a32b | TASK | Store predefined OTP in admin_password 2025-11-23 07:57:31,831 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.830917 | fa163e44-8890-ae8b-584e-00000000a32b | OK | Store predefined OTP in admin_password | np0005532604 2025-11-23 07:57:31,842 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.841955 | fa163e44-8890-ae8b-584e-00000000a32d | TASK | Install - Check if principal and keytab are set 2025-11-23 07:57:31,894 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.893504 | fa163e44-8890-ae8b-584e-00000000a32d | SKIPPED | Install - Check if principal and keytab are set | np0005532604 2025-11-23 07:57:31,905 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.905690 | fa163e44-8890-ae8b-584e-00000000a32e | TASK | Install - Check if one of password or keytabs are set 2025-11-23 07:57:31,955 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.954038 | fa163e44-8890-ae8b-584e-00000000a32e | SKIPPED | Install - Check if one of password or keytabs are set | np0005532604 2025-11-23 07:57:31,971 p=81958 u=zuul n=ansible | 2025-11-23 07:57:31.970869 | fa163e44-8890-ae8b-584e-00000000a32f | TASK | Install - From host keytab, purge OOO.TEST 2025-11-23 07:57:32,021 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.020014 | fa163e44-8890-ae8b-584e-00000000a20c | CHANGED | Install - From host keytab, purge OOO.TEST | np0005532603 2025-11-23 07:57:32,037 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.036648 | fa163e44-8890-ae8b-584e-00000000a20d | TASK | Install - Backup and set hostname 2025-11-23 07:57:32,074 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.073841 | fa163e44-8890-ae8b-584e-00000000a26c | CHANGED | Install - From host keytab, purge OOO.TEST | np0005532605 2025-11-23 07:57:32,086 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.086052 | fa163e44-8890-ae8b-584e-00000000a26d | TASK | Install - Backup and set hostname 2025-11-23 07:57:32,304 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.303848 | fa163e44-8890-ae8b-584e-00000000a32f | CHANGED | Install - From host keytab, purge OOO.TEST | np0005532604 2025-11-23 07:57:32,320 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.320521 | fa163e44-8890-ae8b-584e-00000000a330 | TASK | Install - Backup and set hostname 2025-11-23 07:57:32,637 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.635987 | fa163e44-8890-ae8b-584e-00000000a3e9 | CHANGED | Install - Configure NTP | np0005532600 2025-11-23 07:57:32,668 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.667848 | fa163e44-8890-ae8b-584e-00000000a3ea | TASK | Install - Make sure One-Time Password is enabled if it's already defined 2025-11-23 07:57:32,755 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.754142 | fa163e44-8890-ae8b-584e-00000000a3ea | OK | Install - Make sure One-Time Password is enabled if it's already defined | np0005532600 2025-11-23 07:57:32,777 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.776859 | fa163e44-8890-ae8b-584e-00000000a3eb | TASK | Install - Disable One-Time Password for on_master 2025-11-23 07:57:32,828 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.827650 | fa163e44-8890-ae8b-584e-00000000a3eb | SKIPPED | Install - Disable One-Time Password for on_master | np0005532600 2025-11-23 07:57:32,851 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.850884 | fa163e44-8890-ae8b-584e-00000000a3ec | TASK | Install - Test if IPA client has working krb5.keytab 2025-11-23 07:57:32,950 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.945354 | fa163e44-8890-ae8b-584e-00000000a499 | CHANGED | Install - Configure NTP | np0005532601 2025-11-23 07:57:32,953 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.953173 | fa163e44-8890-ae8b-584e-00000000a26d | CHANGED | Install - Backup and set hostname | np0005532605 2025-11-23 07:57:32,969 p=81958 u=zuul n=ansible | 2025-11-23 07:57:32.968761 | fa163e44-8890-ae8b-584e-00000000a26e | TASK | Install - Create temporary krb5 configuration 2025-11-23 07:57:33,005 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.004316 | fa163e44-8890-ae8b-584e-00000000a49a | TASK | Install - Make sure One-Time Password is enabled if it's already defined 2025-11-23 07:57:33,014 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.013700 | fa163e44-8890-ae8b-584e-00000000a20d | CHANGED | Install - Backup and set hostname | np0005532603 2025-11-23 07:57:33,026 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.026240 | fa163e44-8890-ae8b-584e-00000000a210 | TASK | Install - Create temporary krb5 configuration 2025-11-23 07:57:33,088 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.087663 | fa163e44-8890-ae8b-584e-00000000a49a | OK | Install - Make sure One-Time Password is enabled if it's already defined | np0005532601 2025-11-23 07:57:33,093 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.092981 | fa163e44-8890-ae8b-584e-00000000a330 | CHANGED | Install - Backup and set hostname | np0005532604 2025-11-23 07:57:33,104 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.104643 | fa163e44-8890-ae8b-584e-00000000a331 | TASK | Install - Create temporary krb5 configuration 2025-11-23 07:57:33,126 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.125643 | fa163e44-8890-ae8b-584e-00000000a49b | TASK | Install - Disable One-Time Password for on_master 2025-11-23 07:57:33,162 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.161828 | fa163e44-8890-ae8b-584e-00000000a49b | SKIPPED | Install - Disable One-Time Password for on_master | np0005532601 2025-11-23 07:57:33,177 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.177497 | fa163e44-8890-ae8b-584e-00000000a49c | TASK | Install - Test if IPA client has working krb5.keytab 2025-11-23 07:57:33,580 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.579560 | fa163e44-8890-ae8b-584e-00000000a3ec | OK | Install - Test if IPA client has working krb5.keytab | np0005532600 2025-11-23 07:57:33,614 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.613768 | fa163e44-8890-ae8b-584e-00000000a3ed | TASK | Install - Disable One-Time Password for client with working krb5.keytab 2025-11-23 07:57:33,643 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.641346 | fa163e44-8890-ae8b-584e-00000000a54c | CHANGED | Install - Configure NTP | np0005532602 2025-11-23 07:57:33,686 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.685537 | fa163e44-8890-ae8b-584e-00000000a54d | TASK | Install - Make sure One-Time Password is enabled if it's already defined 2025-11-23 07:57:33,692 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.691877 | fa163e44-8890-ae8b-584e-00000000a3ed | SKIPPED | Install - Disable One-Time Password for client with working krb5.keytab | np0005532600 2025-11-23 07:57:33,716 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.715889 | fa163e44-8890-ae8b-584e-00000000a3ef | TASK | Install - Keytab or password is required for getting otp 2025-11-23 07:57:33,747 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.746773 | fa163e44-8890-ae8b-584e-00000000a54d | OK | Install - Make sure One-Time Password is enabled if it's already defined | np0005532602 2025-11-23 07:57:33,768 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.768492 | fa163e44-8890-ae8b-584e-00000000a54e | TASK | Install - Disable One-Time Password for on_master 2025-11-23 07:57:33,787 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.786324 | fa163e44-8890-ae8b-584e-00000000a3ef | SKIPPED | Install - Keytab or password is required for getting otp | np0005532600 2025-11-23 07:57:33,815 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.814682 | fa163e44-8890-ae8b-584e-00000000a3f0 | TASK | Install - Create temporary file for keytab 2025-11-23 07:57:33,822 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.821933 | fa163e44-8890-ae8b-584e-00000000a54e | SKIPPED | Install - Disable One-Time Password for on_master | np0005532602 2025-11-23 07:57:33,840 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.840448 | fa163e44-8890-ae8b-584e-00000000a54f | TASK | Install - Test if IPA client has working krb5.keytab 2025-11-23 07:57:33,875 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.873991 | fa163e44-8890-ae8b-584e-00000000a3f0 | SKIPPED | Install - Create temporary file for keytab | np0005532600 2025-11-23 07:57:33,937 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.936182 | fa163e44-8890-ae8b-584e-00000000a3f1 | TASK | Install - Copy keytab to server temporary file 2025-11-23 07:57:33,949 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.948563 | fa163e44-8890-ae8b-584e-00000000a49c | OK | Install - Test if IPA client has working krb5.keytab | np0005532601 2025-11-23 07:57:33,952 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.951571 | fa163e44-8890-ae8b-584e-00000000a26e | OK | Install - Create temporary krb5 configuration | np0005532605 2025-11-23 07:57:33,953 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.953245 | fa163e44-8890-ae8b-584e-00000000a210 | OK | Install - Create temporary krb5 configuration | np0005532603 2025-11-23 07:57:33,955 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.954745 | fa163e44-8890-ae8b-584e-00000000a331 | OK | Install - Create temporary krb5 configuration | np0005532604 2025-11-23 07:57:33,978 p=81958 u=zuul n=ansible | 2025-11-23 07:57:33.978056 | fa163e44-8890-ae8b-584e-00000000a211 | TASK | Install - Join IPA 2025-11-23 07:57:34,007 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.006382 | fa163e44-8890-ae8b-584e-00000000a332 | TASK | Install - Join IPA 2025-11-23 07:57:34,029 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.028286 | fa163e44-8890-ae8b-584e-00000000a26f | TASK | Install - Join IPA 2025-11-23 07:57:34,053 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.053290 | fa163e44-8890-ae8b-584e-00000000a49d | TASK | Install - Disable One-Time Password for client with working krb5.keytab 2025-11-23 07:57:34,060 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.059581 | fa163e44-8890-ae8b-584e-00000000a3f1 | SKIPPED | Install - Copy keytab to server temporary file | np0005532600 2025-11-23 07:57:34,081 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.081025 | fa163e44-8890-ae8b-584e-00000000a3f2 | TASK | Install - Get One-Time Password for client enrollment 2025-11-23 07:57:34,106 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.105733 | fa163e44-8890-ae8b-584e-00000000a49d | SKIPPED | Install - Disable One-Time Password for client with working krb5.keytab | np0005532601 2025-11-23 07:57:34,122 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.122410 | fa163e44-8890-ae8b-584e-00000000a49f | TASK | Install - Keytab or password is required for getting otp 2025-11-23 07:57:34,151 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.150432 | fa163e44-8890-ae8b-584e-00000000a3f2 | SKIPPED | Install - Get One-Time Password for client enrollment | np0005532600 2025-11-23 07:57:34,168 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.167836 | fa163e44-8890-ae8b-584e-00000000a3f3 | TASK | Install - Report error for OTP generation 2025-11-23 07:57:34,189 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.188524 | fa163e44-8890-ae8b-584e-00000000a49f | SKIPPED | Install - Keytab or password is required for getting otp | np0005532601 2025-11-23 07:57:34,209 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.209142 | fa163e44-8890-ae8b-584e-00000000a4a0 | TASK | Install - Create temporary file for keytab 2025-11-23 07:57:34,234 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.233621 | fa163e44-8890-ae8b-584e-00000000a3f3 | SKIPPED | Install - Report error for OTP generation | np0005532600 2025-11-23 07:57:34,250 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.250036 | fa163e44-8890-ae8b-584e-00000000a3f4 | TASK | Install - Store the previously obtained OTP 2025-11-23 07:57:34,262 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.261285 | fa163e44-8890-ae8b-584e-00000000a4a0 | SKIPPED | Install - Create temporary file for keytab | np0005532601 2025-11-23 07:57:34,282 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.282094 | fa163e44-8890-ae8b-584e-00000000a4a3 | TASK | Install - Copy keytab to server temporary file 2025-11-23 07:57:34,316 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.315563 | fa163e44-8890-ae8b-584e-00000000a3f4 | SKIPPED | Install - Store the previously obtained OTP | np0005532600 2025-11-23 07:57:34,335 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.335248 | fa163e44-8890-ae8b-584e-00000000a3f5 | TASK | Install - Remove keytab temporary file 2025-11-23 07:57:34,352 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.352223 | fa163e44-8890-ae8b-584e-00000000a4a3 | SKIPPED | Install - Copy keytab to server temporary file | np0005532601 2025-11-23 07:57:34,374 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.374474 | fa163e44-8890-ae8b-584e-00000000a4a4 | TASK | Install - Get One-Time Password for client enrollment 2025-11-23 07:57:34,379 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.378766 | fa163e44-8890-ae8b-584e-00000000a3f5 | SKIPPED | Install - Remove keytab temporary file | np0005532600 2025-11-23 07:57:34,396 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.396023 | fa163e44-8890-ae8b-584e-00000000a3f6 | TASK | Store predefined OTP in admin_password 2025-11-23 07:57:34,437 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.437132 | fa163e44-8890-ae8b-584e-00000000a4a4 | SKIPPED | Install - Get One-Time Password for client enrollment | np0005532601 2025-11-23 07:57:34,461 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.461151 | fa163e44-8890-ae8b-584e-00000000a4a5 | TASK | Install - Report error for OTP generation 2025-11-23 07:57:34,477 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.476695 | fa163e44-8890-ae8b-584e-00000000a3f6 | OK | Store predefined OTP in admin_password | np0005532600 2025-11-23 07:57:34,493 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.493329 | fa163e44-8890-ae8b-584e-00000000a3f8 | TASK | Install - Check if principal and keytab are set 2025-11-23 07:57:34,507 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.506875 | fa163e44-8890-ae8b-584e-00000000a4a5 | SKIPPED | Install - Report error for OTP generation | np0005532601 2025-11-23 07:57:34,526 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.525976 | fa163e44-8890-ae8b-584e-00000000a4a6 | TASK | Install - Store the previously obtained OTP 2025-11-23 07:57:34,532 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.531395 | fa163e44-8890-ae8b-584e-00000000a54f | OK | Install - Test if IPA client has working krb5.keytab | np0005532602 2025-11-23 07:57:34,548 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.547811 | fa163e44-8890-ae8b-584e-00000000a550 | TASK | Install - Disable One-Time Password for client with working krb5.keytab 2025-11-23 07:57:34,557 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.557164 | fa163e44-8890-ae8b-584e-00000000a3f8 | SKIPPED | Install - Check if principal and keytab are set | np0005532600 2025-11-23 07:57:34,573 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.572998 | fa163e44-8890-ae8b-584e-00000000a3f9 | TASK | Install - Check if one of password or keytabs are set 2025-11-23 07:57:34,585 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.585376 | fa163e44-8890-ae8b-584e-00000000a550 | SKIPPED | Install - Disable One-Time Password for client with working krb5.keytab | np0005532602 2025-11-23 07:57:34,587 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.586803 | fa163e44-8890-ae8b-584e-00000000a4a6 | SKIPPED | Install - Store the previously obtained OTP | np0005532601 2025-11-23 07:57:34,607 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.607045 | fa163e44-8890-ae8b-584e-00000000a4a7 | TASK | Install - Remove keytab temporary file 2025-11-23 07:57:34,627 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.627223 | fa163e44-8890-ae8b-584e-00000000a552 | TASK | Install - Keytab or password is required for getting otp 2025-11-23 07:57:34,638 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.637945 | fa163e44-8890-ae8b-584e-00000000a3f9 | SKIPPED | Install - Check if one of password or keytabs are set | np0005532600 2025-11-23 07:57:34,655 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.655618 | fa163e44-8890-ae8b-584e-00000000a3fa | TASK | Install - From host keytab, purge OOO.TEST 2025-11-23 07:57:34,673 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.673066 | fa163e44-8890-ae8b-584e-00000000a4a7 | SKIPPED | Install - Remove keytab temporary file | np0005532601 2025-11-23 07:57:34,690 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.690530 | fa163e44-8890-ae8b-584e-00000000a4a8 | TASK | Store predefined OTP in admin_password 2025-11-23 07:57:34,696 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.695954 | fa163e44-8890-ae8b-584e-00000000a552 | SKIPPED | Install - Keytab or password is required for getting otp | np0005532602 2025-11-23 07:57:34,716 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.716302 | fa163e44-8890-ae8b-584e-00000000a553 | TASK | Install - Create temporary file for keytab 2025-11-23 07:57:34,752 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.752371 | fa163e44-8890-ae8b-584e-00000000a4a8 | OK | Store predefined OTP in admin_password | np0005532601 2025-11-23 07:57:34,770 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.768362 | fa163e44-8890-ae8b-584e-00000000a4aa | TASK | Install - Check if principal and keytab are set 2025-11-23 07:57:34,776 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.775768 | fa163e44-8890-ae8b-584e-00000000a553 | SKIPPED | Install - Create temporary file for keytab | np0005532602 2025-11-23 07:57:34,796 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.796306 | fa163e44-8890-ae8b-584e-00000000a554 | TASK | Install - Copy keytab to server temporary file 2025-11-23 07:57:34,843 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.842638 | fa163e44-8890-ae8b-584e-00000000a4aa | SKIPPED | Install - Check if principal and keytab are set | np0005532601 2025-11-23 07:57:34,883 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.882550 | fa163e44-8890-ae8b-584e-00000000a4ab | TASK | Install - Check if one of password or keytabs are set 2025-11-23 07:57:34,896 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.895385 | fa163e44-8890-ae8b-584e-00000000a554 | SKIPPED | Install - Copy keytab to server temporary file | np0005532602 2025-11-23 07:57:34,926 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.926523 | fa163e44-8890-ae8b-584e-00000000a555 | TASK | Install - Get One-Time Password for client enrollment 2025-11-23 07:57:34,953 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.952363 | fa163e44-8890-ae8b-584e-00000000a4ab | SKIPPED | Install - Check if one of password or keytabs are set | np0005532601 2025-11-23 07:57:34,981 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.981392 | fa163e44-8890-ae8b-584e-00000000a4ac | TASK | Install - From host keytab, purge OOO.TEST 2025-11-23 07:57:34,992 p=81958 u=zuul n=ansible | 2025-11-23 07:57:34.991751 | fa163e44-8890-ae8b-584e-00000000a555 | SKIPPED | Install - Get One-Time Password for client enrollment | np0005532602 2025-11-23 07:57:35,030 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.029602 | fa163e44-8890-ae8b-584e-00000000a556 | TASK | Install - Report error for OTP generation 2025-11-23 07:57:35,041 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.040431 | fa163e44-8890-ae8b-584e-00000000a3fa | CHANGED | Install - From host keytab, purge OOO.TEST | np0005532600 2025-11-23 07:57:35,075 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.075144 | fa163e44-8890-ae8b-584e-00000000a3fb | TASK | Install - Backup and set hostname 2025-11-23 07:57:35,098 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.097652 | fa163e44-8890-ae8b-584e-00000000a556 | SKIPPED | Install - Report error for OTP generation | np0005532602 2025-11-23 07:57:35,123 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.122964 | fa163e44-8890-ae8b-584e-00000000a557 | TASK | Install - Store the previously obtained OTP 2025-11-23 07:57:35,183 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.182099 | fa163e44-8890-ae8b-584e-00000000a557 | SKIPPED | Install - Store the previously obtained OTP | np0005532602 2025-11-23 07:57:35,212 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.212319 | fa163e44-8890-ae8b-584e-00000000a558 | TASK | Install - Remove keytab temporary file 2025-11-23 07:57:35,264 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.264013 | fa163e44-8890-ae8b-584e-00000000a558 | SKIPPED | Install - Remove keytab temporary file | np0005532602 2025-11-23 07:57:35,282 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.282349 | fa163e44-8890-ae8b-584e-00000000a559 | TASK | Store predefined OTP in admin_password 2025-11-23 07:57:35,316 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.315476 | fa163e44-8890-ae8b-584e-00000000a4ac | CHANGED | Install - From host keytab, purge OOO.TEST | np0005532601 2025-11-23 07:57:35,354 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.353664 | fa163e44-8890-ae8b-584e-00000000a4ad | TASK | Install - Backup and set hostname 2025-11-23 07:57:35,369 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.368685 | fa163e44-8890-ae8b-584e-00000000a26f | CHANGED | Install - Join IPA | np0005532605 2025-11-23 07:57:35,372 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.371632 | fa163e44-8890-ae8b-584e-00000000a559 | OK | Store predefined OTP in admin_password | np0005532602 2025-11-23 07:57:35,398 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.397635 | fa163e44-8890-ae8b-584e-00000000a271 | TASK | The krb5 configuration is not correct 2025-11-23 07:57:35,424 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.424325 | fa163e44-8890-ae8b-584e-00000000a55b | TASK | Install - Check if principal and keytab are set 2025-11-23 07:57:35,451 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.450704 | fa163e44-8890-ae8b-584e-00000000a271 | SKIPPED | The krb5 configuration is not correct | np0005532605 2025-11-23 07:57:35,461 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.461718 | fa163e44-8890-ae8b-584e-00000000a272 | TASK | IPA test failed 2025-11-23 07:57:35,524 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.524079 | fa163e44-8890-ae8b-584e-00000000a332 | CHANGED | Install - Join IPA | np0005532604 2025-11-23 07:57:35,526 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.525784 | fa163e44-8890-ae8b-584e-00000000a211 | CHANGED | Install - Join IPA | np0005532603 2025-11-23 07:57:35,526 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.526596 | fa163e44-8890-ae8b-584e-00000000a55b | SKIPPED | Install - Check if principal and keytab are set | np0005532602 2025-11-23 07:57:35,537 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.537294 | fa163e44-8890-ae8b-584e-00000000a213 | TASK | The krb5 configuration is not correct 2025-11-23 07:57:35,559 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.558696 | fa163e44-8890-ae8b-584e-00000000a334 | TASK | The krb5 configuration is not correct 2025-11-23 07:57:35,579 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.578480 | fa163e44-8890-ae8b-584e-00000000a55c | TASK | Install - Check if one of password or keytabs are set 2025-11-23 07:57:35,592 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.585705 | fa163e44-8890-ae8b-584e-00000000a272 | SKIPPED | IPA test failed | np0005532605 2025-11-23 07:57:35,593 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.593137 | fa163e44-8890-ae8b-584e-00000000a213 | SKIPPED | The krb5 configuration is not correct | np0005532603 2025-11-23 07:57:35,605 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.605076 | fa163e44-8890-ae8b-584e-00000000a214 | TASK | IPA test failed 2025-11-23 07:57:35,629 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.628582 | fa163e44-8890-ae8b-584e-00000000a273 | TASK | Fail due to missing ca.crt file 2025-11-23 07:57:35,636 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.635487 | fa163e44-8890-ae8b-584e-00000000a334 | SKIPPED | The krb5 configuration is not correct | np0005532604 2025-11-23 07:57:35,650 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.649850 | fa163e44-8890-ae8b-584e-00000000a335 | TASK | IPA test failed 2025-11-23 07:57:35,674 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.671557 | fa163e44-8890-ae8b-584e-00000000a214 | SKIPPED | IPA test failed | np0005532603 2025-11-23 07:57:35,674 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.674712 | fa163e44-8890-ae8b-584e-00000000a55c | SKIPPED | Install - Check if one of password or keytabs are set | np0005532602 2025-11-23 07:57:35,699 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.699131 | fa163e44-8890-ae8b-584e-00000000a215 | TASK | Fail due to missing ca.crt file 2025-11-23 07:57:35,719 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.719271 | fa163e44-8890-ae8b-584e-00000000a55d | TASK | Install - From host keytab, purge OOO.TEST 2025-11-23 07:57:35,725 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.725064 | fa163e44-8890-ae8b-584e-00000000a273 | SKIPPED | Fail due to missing ca.crt file | np0005532605 2025-11-23 07:57:35,726 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.726269 | fa163e44-8890-ae8b-584e-00000000a335 | SKIPPED | IPA test failed | np0005532604 2025-11-23 07:57:35,744 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.743771 | fa163e44-8890-ae8b-584e-00000000a336 | TASK | Fail due to missing ca.crt file 2025-11-23 07:57:35,759 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.759419 | fa163e44-8890-ae8b-584e-00000000a275 | TASK | Install - Configure IPA default.conf 2025-11-23 07:57:35,766 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.766231 | fa163e44-8890-ae8b-584e-00000000a215 | SKIPPED | Fail due to missing ca.crt file | np0005532603 2025-11-23 07:57:35,779 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.778797 | fa163e44-8890-ae8b-584e-00000000a217 | TASK | Install - Configure IPA default.conf 2025-11-23 07:57:35,813 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.812295 | fa163e44-8890-ae8b-584e-00000000a336 | SKIPPED | Fail due to missing ca.crt file | np0005532604 2025-11-23 07:57:35,827 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.826605 | fa163e44-8890-ae8b-584e-00000000a338 | TASK | Install - Configure IPA default.conf 2025-11-23 07:57:35,943 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.942240 | fa163e44-8890-ae8b-584e-00000000a3fb | CHANGED | Install - Backup and set hostname | np0005532600 2025-11-23 07:57:35,970 p=81958 u=zuul n=ansible | 2025-11-23 07:57:35.970371 | fa163e44-8890-ae8b-584e-00000000a3fc | TASK | Install - Create temporary krb5 configuration 2025-11-23 07:57:36,042 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.040598 | fa163e44-8890-ae8b-584e-00000000a55d | CHANGED | Install - From host keytab, purge OOO.TEST | np0005532602 2025-11-23 07:57:36,067 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.066292 | fa163e44-8890-ae8b-584e-00000000a55e | TASK | Install - Backup and set hostname 2025-11-23 07:57:36,116 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.115068 | fa163e44-8890-ae8b-584e-00000000a4ad | CHANGED | Install - Backup and set hostname | np0005532601 2025-11-23 07:57:36,148 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.147828 | fa163e44-8890-ae8b-584e-00000000a4ae | TASK | Install - Create temporary krb5 configuration 2025-11-23 07:57:36,575 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.573938 | fa163e44-8890-ae8b-584e-00000000a275 | CHANGED | Install - Configure IPA default.conf | np0005532605 2025-11-23 07:57:36,599 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.598746 | fa163e44-8890-ae8b-584e-00000000a276 | TASK | Install - Configure SSSD 2025-11-23 07:57:36,618 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.617920 | fa163e44-8890-ae8b-584e-00000000a338 | CHANGED | Install - Configure IPA default.conf | np0005532604 2025-11-23 07:57:36,636 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.635943 | fa163e44-8890-ae8b-584e-00000000a339 | TASK | Install - Configure SSSD 2025-11-23 07:57:36,644 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.644161 | fa163e44-8890-ae8b-584e-00000000a217 | CHANGED | Install - Configure IPA default.conf | np0005532603 2025-11-23 07:57:36,660 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.659651 | fa163e44-8890-ae8b-584e-00000000a218 | TASK | Install - Configure SSSD 2025-11-23 07:57:36,720 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.719353 | fa163e44-8890-ae8b-584e-00000000a3fc | OK | Install - Create temporary krb5 configuration | np0005532600 2025-11-23 07:57:36,745 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.744869 | fa163e44-8890-ae8b-584e-00000000a3fd | TASK | Install - Join IPA 2025-11-23 07:57:36,785 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.784267 | fa163e44-8890-ae8b-584e-00000000a55e | CHANGED | Install - Backup and set hostname | np0005532602 2025-11-23 07:57:36,800 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.800491 | fa163e44-8890-ae8b-584e-00000000a55f | TASK | Install - Create temporary krb5 configuration 2025-11-23 07:57:36,861 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.861061 | fa163e44-8890-ae8b-584e-00000000a4ae | OK | Install - Create temporary krb5 configuration | np0005532601 2025-11-23 07:57:36,877 p=81958 u=zuul n=ansible | 2025-11-23 07:57:36.877167 | fa163e44-8890-ae8b-584e-00000000a4af | TASK | Install - Join IPA 2025-11-23 07:57:37,468 p=81958 u=zuul n=ansible | 2025-11-23 07:57:37.467235 | fa163e44-8890-ae8b-584e-00000000a55f | OK | Install - Create temporary krb5 configuration | np0005532602 2025-11-23 07:57:37,494 p=81958 u=zuul n=ansible | 2025-11-23 07:57:37.494422 | fa163e44-8890-ae8b-584e-00000000a560 | TASK | Install - Join IPA 2025-11-23 07:57:37,504 p=81958 u=zuul n=ansible | 2025-11-23 07:57:37.503642 | fa163e44-8890-ae8b-584e-00000000a218 | CHANGED | Install - Configure SSSD | np0005532603 2025-11-23 07:57:37,521 p=81958 u=zuul n=ansible | 2025-11-23 07:57:37.521729 | fa163e44-8890-ae8b-584e-00000000a219 | TASK | Install - IPA API calls for remaining enrollment parts 2025-11-23 07:57:37,535 p=81958 u=zuul n=ansible | 2025-11-23 07:57:37.533961 | fa163e44-8890-ae8b-584e-00000000a339 | CHANGED | Install - Configure SSSD | np0005532604 2025-11-23 07:57:37,561 p=81958 u=zuul n=ansible | 2025-11-23 07:57:37.561077 | fa163e44-8890-ae8b-584e-00000000a33a | TASK | Install - IPA API calls for remaining enrollment parts 2025-11-23 07:57:37,583 p=81958 u=zuul n=ansible | 2025-11-23 07:57:37.581065 | fa163e44-8890-ae8b-584e-00000000a276 | CHANGED | Install - Configure SSSD | np0005532605 2025-11-23 07:57:37,599 p=81958 u=zuul n=ansible | 2025-11-23 07:57:37.599274 | fa163e44-8890-ae8b-584e-00000000a277 | TASK | Install - IPA API calls for remaining enrollment parts 2025-11-23 07:57:38,072 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.071349 | fa163e44-8890-ae8b-584e-00000000a3fd | CHANGED | Install - Join IPA | np0005532600 2025-11-23 07:57:38,096 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.096000 | fa163e44-8890-ae8b-584e-00000000a3ff | TASK | The krb5 configuration is not correct 2025-11-23 07:57:38,119 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.117974 | fa163e44-8890-ae8b-584e-00000000a4af | CHANGED | Install - Join IPA | np0005532601 2025-11-23 07:57:38,159 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.158930 | fa163e44-8890-ae8b-584e-00000000a4b1 | TASK | The krb5 configuration is not correct 2025-11-23 07:57:38,173 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.171782 | fa163e44-8890-ae8b-584e-00000000a3ff | SKIPPED | The krb5 configuration is not correct | np0005532600 2025-11-23 07:57:38,204 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.204082 | fa163e44-8890-ae8b-584e-00000000a400 | TASK | IPA test failed 2025-11-23 07:57:38,236 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.235175 | fa163e44-8890-ae8b-584e-00000000a4b1 | SKIPPED | The krb5 configuration is not correct | np0005532601 2025-11-23 07:57:38,261 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.261269 | fa163e44-8890-ae8b-584e-00000000a4b2 | TASK | IPA test failed 2025-11-23 07:57:38,282 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.281138 | fa163e44-8890-ae8b-584e-00000000a400 | SKIPPED | IPA test failed | np0005532600 2025-11-23 07:57:38,304 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.304163 | fa163e44-8890-ae8b-584e-00000000a401 | TASK | Fail due to missing ca.crt file 2025-11-23 07:57:38,328 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.327760 | fa163e44-8890-ae8b-584e-00000000a4b2 | SKIPPED | IPA test failed | np0005532601 2025-11-23 07:57:38,345 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.345304 | fa163e44-8890-ae8b-584e-00000000a4b3 | TASK | Fail due to missing ca.crt file 2025-11-23 07:57:38,359 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.358709 | fa163e44-8890-ae8b-584e-00000000a401 | SKIPPED | Fail due to missing ca.crt file | np0005532600 2025-11-23 07:57:38,377 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.377038 | fa163e44-8890-ae8b-584e-00000000a403 | TASK | Install - Configure IPA default.conf 2025-11-23 07:57:38,406 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.405776 | fa163e44-8890-ae8b-584e-00000000a4b3 | SKIPPED | Fail due to missing ca.crt file | np0005532601 2025-11-23 07:57:38,422 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.422647 | fa163e44-8890-ae8b-584e-00000000a4b5 | TASK | Install - Configure IPA default.conf 2025-11-23 07:57:38,790 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.789658 | fa163e44-8890-ae8b-584e-00000000a560 | CHANGED | Install - Join IPA | np0005532602 2025-11-23 07:57:38,806 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.805750 | fa163e44-8890-ae8b-584e-00000000a562 | TASK | The krb5 configuration is not correct 2025-11-23 07:57:38,844 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.843420 | fa163e44-8890-ae8b-584e-00000000a562 | SKIPPED | The krb5 configuration is not correct | np0005532602 2025-11-23 07:57:38,876 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.876612 | fa163e44-8890-ae8b-584e-00000000a563 | TASK | IPA test failed 2025-11-23 07:57:38,940 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.940029 | fa163e44-8890-ae8b-584e-00000000a563 | SKIPPED | IPA test failed | np0005532602 2025-11-23 07:57:38,962 p=81958 u=zuul n=ansible | 2025-11-23 07:57:38.962282 | fa163e44-8890-ae8b-584e-00000000a564 | TASK | Fail due to missing ca.crt file 2025-11-23 07:57:39,027 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.026763 | fa163e44-8890-ae8b-584e-00000000a564 | SKIPPED | Fail due to missing ca.crt file | np0005532602 2025-11-23 07:57:39,048 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.048111 | fa163e44-8890-ae8b-584e-00000000a566 | TASK | Install - Configure IPA default.conf 2025-11-23 07:57:39,114 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.113585 | fa163e44-8890-ae8b-584e-00000000a4b5 | CHANGED | Install - Configure IPA default.conf | np0005532601 2025-11-23 07:57:39,116 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.116476 | fa163e44-8890-ae8b-584e-00000000a403 | CHANGED | Install - Configure IPA default.conf | np0005532600 2025-11-23 07:57:39,138 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.138271 | fa163e44-8890-ae8b-584e-00000000a404 | TASK | Install - Configure SSSD 2025-11-23 07:57:39,158 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.157557 | fa163e44-8890-ae8b-584e-00000000a4b6 | TASK | Install - Configure SSSD 2025-11-23 07:57:39,689 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.688638 | fa163e44-8890-ae8b-584e-00000000a566 | CHANGED | Install - Configure IPA default.conf | np0005532602 2025-11-23 07:57:39,724 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.723674 | fa163e44-8890-ae8b-584e-00000000a567 | TASK | Install - Configure SSSD 2025-11-23 07:57:39,776 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.775727 | fa163e44-8890-ae8b-584e-00000000a33a | CHANGED | Install - IPA API calls for remaining enrollment parts | np0005532604 2025-11-23 07:57:39,788 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.787798 | fa163e44-8890-ae8b-584e-00000000a33b | TASK | Install - Fix IPA ca 2025-11-23 07:57:39,869 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.869011 | fa163e44-8890-ae8b-584e-00000000a33b | SKIPPED | Install - Fix IPA ca | np0005532604 2025-11-23 07:57:39,870 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.870156 | fa163e44-8890-ae8b-584e-00000000a4b6 | CHANGED | Install - Configure SSSD | np0005532601 2025-11-23 07:57:39,880 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.880320 | fa163e44-8890-ae8b-584e-00000000a33c | TASK | Install - Create IPA NSS database 2025-11-23 07:57:39,909 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.908118 | fa163e44-8890-ae8b-584e-00000000a4b7 | TASK | Install - IPA API calls for remaining enrollment parts 2025-11-23 07:57:39,915 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.914886 | fa163e44-8890-ae8b-584e-00000000a404 | CHANGED | Install - Configure SSSD | np0005532600 2025-11-23 07:57:39,931 p=81958 u=zuul n=ansible | 2025-11-23 07:57:39.931326 | fa163e44-8890-ae8b-584e-00000000a405 | TASK | Install - IPA API calls for remaining enrollment parts 2025-11-23 07:57:40,092 p=81958 u=zuul n=ansible | 2025-11-23 07:57:40.091889 | fa163e44-8890-ae8b-584e-00000000a219 | CHANGED | Install - IPA API calls for remaining enrollment parts | np0005532603 2025-11-23 07:57:40,104 p=81958 u=zuul n=ansible | 2025-11-23 07:57:40.104329 | fa163e44-8890-ae8b-584e-00000000a21a | TASK | Install - Fix IPA ca 2025-11-23 07:57:40,184 p=81958 u=zuul n=ansible | 2025-11-23 07:57:40.183678 | fa163e44-8890-ae8b-584e-00000000a21a | SKIPPED | Install - Fix IPA ca | np0005532603 2025-11-23 07:57:40,199 p=81958 u=zuul n=ansible | 2025-11-23 07:57:40.199191 | fa163e44-8890-ae8b-584e-00000000a21b | TASK | Install - Create IPA NSS database 2025-11-23 07:57:40,437 p=81958 u=zuul n=ansible | 2025-11-23 07:57:40.436571 | fa163e44-8890-ae8b-584e-00000000a567 | CHANGED | Install - Configure SSSD | np0005532602 2025-11-23 07:57:40,463 p=81958 u=zuul n=ansible | 2025-11-23 07:57:40.458011 | fa163e44-8890-ae8b-584e-00000000a568 | TASK | Install - IPA API calls for remaining enrollment parts 2025-11-23 07:57:40,469 p=81958 u=zuul n=ansible | 2025-11-23 07:57:40.468383 | fa163e44-8890-ae8b-584e-00000000a277 | CHANGED | Install - IPA API calls for remaining enrollment parts | np0005532605 2025-11-23 07:57:40,485 p=81958 u=zuul n=ansible | 2025-11-23 07:57:40.484828 | fa163e44-8890-ae8b-584e-00000000a278 | TASK | Install - Fix IPA ca 2025-11-23 07:57:40,563 p=81958 u=zuul n=ansible | 2025-11-23 07:57:40.562046 | fa163e44-8890-ae8b-584e-00000000a278 | SKIPPED | Install - Fix IPA ca | np0005532605 2025-11-23 07:57:40,585 p=81958 u=zuul n=ansible | 2025-11-23 07:57:40.585006 | fa163e44-8890-ae8b-584e-00000000a279 | TASK | Install - Create IPA NSS database 2025-11-23 07:57:41,963 p=81958 u=zuul n=ansible | 2025-11-23 07:57:41.956055 | fa163e44-8890-ae8b-584e-00000000a405 | CHANGED | Install - IPA API calls for remaining enrollment parts | np0005532600 2025-11-23 07:57:41,965 p=81958 u=zuul n=ansible | 2025-11-23 07:57:41.964949 | fa163e44-8890-ae8b-584e-00000000a4b7 | CHANGED | Install - IPA API calls for remaining enrollment parts | np0005532601 2025-11-23 07:57:41,997 p=81958 u=zuul n=ansible | 2025-11-23 07:57:41.996758 | fa163e44-8890-ae8b-584e-00000000a406 | TASK | Install - Fix IPA ca 2025-11-23 07:57:42,026 p=81958 u=zuul n=ansible | 2025-11-23 07:57:42.025815 | fa163e44-8890-ae8b-584e-00000000a4b8 | TASK | Install - Fix IPA ca 2025-11-23 07:57:42,073 p=81958 u=zuul n=ansible | 2025-11-23 07:57:42.071952 | fa163e44-8890-ae8b-584e-00000000a406 | SKIPPED | Install - Fix IPA ca | np0005532600 2025-11-23 07:57:42,114 p=81958 u=zuul n=ansible | 2025-11-23 07:57:42.113437 | fa163e44-8890-ae8b-584e-00000000a407 | TASK | Install - Create IPA NSS database 2025-11-23 07:57:42,127 p=81958 u=zuul n=ansible | 2025-11-23 07:57:42.125788 | fa163e44-8890-ae8b-584e-00000000a4b8 | SKIPPED | Install - Fix IPA ca | np0005532601 2025-11-23 07:57:42,150 p=81958 u=zuul n=ansible | 2025-11-23 07:57:42.150398 | fa163e44-8890-ae8b-584e-00000000a4b9 | TASK | Install - Create IPA NSS database 2025-11-23 07:57:42,954 p=81958 u=zuul n=ansible | 2025-11-23 07:57:42.953659 | fa163e44-8890-ae8b-584e-00000000a568 | CHANGED | Install - IPA API calls for remaining enrollment parts | np0005532602 2025-11-23 07:57:42,989 p=81958 u=zuul n=ansible | 2025-11-23 07:57:42.988988 | fa163e44-8890-ae8b-584e-00000000a569 | TASK | Install - Fix IPA ca 2025-11-23 07:57:43,078 p=81958 u=zuul n=ansible | 2025-11-23 07:57:43.077993 | fa163e44-8890-ae8b-584e-00000000a569 | SKIPPED | Install - Fix IPA ca | np0005532602 2025-11-23 07:57:43,107 p=81958 u=zuul n=ansible | 2025-11-23 07:57:43.106801 | fa163e44-8890-ae8b-584e-00000000a56a | TASK | Install - Create IPA NSS database 2025-11-23 07:57:45,186 p=81958 u=zuul n=ansible | 2025-11-23 07:57:45.185662 | fa163e44-8890-ae8b-584e-00000000a21b | CHANGED | Install - Create IPA NSS database | np0005532603 2025-11-23 07:57:45,207 p=81958 u=zuul n=ansible | 2025-11-23 07:57:45.206656 | fa163e44-8890-ae8b-584e-00000000a21c | TASK | Install - Configure SSH and SSHD 2025-11-23 07:57:45,318 p=81958 u=zuul n=ansible | 2025-11-23 07:57:45.317771 | fa163e44-8890-ae8b-584e-00000000a33c | CHANGED | Install - Create IPA NSS database | np0005532604 2025-11-23 07:57:45,333 p=81958 u=zuul n=ansible | 2025-11-23 07:57:45.333513 | fa163e44-8890-ae8b-584e-00000000a33d | TASK | Install - Configure SSH and SSHD 2025-11-23 07:57:45,634 p=81958 u=zuul n=ansible | 2025-11-23 07:57:45.634196 | fa163e44-8890-ae8b-584e-00000000a279 | CHANGED | Install - Create IPA NSS database | np0005532605 2025-11-23 07:57:45,649 p=81958 u=zuul n=ansible | 2025-11-23 07:57:45.649206 | fa163e44-8890-ae8b-584e-00000000a27a | TASK | Install - Configure SSH and SSHD 2025-11-23 07:57:46,140 p=81958 u=zuul n=ansible | 2025-11-23 07:57:46.139223 | fa163e44-8890-ae8b-584e-00000000a33d | CHANGED | Install - Configure SSH and SSHD | np0005532604 2025-11-23 07:57:46,166 p=81958 u=zuul n=ansible | 2025-11-23 07:57:46.166137 | fa163e44-8890-ae8b-584e-00000000a33e | TASK | Install - Configure automount 2025-11-23 07:57:46,194 p=81958 u=zuul n=ansible | 2025-11-23 07:57:46.193305 | fa163e44-8890-ae8b-584e-00000000a21c | CHANGED | Install - Configure SSH and SSHD | np0005532603 2025-11-23 07:57:46,213 p=81958 u=zuul n=ansible | 2025-11-23 07:57:46.212851 | fa163e44-8890-ae8b-584e-00000000a21d | TASK | Install - Configure automount 2025-11-23 07:57:46,461 p=81958 u=zuul n=ansible | 2025-11-23 07:57:46.460120 | fa163e44-8890-ae8b-584e-00000000a27a | CHANGED | Install - Configure SSH and SSHD | np0005532605 2025-11-23 07:57:46,477 p=81958 u=zuul n=ansible | 2025-11-23 07:57:46.476931 | fa163e44-8890-ae8b-584e-00000000a27b | TASK | Install - Configure automount 2025-11-23 07:57:47,016 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.015633 | fa163e44-8890-ae8b-584e-00000000a407 | CHANGED | Install - Create IPA NSS database | np0005532600 2025-11-23 07:57:47,044 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.044001 | fa163e44-8890-ae8b-584e-00000000a408 | TASK | Install - Configure SSH and SSHD 2025-11-23 07:57:47,098 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.092579 | fa163e44-8890-ae8b-584e-00000000a21d | CHANGED | Install - Configure automount | np0005532603 2025-11-23 07:57:47,100 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.100424 | fa163e44-8890-ae8b-584e-00000000a33e | CHANGED | Install - Configure automount | np0005532604 2025-11-23 07:57:47,115 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.114644 | fa163e44-8890-ae8b-584e-00000000a21e | TASK | Install - Configure firefox 2025-11-23 07:57:47,131 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.130832 | fa163e44-8890-ae8b-584e-00000000a33f | TASK | Install - Configure firefox 2025-11-23 07:57:47,163 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.162932 | fa163e44-8890-ae8b-584e-00000000a27b | CHANGED | Install - Configure automount | np0005532605 2025-11-23 07:57:47,175 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.174968 | fa163e44-8890-ae8b-584e-00000000a27c | TASK | Install - Configure firefox 2025-11-23 07:57:47,193 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.192452 | fa163e44-8890-ae8b-584e-00000000a21e | SKIPPED | Install - Configure firefox | np0005532603 2025-11-23 07:57:47,214 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.214114 | fa163e44-8890-ae8b-584e-00000000a21f | TASK | Install - Configure NIS 2025-11-23 07:57:47,227 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.221610 | fa163e44-8890-ae8b-584e-00000000a33f | SKIPPED | Install - Configure firefox | np0005532604 2025-11-23 07:57:47,228 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.227841 | fa163e44-8890-ae8b-584e-00000000a27c | SKIPPED | Install - Configure firefox | np0005532605 2025-11-23 07:57:47,239 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.239037 | fa163e44-8890-ae8b-584e-00000000a340 | TASK | Install - Configure NIS 2025-11-23 07:57:47,253 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.252780 | fa163e44-8890-ae8b-584e-00000000a27d | TASK | Install - Configure NIS 2025-11-23 07:57:47,365 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.365012 | fa163e44-8890-ae8b-584e-00000000a4b9 | CHANGED | Install - Create IPA NSS database | np0005532601 2025-11-23 07:57:47,382 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.382063 | fa163e44-8890-ae8b-584e-00000000a4ba | TASK | Install - Configure SSH and SSHD 2025-11-23 07:57:47,870 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.869433 | fa163e44-8890-ae8b-584e-00000000a408 | CHANGED | Install - Configure SSH and SSHD | np0005532600 2025-11-23 07:57:47,905 p=81958 u=zuul n=ansible | 2025-11-23 07:57:47.904497 | fa163e44-8890-ae8b-584e-00000000a409 | TASK | Install - Configure automount 2025-11-23 07:57:48,210 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.209138 | fa163e44-8890-ae8b-584e-00000000a4ba | CHANGED | Install - Configure SSH and SSHD | np0005532601 2025-11-23 07:57:48,236 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.235770 | fa163e44-8890-ae8b-584e-00000000a4bb | TASK | Install - Configure automount 2025-11-23 07:57:48,287 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.287020 | fa163e44-8890-ae8b-584e-00000000a56a | CHANGED | Install - Create IPA NSS database | np0005532602 2025-11-23 07:57:48,313 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.309430 | fa163e44-8890-ae8b-584e-00000000a56b | TASK | Install - Configure SSH and SSHD 2025-11-23 07:57:48,321 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.320741 | fa163e44-8890-ae8b-584e-00000000a27d | CHANGED | Install - Configure NIS | np0005532605 2025-11-23 07:57:48,333 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.332964 | fa163e44-8890-ae8b-584e-00000000a27e | TASK | Remove temporary krb5.conf 2025-11-23 07:57:48,365 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.365117 | fa163e44-8890-ae8b-584e-00000000a21f | CHANGED | Install - Configure NIS | np0005532603 2025-11-23 07:57:48,368 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.368123 | fa163e44-8890-ae8b-584e-00000000a340 | CHANGED | Install - Configure NIS | np0005532604 2025-11-23 07:57:48,378 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.378783 | fa163e44-8890-ae8b-584e-00000000a220 | TASK | Remove temporary krb5.conf 2025-11-23 07:57:48,394 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.394429 | fa163e44-8890-ae8b-584e-00000000a341 | TASK | Remove temporary krb5.conf 2025-11-23 07:57:48,606 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.606197 | fa163e44-8890-ae8b-584e-00000000a409 | CHANGED | Install - Configure automount | np0005532600 2025-11-23 07:57:48,627 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.626808 | fa163e44-8890-ae8b-584e-00000000a40a | TASK | Install - Configure firefox 2025-11-23 07:57:48,692 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.691167 | fa163e44-8890-ae8b-584e-00000000a27e | CHANGED | Remove temporary krb5.conf | np0005532605 2025-11-23 07:57:48,709 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.708955 | fa163e44-8890-ae8b-584e-00000000a27f | TASK | Install - Configure krb5 for IPA realm 2025-11-23 07:57:48,716 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.716232 | fa163e44-8890-ae8b-584e-00000000a40a | SKIPPED | Install - Configure firefox | np0005532600 2025-11-23 07:57:48,756 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.755885 | fa163e44-8890-ae8b-584e-00000000a40b | TASK | Install - Configure NIS 2025-11-23 07:57:48,768 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.767078 | fa163e44-8890-ae8b-584e-00000000a220 | CHANGED | Remove temporary krb5.conf | np0005532603 2025-11-23 07:57:48,771 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.771255 | fa163e44-8890-ae8b-584e-00000000a341 | CHANGED | Remove temporary krb5.conf | np0005532604 2025-11-23 07:57:48,788 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.788165 | fa163e44-8890-ae8b-584e-00000000a221 | TASK | Install - Configure krb5 for IPA realm 2025-11-23 07:57:48,809 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.808779 | fa163e44-8890-ae8b-584e-00000000a342 | TASK | Install - Configure krb5 for IPA realm 2025-11-23 07:57:48,980 p=81958 u=zuul n=ansible | 2025-11-23 07:57:48.979480 | fa163e44-8890-ae8b-584e-00000000a4bb | CHANGED | Install - Configure automount | np0005532601 2025-11-23 07:57:49,014 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.013924 | fa163e44-8890-ae8b-584e-00000000a4bc | TASK | Install - Configure firefox 2025-11-23 07:57:49,087 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.087271 | fa163e44-8890-ae8b-584e-00000000a4bc | SKIPPED | Install - Configure firefox | np0005532601 2025-11-23 07:57:49,107 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.107397 | fa163e44-8890-ae8b-584e-00000000a4bd | TASK | Install - Configure NIS 2025-11-23 07:57:49,133 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.132640 | fa163e44-8890-ae8b-584e-00000000a56b | CHANGED | Install - Configure SSH and SSHD | np0005532602 2025-11-23 07:57:49,156 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.156289 | fa163e44-8890-ae8b-584e-00000000a56c | TASK | Install - Configure automount 2025-11-23 07:57:49,584 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.579079 | fa163e44-8890-ae8b-584e-00000000a27f | CHANGED | Install - Configure krb5 for IPA realm | np0005532605 2025-11-23 07:57:49,586 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.586553 | fa163e44-8890-ae8b-584e-00000000a342 | CHANGED | Install - Configure krb5 for IPA realm | np0005532604 2025-11-23 07:57:49,621 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.620548 | fa163e44-8890-ae8b-584e-00000000a343 | TASK | Install - Configure certmonger 2025-11-23 07:57:49,643 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.642300 | fa163e44-8890-ae8b-584e-00000000a280 | TASK | Install - Configure certmonger 2025-11-23 07:57:49,652 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.651680 | fa163e44-8890-ae8b-584e-00000000a221 | CHANGED | Install - Configure krb5 for IPA realm | np0005532603 2025-11-23 07:57:49,668 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.667980 | fa163e44-8890-ae8b-584e-00000000a222 | TASK | Install - Configure certmonger 2025-11-23 07:57:49,759 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.758818 | fa163e44-8890-ae8b-584e-00000000a40b | CHANGED | Install - Configure NIS | np0005532600 2025-11-23 07:57:49,783 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.783346 | fa163e44-8890-ae8b-584e-00000000a40c | TASK | Remove temporary krb5.conf 2025-11-23 07:57:49,884 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.883993 | fa163e44-8890-ae8b-584e-00000000a56c | CHANGED | Install - Configure automount | np0005532602 2025-11-23 07:57:49,906 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.906149 | fa163e44-8890-ae8b-584e-00000000a56d | TASK | Install - Configure firefox 2025-11-23 07:57:49,980 p=81958 u=zuul n=ansible | 2025-11-23 07:57:49.979483 | fa163e44-8890-ae8b-584e-00000000a56d | SKIPPED | Install - Configure firefox | np0005532602 2025-11-23 07:57:50,001 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.001568 | fa163e44-8890-ae8b-584e-00000000a56e | TASK | Install - Configure NIS 2025-11-23 07:57:50,128 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.127958 | fa163e44-8890-ae8b-584e-00000000a4bd | CHANGED | Install - Configure NIS | np0005532601 2025-11-23 07:57:50,156 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.150918 | fa163e44-8890-ae8b-584e-00000000a4be | TASK | Remove temporary krb5.conf 2025-11-23 07:57:50,164 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.163164 | fa163e44-8890-ae8b-584e-00000000a40c | CHANGED | Remove temporary krb5.conf | np0005532600 2025-11-23 07:57:50,185 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.185062 | fa163e44-8890-ae8b-584e-00000000a40d | TASK | Install - Configure krb5 for IPA realm 2025-11-23 07:57:50,489 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.488228 | fa163e44-8890-ae8b-584e-00000000a222 | CHANGED | Install - Configure certmonger | np0005532603 2025-11-23 07:57:50,491 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.490833 | fa163e44-8890-ae8b-584e-00000000a280 | CHANGED | Install - Configure certmonger | np0005532605 2025-11-23 07:57:50,518 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.513956 | fa163e44-8890-ae8b-584e-00000000a223 | TASK | Install - Restore original admin password if overwritten by OTP 2025-11-23 07:57:50,553 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.552317 | fa163e44-8890-ae8b-584e-00000000a281 | TASK | Install - Restore original admin password if overwritten by OTP 2025-11-23 07:57:50,562 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.561485 | fa163e44-8890-ae8b-584e-00000000a4be | CHANGED | Remove temporary krb5.conf | np0005532601 2025-11-23 07:57:50,564 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.563893 | fa163e44-8890-ae8b-584e-00000000a343 | CHANGED | Install - Configure certmonger | np0005532604 2025-11-23 07:57:50,619 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.619301 | fa163e44-8890-ae8b-584e-00000000a344 | TASK | Install - Restore original admin password if overwritten by OTP 2025-11-23 07:57:50,655 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.655254 | fa163e44-8890-ae8b-584e-00000000a4bf | TASK | Install - Configure krb5 for IPA realm 2025-11-23 07:57:50,674 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.662537 | fa163e44-8890-ae8b-584e-00000000a281 | SKIPPED | Install - Restore original admin password if overwritten by OTP | np0005532605 2025-11-23 07:57:50,675 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.675457 | fa163e44-8890-ae8b-584e-00000000a223 | SKIPPED | Install - Restore original admin password if overwritten by OTP | np0005532603 2025-11-23 07:57:50,676 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.676271 | fa163e44-8890-ae8b-584e-00000000a344 | SKIPPED | Install - Restore original admin password if overwritten by OTP | np0005532604 2025-11-23 07:57:50,691 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.691367 | fa163e44-8890-ae8b-584e-00000000a224 | TASK | Cleanup leftover ccache 2025-11-23 07:57:50,711 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.710734 | fa163e44-8890-ae8b-584e-00000000a345 | TASK | Cleanup leftover ccache 2025-11-23 07:57:50,729 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.729059 | fa163e44-8890-ae8b-584e-00000000a282 | TASK | Cleanup leftover ccache 2025-11-23 07:57:50,911 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.910657 | fa163e44-8890-ae8b-584e-00000000a40d | CHANGED | Install - Configure krb5 for IPA realm | np0005532600 2025-11-23 07:57:50,934 p=81958 u=zuul n=ansible | 2025-11-23 07:57:50.934210 | fa163e44-8890-ae8b-584e-00000000a40e | TASK | Install - Configure certmonger 2025-11-23 07:57:51,029 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.023257 | fa163e44-8890-ae8b-584e-00000000a56e | CHANGED | Install - Configure NIS | np0005532602 2025-11-23 07:57:51,030 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.030303 | fa163e44-8890-ae8b-584e-00000000a224 | OK | Cleanup leftover ccache | np0005532603 2025-11-23 07:57:51,031 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.031693 | fa163e44-8890-ae8b-584e-00000000a345 | OK | Cleanup leftover ccache | np0005532604 2025-11-23 07:57:51,045 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.045442 | fa163e44-8890-ae8b-584e-00000000a225 | TASK | Remove temporary krb5.conf 2025-11-23 07:57:51,070 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.069829 | fa163e44-8890-ae8b-584e-00000000a346 | TASK | Remove temporary krb5.conf 2025-11-23 07:57:51,094 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.094204 | fa163e44-8890-ae8b-584e-00000000a56f | TASK | Remove temporary krb5.conf 2025-11-23 07:57:51,100 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.099856 | fa163e44-8890-ae8b-584e-00000000a282 | OK | Cleanup leftover ccache | np0005532605 2025-11-23 07:57:51,113 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.113056 | fa163e44-8890-ae8b-584e-00000000a283 | TASK | Remove temporary krb5.conf 2025-11-23 07:57:51,356 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.355598 | fa163e44-8890-ae8b-584e-00000000a4bf | CHANGED | Install - Configure krb5 for IPA realm | np0005532601 2025-11-23 07:57:51,375 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.375706 | fa163e44-8890-ae8b-584e-00000000a4c0 | TASK | Install - Configure certmonger 2025-11-23 07:57:51,381 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.381164 | fa163e44-8890-ae8b-584e-00000000a225 | OK | Remove temporary krb5.conf | np0005532603 2025-11-23 07:57:51,392 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.392521 | fa163e44-8890-ae8b-584e-00000000a226 | TASK | Remove temporary krb5.conf backup 2025-11-23 07:57:51,409 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.408894 | fa163e44-8890-ae8b-584e-00000000a346 | OK | Remove temporary krb5.conf | np0005532604 2025-11-23 07:57:51,420 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.420264 | fa163e44-8890-ae8b-584e-00000000a347 | TASK | Remove temporary krb5.conf backup 2025-11-23 07:57:51,439 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.438771 | fa163e44-8890-ae8b-584e-00000000a56f | CHANGED | Remove temporary krb5.conf | np0005532602 2025-11-23 07:57:51,446 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.445937 | fa163e44-8890-ae8b-584e-00000000a283 | OK | Remove temporary krb5.conf | np0005532605 2025-11-23 07:57:51,457 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.456761 | fa163e44-8890-ae8b-584e-00000000a284 | TASK | Remove temporary krb5.conf backup 2025-11-23 07:57:51,478 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.477783 | fa163e44-8890-ae8b-584e-00000000a570 | TASK | Install - Configure krb5 for IPA realm 2025-11-23 07:57:51,645 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.644032 | fa163e44-8890-ae8b-584e-00000000a40e | CHANGED | Install - Configure certmonger | np0005532600 2025-11-23 07:57:51,682 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.682131 | fa163e44-8890-ae8b-584e-00000000a40f | TASK | Install - Restore original admin password if overwritten by OTP 2025-11-23 07:57:51,727 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.726989 | fa163e44-8890-ae8b-584e-00000000a40f | SKIPPED | Install - Restore original admin password if overwritten by OTP | np0005532600 2025-11-23 07:57:51,757 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.757022 | fa163e44-8890-ae8b-584e-00000000a410 | TASK | Cleanup leftover ccache 2025-11-23 07:57:51,772 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.770870 | fa163e44-8890-ae8b-584e-00000000a226 | CHANGED | Remove temporary krb5.conf backup | np0005532603 2025-11-23 07:57:51,774 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.774164 | fa163e44-8890-ae8b-584e-00000000a347 | CHANGED | Remove temporary krb5.conf backup | np0005532604 2025-11-23 07:57:51,801 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.801065 | fa163e44-8890-ae8b-584e-00000000a17f | TASK | Uninstall IPA client 2025-11-23 07:57:51,829 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.828445 | fa163e44-8890-ae8b-584e-00000000a17f | TASK | Uninstall IPA client 2025-11-23 07:57:51,837 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.836253 | fa163e44-8890-ae8b-584e-00000000a284 | CHANGED | Remove temporary krb5.conf backup | np0005532605 2025-11-23 07:57:51,855 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.851687 | fa163e44-8890-ae8b-584e-00000000a17f | TASK | Uninstall IPA client 2025-11-23 07:57:51,861 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.861121 | fa163e44-8890-ae8b-584e-00000000a17f | SKIPPED | Uninstall IPA client | np0005532603 2025-11-23 07:57:51,887 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.886704 | fa163e44-8890-ae8b-584e-00000000a17f | SKIPPED | Uninstall IPA client | np0005532604 2025-11-23 07:57:51,912 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.908254 | fa163e44-8890-ae8b-584e-000000009f83 | TASK | restart certmonger service 2025-11-23 07:57:51,943 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.942430 | fa163e44-8890-ae8b-584e-00000000a17f | SKIPPED | Uninstall IPA client | np0005532605 2025-11-23 07:57:51,961 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.961213 | fa163e44-8890-ae8b-584e-000000009f83 | TASK | restart certmonger service 2025-11-23 07:57:51,993 p=81958 u=zuul n=ansible | 2025-11-23 07:57:51.992968 | fa163e44-8890-ae8b-584e-000000009f83 | TASK | restart certmonger service 2025-11-23 07:57:52,087 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.085874 | fa163e44-8890-ae8b-584e-00000000a410 | OK | Cleanup leftover ccache | np0005532600 2025-11-23 07:57:52,150 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.150275 | fa163e44-8890-ae8b-584e-00000000a411 | TASK | Remove temporary krb5.conf 2025-11-23 07:57:52,158 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.157531 | fa163e44-8890-ae8b-584e-00000000a4c0 | CHANGED | Install - Configure certmonger | np0005532601 2025-11-23 07:57:52,179 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.179049 | fa163e44-8890-ae8b-584e-00000000a4c1 | TASK | Install - Restore original admin password if overwritten by OTP 2025-11-23 07:57:52,254 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.253833 | fa163e44-8890-ae8b-584e-00000000a4c1 | SKIPPED | Install - Restore original admin password if overwritten by OTP | np0005532601 2025-11-23 07:57:52,255 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.255181 | fa163e44-8890-ae8b-584e-00000000a570 | CHANGED | Install - Configure krb5 for IPA realm | np0005532602 2025-11-23 07:57:52,275 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.275211 | fa163e44-8890-ae8b-584e-00000000a4c2 | TASK | Cleanup leftover ccache 2025-11-23 07:57:52,300 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.299769 | fa163e44-8890-ae8b-584e-00000000a571 | TASK | Install - Configure certmonger 2025-11-23 07:57:52,486 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.485847 | fa163e44-8890-ae8b-584e-00000000a411 | OK | Remove temporary krb5.conf | np0005532600 2025-11-23 07:57:52,517 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.517494 | fa163e44-8890-ae8b-584e-00000000a412 | TASK | Remove temporary krb5.conf backup 2025-11-23 07:57:52,558 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.557832 | fa163e44-8890-ae8b-584e-00000000a4c2 | OK | Cleanup leftover ccache | np0005532601 2025-11-23 07:57:52,589 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.589394 | fa163e44-8890-ae8b-584e-00000000a4c3 | TASK | Remove temporary krb5.conf 2025-11-23 07:57:52,657 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.656783 | fa163e44-8890-ae8b-584e-000000009f83 | CHANGED | restart certmonger service | np0005532603 2025-11-23 07:57:52,679 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.679109 | fa163e44-8890-ae8b-584e-000000009f84 | TASK | set discovered ipa realm 2025-11-23 07:57:52,727 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.726966 | fa163e44-8890-ae8b-584e-000000009f83 | CHANGED | restart certmonger service | np0005532605 2025-11-23 07:57:52,738 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.732612 | fa163e44-8890-ae8b-584e-000000009f83 | CHANGED | restart certmonger service | np0005532604 2025-11-23 07:57:52,741 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.741358 | fa163e44-8890-ae8b-584e-000000009f84 | OK | set discovered ipa realm | np0005532603 2025-11-23 07:57:52,782 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.781830 | fa163e44-8890-ae8b-584e-000000009f84 | TASK | set discovered ipa realm 2025-11-23 07:57:52,798 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.798249 | fa163e44-8890-ae8b-584e-000000009f84 | TASK | set discovered ipa realm 2025-11-23 07:57:52,830 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.830126 | fa163e44-8890-ae8b-584e-000000009f84 | OK | set discovered ipa realm | np0005532604 2025-11-23 07:57:52,858 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.857691 | fa163e44-8890-ae8b-584e-00000000a412 | CHANGED | Remove temporary krb5.conf backup | np0005532600 2025-11-23 07:57:52,859 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.858914 | fa163e44-8890-ae8b-584e-000000009f84 | OK | set discovered ipa realm | np0005532605 2025-11-23 07:57:52,901 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.900765 | fa163e44-8890-ae8b-584e-00000000a17f | TASK | Uninstall IPA client 2025-11-23 07:57:52,932 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.932327 | fa163e44-8890-ae8b-584e-00000000a17f | SKIPPED | Uninstall IPA client | np0005532600 2025-11-23 07:57:52,957 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.957192 | fa163e44-8890-ae8b-584e-000000009f8f | TASK | restart certmonger service 2025-11-23 07:57:52,967 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.967314 | fa163e44-8890-ae8b-584e-00000000a4c3 | OK | Remove temporary krb5.conf | np0005532601 2025-11-23 07:57:52,987 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.987748 | fa163e44-8890-ae8b-584e-00000000a4c4 | TASK | Remove temporary krb5.conf backup 2025-11-23 07:57:52,993 p=81958 u=zuul n=ansible | 2025-11-23 07:57:52.993142 | fa163e44-8890-ae8b-584e-00000000a571 | CHANGED | Install - Configure certmonger | np0005532602 2025-11-23 07:57:53,008 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.008690 | fa163e44-8890-ae8b-584e-00000000a572 | TASK | Install - Restore original admin password if overwritten by OTP 2025-11-23 07:57:53,051 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.050913 | fa163e44-8890-ae8b-584e-00000000a572 | SKIPPED | Install - Restore original admin password if overwritten by OTP | np0005532602 2025-11-23 07:57:53,065 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.065199 | fa163e44-8890-ae8b-584e-00000000a573 | TASK | Cleanup leftover ccache 2025-11-23 07:57:53,344 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.344404 | fa163e44-8890-ae8b-584e-00000000a4c4 | CHANGED | Remove temporary krb5.conf backup | np0005532601 2025-11-23 07:57:53,359 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.359743 | fa163e44-8890-ae8b-584e-00000000a17f | TASK | Uninstall IPA client 2025-11-23 07:57:53,391 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.390767 | fa163e44-8890-ae8b-584e-00000000a573 | OK | Cleanup leftover ccache | np0005532602 2025-11-23 07:57:53,406 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.406252 | fa163e44-8890-ae8b-584e-00000000a574 | TASK | Remove temporary krb5.conf 2025-11-23 07:57:53,427 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.426785 | fa163e44-8890-ae8b-584e-00000000a17f | SKIPPED | Uninstall IPA client | np0005532601 2025-11-23 07:57:53,453 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.453697 | fa163e44-8890-ae8b-584e-000000009fb7 | TASK | restart certmonger service 2025-11-23 07:57:53,671 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.671117 | fa163e44-8890-ae8b-584e-000000009f8f | CHANGED | restart certmonger service | np0005532600 2025-11-23 07:57:53,686 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.686139 | fa163e44-8890-ae8b-584e-000000009f90 | TASK | set discovered ipa realm 2025-11-23 07:57:53,734 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.733821 | fa163e44-8890-ae8b-584e-000000009f90 | OK | set discovered ipa realm | np0005532600 2025-11-23 07:57:53,760 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.760759 | fa163e44-8890-ae8b-584e-00000000a574 | OK | Remove temporary krb5.conf | np0005532602 2025-11-23 07:57:53,794 p=81958 u=zuul n=ansible | 2025-11-23 07:57:53.793883 | fa163e44-8890-ae8b-584e-00000000a575 | TASK | Remove temporary krb5.conf backup 2025-11-23 07:57:54,136 p=81958 u=zuul n=ansible | 2025-11-23 07:57:54.135934 | fa163e44-8890-ae8b-584e-00000000a575 | CHANGED | Remove temporary krb5.conf backup | np0005532602 2025-11-23 07:57:54,150 p=81958 u=zuul n=ansible | 2025-11-23 07:57:54.150791 | fa163e44-8890-ae8b-584e-00000000a17f | TASK | Uninstall IPA client 2025-11-23 07:57:54,197 p=81958 u=zuul n=ansible | 2025-11-23 07:57:54.196813 | fa163e44-8890-ae8b-584e-000000009fb7 | CHANGED | restart certmonger service | np0005532601 2025-11-23 07:57:54,215 p=81958 u=zuul n=ansible | 2025-11-23 07:57:54.215691 | fa163e44-8890-ae8b-584e-000000009fb8 | TASK | set discovered ipa realm 2025-11-23 07:57:54,221 p=81958 u=zuul n=ansible | 2025-11-23 07:57:54.220826 | fa163e44-8890-ae8b-584e-00000000a17f | SKIPPED | Uninstall IPA client | np0005532602 2025-11-23 07:57:54,255 p=81958 u=zuul n=ansible | 2025-11-23 07:57:54.254770 | fa163e44-8890-ae8b-584e-000000009fe9 | TASK | restart certmonger service 2025-11-23 07:57:54,259 p=81958 u=zuul n=ansible | 2025-11-23 07:57:54.259352 | fa163e44-8890-ae8b-584e-000000009fb8 | OK | set discovered ipa realm | np0005532601 2025-11-23 07:57:54,945 p=81958 u=zuul n=ansible | 2025-11-23 07:57:54.944918 | fa163e44-8890-ae8b-584e-000000009fe9 | CHANGED | restart certmonger service | np0005532602 2025-11-23 07:57:54,967 p=81958 u=zuul n=ansible | 2025-11-23 07:57:54.966684 | fa163e44-8890-ae8b-584e-000000009fea | TASK | set discovered ipa realm 2025-11-23 07:57:55,016 p=81958 u=zuul n=ansible | 2025-11-23 07:57:55.015379 | fa163e44-8890-ae8b-584e-000000009fea | OK | set discovered ipa realm | np0005532602 2025-11-23 07:57:55,091 p=81958 u=zuul n=ansible | PLAY [External deployment step 1] ********************************************** 2025-11-23 07:57:55,105 p=81958 u=zuul n=ansible | 2025-11-23 07:57:55.105630 | fa163e44-8890-ae8b-584e-0000000000bb | TASK | External deployment step 1 2025-11-23 07:57:55,139 p=81958 u=zuul n=ansible | 2025-11-23 07:57:55.138679 | fa163e44-8890-ae8b-584e-0000000000bb | OK | External deployment step 1 | undercloud -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'External deployment step 1' to resume from this task" } 2025-11-23 07:57:55,140 p=81958 u=zuul n=ansible | [WARNING]: ('undercloud -> localhost', 'fa163e44-8890-ae8b-584e-0000000000bb') missing from stats 2025-11-23 07:57:55,245 p=81958 u=zuul n=ansible | 2025-11-23 07:57:55.245055 | 7f7e4d26-a6f5-4177-9162-ea61e4a586eb | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/external_deploy_steps_tasks_step1.yaml | undercloud 2025-11-23 07:57:55,254 p=81958 u=zuul n=ansible | 2025-11-23 07:57:55.254579 | fa163e44-8890-ae8b-584e-00000000a7ee | TASK | Container image prepare 2025-11-23 07:57:56,370 p=81958 u=zuul n=ansible | 2025-11-23 07:57:56.369630 | fa163e44-8890-ae8b-584e-00000000a7ee | CHANGED | Container image prepare | undercloud 2025-11-23 07:57:56,468 p=81958 u=zuul n=ansible | 2025-11-23 07:57:56.467502 | fa163e44-8890-ae8b-584e-00000000a814 | TASK | get dns zones and entries to add 2025-11-23 07:57:56,532 p=81958 u=zuul n=ansible | 2025-11-23 07:57:56.531864 | fa163e44-8890-ae8b-584e-00000000a814 | OK | get dns zones and entries to add | undercloud 2025-11-23 07:57:56,599 p=81958 u=zuul n=ansible | 2025-11-23 07:57:56.598493 | fa163e44-8890-ae8b-584e-00000000a815 | OK | tripleo_ipa_dns : debug | undercloud | result={ "changed": false, "dns_zones": [ "122.168.192.in-addr.arpa", "storage.ooo.test", "internalapi.ooo.test", "0.19.172.in-addr.arpa", "ctlplane.ooo.test", "0.18.172.in-addr.arpa", "tenant.ooo.test", "external.ooo.test", "ooo.test", "0.21.172.in-addr.arpa", "0.20.172.in-addr.arpa", "storagemgmt.ooo.test", "0.17.172.in-addr.arpa" ] } 2025-11-23 07:57:56,681 p=81958 u=zuul n=ansible | 2025-11-23 07:57:56.680207 | fa163e44-8890-ae8b-584e-00000000a816 | OK | tripleo_ipa_dns : debug | undercloud | result={ "changed": false, "dns_entries": [ { "record_name": "undercloud", "record_type": "A", "record_value": "192.168.122.100", "zone_name": "ctlplane.ooo.test" }, { "record_name": "overcloud", "record_type": "A", "record_value": "192.168.122.99", "zone_name": "ctlplane.ooo.test" }, { "record_name": "overcloud", "record_type": "A", "record_value": "172.18.0.232", "zone_name": "storage.ooo.test" }, { "record_name": "overcloud", "record_type": "A", "record_value": "172.20.0.179", "zone_name": "storagemgmt.ooo.test" }, { "record_name": "overcloud", "record_type": "A", "record_value": "172.17.0.154", "zone_name": "internalapi.ooo.test" }, { "record_name": "overcloud", "record_type": "A", "record_value": "172.21.0.216", "zone_name": "ooo.test" }, { "record_name": "np0005532600", "record_type": "A", "record_value": "172.17.0.103", "zone_name": "ooo.test" }, { "record_name": "np0005532600", "record_type": "A", "record_value": "172.18.0.103", "zone_name": "storage.ooo.test" }, { "record_name": "np0005532600", "record_type": "A", "record_value": "172.20.0.103", "zone_name": "storagemgmt.ooo.test" }, { "record_name": "np0005532600", "record_type": "A", "record_value": "172.17.0.103", "zone_name": "internalapi.ooo.test" }, { "record_name": "np0005532600", "record_type": "A", "record_value": "172.19.0.103", "zone_name": "tenant.ooo.test" }, { "record_name": "np0005532600", "record_type": "A", "record_value": "172.21.0.103", "zone_name": "external.ooo.test" }, { "record_name": "np0005532600", "record_type": "A", "record_value": "192.168.122.103", "zone_name": "ctlplane.ooo.test" }, { "record_name": "np0005532601", "record_type": "A", "record_value": "172.17.0.104", "zone_name": "ooo.test" }, { "record_name": "np0005532601", "record_type": "A", "record_value": "172.18.0.104", "zone_name": "storage.ooo.test" }, { "record_name": "np0005532601", "record_type": "A", "record_value": "172.20.0.104", "zone_name": "storagemgmt.ooo.test" }, { "record_name": "np0005532601", "record_type": "A", "record_value": "172.17.0.104", "zone_name": "internalapi.ooo.test" }, { "record_name": "np0005532601", "record_type": "A", "record_value": "172.19.0.104", "zone_name": "tenant.ooo.test" }, { "record_name": "np0005532601", "record_type": "A", "record_value": "172.21.0.104", "zone_name": "external.ooo.test" }, { "record_name": "np0005532601", "record_type": "A", "record_value": "192.168.122.104", "zone_name": "ctlplane.ooo.test" }, { "record_name": "np0005532602", "record_type": "A", "record_value": "172.17.0.105", "zone_name": "ooo.test" }, { "record_name": "np0005532602", "record_type": "A", "record_value": "172.18.0.105", "zone_name": "storage.ooo.test" }, { "record_name": "np0005532602", "record_type": "A", "record_value": "172.20.0.105", "zone_name": "storagemgmt.ooo.test" }, { "record_name": "np0005532602", "record_type": "A", "record_value": "172.17.0.105", "zone_name": "internalapi.ooo.test" }, { "record_name": "np0005532602", "record_type": "A", "record_value": "172.19.0.105", "zone_name": "tenant.ooo.test" }, { "record_name": "np0005532602", "record_type": "A", "record_value": "172.21.0.105", "zone_name": "external.ooo.test" }, { "record_name": "np0005532602", "record_type": "A", "record_value": "192.168.122.105", "zone_name": "ctlplane.ooo.test" }, { "record_name": "np0005532603", "record_type": "A", "record_value": "172.17.0.106", "zone_name": "ooo.test" }, { "record_name": "np0005532603", "record_type": "A", "record_value": "172.18.0.106", "zone_name": "storage.ooo.test" }, { "record_name": "np0005532603", "record_type": "A", "record_value": "172.17.0.106", "zone_name": "internalapi.ooo.test" }, { "record_name": "np0005532603", "record_type": "A", "record_value": "172.19.0.106", "zone_name": "tenant.ooo.test" }, { "record_name": "np0005532603", "record_type": "A", "record_value": "192.168.122.106", "zone_name": "ctlplane.ooo.test" }, { "record_name": "np0005532604", "record_type": "A", "record_value": "172.17.0.107", "zone_name": "ooo.test" }, { "record_name": "np0005532604", "record_type": "A", "record_value": "172.18.0.107", "zone_name": "storage.ooo.test" }, { "record_name": "np0005532604", "record_type": "A", "record_value": "172.17.0.107", "zone_name": "internalapi.ooo.test" }, { "record_name": "np0005532604", "record_type": "A", "record_value": "172.19.0.107", "zone_name": "tenant.ooo.test" }, { "record_name": "np0005532604", "record_type": "A", "record_value": "192.168.122.107", "zone_name": "ctlplane.ooo.test" }, { "record_name": "np0005532605", "record_type": "A", "record_value": "172.17.0.108", "zone_name": "ooo.test" }, { "record_name": "np0005532605", "record_type": "A", "record_value": "172.18.0.108", "zone_name": "storage.ooo.test" }, { "record_name": "np0005532605", "record_type": "A", "record_value": "172.17.0.108", "zone_name": "internalapi.ooo.test" }, { "record_name": "np0005532605", "record_type": "A", "record_value": "172.19.0.108", "zone_name": "tenant.ooo.test" }, { "record_name": "np0005532605", "record_type": "A", "record_value": "192.168.122.108", "zone_name": "ctlplane.ooo.test" }, { "record_name": "108", "record_type": "PTR", "record_value": "np0005532605.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "108", "record_type": "PTR", "record_value": "np0005532605.tenant.ooo.test.", "zone_name": "0.19.172.in-addr.arpa" }, { "record_name": "108", "record_type": "PTR", "record_value": "np0005532605.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "108", "record_type": "PTR", "record_value": "np0005532605.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "107", "record_type": "PTR", "record_value": "np0005532604.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "107", "record_type": "PTR", "record_value": "np0005532604.tenant.ooo.test.", "zone_name": "0.19.172.in-addr.arpa" }, { "record_name": "107", "record_type": "PTR", "record_value": "np0005532604.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "107", "record_type": "PTR", "record_value": "np0005532604.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "106", "record_type": "PTR", "record_value": "np0005532603.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "106", "record_type": "PTR", "record_value": "np0005532603.tenant.ooo.test.", "zone_name": "0.19.172.in-addr.arpa" }, { "record_name": "106", "record_type": "PTR", "record_value": "np0005532603.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "106", "record_type": "PTR", "record_value": "np0005532603.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "105", "record_type": "PTR", "record_value": "np0005532602.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "105", "record_type": "PTR", "record_value": "np0005532602.external.ooo.test.", "zone_name": "0.21.172.in-addr.arpa" }, { "record_name": "105", "record_type": "PTR", "record_value": "np0005532602.tenant.ooo.test.", "zone_name": "0.19.172.in-addr.arpa" }, { "record_name": "105", "record_type": "PTR", "record_value": "np0005532602.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "105", "record_type": "PTR", "record_value": "np0005532602.storagemgmt.ooo.test.", "zone_name": "0.20.172.in-addr.arpa" }, { "record_name": "105", "record_type": "PTR", "record_value": "np0005532602.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "104", "record_type": "PTR", "record_value": "np0005532601.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "104", "record_type": "PTR", "record_value": "np0005532601.external.ooo.test.", "zone_name": "0.21.172.in-addr.arpa" }, { "record_name": "104", "record_type": "PTR", "record_value": "np0005532601.tenant.ooo.test.", "zone_name": "0.19.172.in-addr.arpa" }, { "record_name": "104", "record_type": "PTR", "record_value": "np0005532601.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "104", "record_type": "PTR", "record_value": "np0005532601.storagemgmt.ooo.test.", "zone_name": "0.20.172.in-addr.arpa" }, { "record_name": "104", "record_type": "PTR", "record_value": "np0005532601.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "103", "record_type": "PTR", "record_value": "np0005532600.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "103", "record_type": "PTR", "record_value": "np0005532600.external.ooo.test.", "zone_name": "0.21.172.in-addr.arpa" }, { "record_name": "103", "record_type": "PTR", "record_value": "np0005532600.tenant.ooo.test.", "zone_name": "0.19.172.in-addr.arpa" }, { "record_name": "103", "record_type": "PTR", "record_value": "np0005532600.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "103", "record_type": "PTR", "record_value": "np0005532600.storagemgmt.ooo.test.", "zone_name": "0.20.172.in-addr.arpa" }, { "record_name": "103", "record_type": "PTR", "record_value": "np0005532600.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "216", "record_type": "PTR", "record_value": "overcloud.ooo.test.", "zone_name": "0.21.172.in-addr.arpa" }, { "record_name": "154", "record_type": "PTR", "record_value": "overcloud.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "179", "record_type": "PTR", "record_value": "overcloud.storagemgmt.ooo.test.", "zone_name": "0.20.172.in-addr.arpa" }, { "record_name": "232", "record_type": "PTR", "record_value": "overcloud.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "99", "record_type": "PTR", "record_value": "overcloud.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "100", "record_type": "PTR", "record_value": "undercloud.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" } ] } 2025-11-23 07:57:56,695 p=81958 u=zuul n=ansible | 2025-11-23 07:57:56.695221 | fa163e44-8890-ae8b-584e-00000000a817 | TASK | add dns zones and records 2025-11-23 07:58:01,918 p=81958 u=zuul n=ansible | 2025-11-23 07:58:01.917970 | fa163e44-8890-ae8b-584e-00000000a817 | CHANGED | add dns zones and records | undercloud 2025-11-23 07:58:01,939 p=81958 u=zuul n=ansible | 2025-11-23 07:58:01.938728 | fa163e44-8890-ae8b-584e-00000000a7f7 | TASK | Create /etc/openstack directory if it does not exist 2025-11-23 07:58:02,238 p=81958 u=zuul n=ansible | 2025-11-23 07:58:02.237404 | fa163e44-8890-ae8b-584e-00000000a7f7 | OK | Create /etc/openstack directory if it does not exist | undercloud 2025-11-23 07:58:02,248 p=81958 u=zuul n=ansible | 2025-11-23 07:58:02.247835 | fa163e44-8890-ae8b-584e-00000000a7f8 | TASK | Configure /etc/openstack/clouds.yaml 2025-11-23 07:58:02,327 p=81958 u=zuul n=ansible | 2025-11-23 07:58:02.326634 | fa163e44-8890-ae8b-584e-00000000a849 | TASK | Check if /etc/openstack/clouds.yaml exists 2025-11-23 07:58:02,615 p=81958 u=zuul n=ansible | 2025-11-23 07:58:02.614610 | fa163e44-8890-ae8b-584e-00000000a849 | OK | Check if /etc/openstack/clouds.yaml exists | undercloud 2025-11-23 07:58:02,623 p=81958 u=zuul n=ansible | 2025-11-23 07:58:02.623580 | fa163e44-8890-ae8b-584e-00000000a84a | TASK | Create empty /etc/openstack/clouds.yaml if it does not exist 2025-11-23 07:58:02,675 p=81958 u=zuul n=ansible | 2025-11-23 07:58:02.674524 | fa163e44-8890-ae8b-584e-00000000a84a | SKIPPED | Create empty /etc/openstack/clouds.yaml if it does not exist | undercloud 2025-11-23 07:58:02,688 p=81958 u=zuul n=ansible | 2025-11-23 07:58:02.687795 | fa163e44-8890-ae8b-584e-00000000a84b | TASK | Configure /etc/openstack/clouds.yaml 2025-11-23 07:58:02,775 p=81958 u=zuul n=ansible | 2025-11-23 07:58:02.774726 | fa163e44-8890-ae8b-584e-00000000a885 | TASK | Check for a configured destination 2025-11-23 07:58:02,839 p=81958 u=zuul n=ansible | 2025-11-23 07:58:02.838820 | fa163e44-8890-ae8b-584e-00000000a885 | SKIPPED | Check for a configured destination | undercloud 2025-11-23 07:58:02,858 p=81958 u=zuul n=ansible | 2025-11-23 07:58:02.857825 | fa163e44-8890-ae8b-584e-00000000a886 | TASK | Generate /etc/openstack/clouds.yaml config 2025-11-23 07:58:03,611 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.610995 | fa163e44-8890-ae8b-584e-00000000a886 | CHANGED | Generate /etc/openstack/clouds.yaml config | undercloud 2025-11-23 07:58:03,643 p=81958 u=zuul n=ansible | PLAY [Deploy step tasks for 1] ************************************************* 2025-11-23 07:58:03,759 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.759510 | fa163e44-8890-ae8b-584e-0000000000bf | TASK | Deploy step tasks for 1 2025-11-23 07:58:03,775 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.774575 | fa163e44-8890-ae8b-584e-0000000000bf | TASK | Deploy step tasks for 1 2025-11-23 07:58:03,792 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.791755 | fa163e44-8890-ae8b-584e-0000000000bf | TASK | Deploy step tasks for 1 2025-11-23 07:58:03,823 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.822848 | fa163e44-8890-ae8b-584e-0000000000bf | TASK | Deploy step tasks for 1 2025-11-23 07:58:03,843 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.843049 | fa163e44-8890-ae8b-584e-0000000000bf | TASK | Deploy step tasks for 1 2025-11-23 07:58:03,880 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.879885 | fa163e44-8890-ae8b-584e-0000000000bf | TASK | Deploy step tasks for 1 2025-11-23 07:58:03,884 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.884232 | fa163e44-8890-ae8b-584e-0000000000bf | OK | Deploy step tasks for 1 | np0005532603 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for 1' to resume from this task" } 2025-11-23 07:58:03,885 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000bf') missing from stats 2025-11-23 07:58:03,886 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.885883 | fa163e44-8890-ae8b-584e-0000000000bf | OK | Deploy step tasks for 1 | np0005532604 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for 1' to resume from this task" } 2025-11-23 07:58:03,886 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532604 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000bf') missing from stats 2025-11-23 07:58:03,886 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.886669 | fa163e44-8890-ae8b-584e-0000000000bf | OK | Deploy step tasks for 1 | np0005532605 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for 1' to resume from this task" } 2025-11-23 07:58:03,887 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000bf') missing from stats 2025-11-23 07:58:03,887 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.887476 | fa163e44-8890-ae8b-584e-0000000000bf | OK | Deploy step tasks for 1 | np0005532600 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for 1' to resume from this task" } 2025-11-23 07:58:03,888 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532600 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000bf') missing from stats 2025-11-23 07:58:03,888 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.888259 | fa163e44-8890-ae8b-584e-0000000000bf | OK | Deploy step tasks for 1 | np0005532601 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for 1' to resume from this task" } 2025-11-23 07:58:03,888 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000bf') missing from stats 2025-11-23 07:58:03,899 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.899428 | fa163e44-8890-ae8b-584e-0000000000c0 | TASK | Write the config_step hieradata for the deploy step 1 tasks 2025-11-23 07:58:03,919 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.918621 | fa163e44-8890-ae8b-584e-0000000000c0 | TASK | Write the config_step hieradata for the deploy step 1 tasks 2025-11-23 07:58:03,948 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.947033 | fa163e44-8890-ae8b-584e-0000000000c0 | TASK | Write the config_step hieradata for the deploy step 1 tasks 2025-11-23 07:58:03,981 p=81958 u=zuul n=ansible | 2025-11-23 07:58:03.980481 | fa163e44-8890-ae8b-584e-0000000000c0 | TASK | Write the config_step hieradata for the deploy step 1 tasks 2025-11-23 07:58:04,006 p=81958 u=zuul n=ansible | 2025-11-23 07:58:04.005511 | fa163e44-8890-ae8b-584e-0000000000c0 | TASK | Write the config_step hieradata for the deploy step 1 tasks 2025-11-23 07:58:04,012 p=81958 u=zuul n=ansible | 2025-11-23 07:58:04.011379 | fa163e44-8890-ae8b-584e-0000000000bf | OK | Deploy step tasks for 1 | np0005532602 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for 1' to resume from this task" } 2025-11-23 07:58:04,013 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> localhost', 'fa163e44-8890-ae8b-584e-0000000000bf') missing from stats 2025-11-23 07:58:04,030 p=81958 u=zuul n=ansible | 2025-11-23 07:58:04.030496 | fa163e44-8890-ae8b-584e-0000000000c0 | TASK | Write the config_step hieradata for the deploy step 1 tasks 2025-11-23 07:58:04,899 p=81958 u=zuul n=ansible | 2025-11-23 07:58:04.898408 | fa163e44-8890-ae8b-584e-0000000000c0 | CHANGED | Write the config_step hieradata for the deploy step 1 tasks | np0005532604 2025-11-23 07:58:04,929 p=81958 u=zuul n=ansible | 2025-11-23 07:58:04.928673 | fa163e44-8890-ae8b-584e-0000000000c2 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-11-23 07:58:04,944 p=81958 u=zuul n=ansible | 2025-11-23 07:58:04.943737 | fa163e44-8890-ae8b-584e-0000000000c0 | CHANGED | Write the config_step hieradata for the deploy step 1 tasks | np0005532603 2025-11-23 07:58:04,946 p=81958 u=zuul n=ansible | 2025-11-23 07:58:04.946542 | fa163e44-8890-ae8b-584e-0000000000c0 | CHANGED | Write the config_step hieradata for the deploy step 1 tasks | np0005532605 2025-11-23 07:58:04,967 p=81958 u=zuul n=ansible | 2025-11-23 07:58:04.967223 | fa163e44-8890-ae8b-584e-0000000000c2 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-11-23 07:58:05,004 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.003309 | fa163e44-8890-ae8b-584e-0000000000c2 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-11-23 07:58:05,015 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.014299 | fa163e44-8890-ae8b-584e-0000000000c0 | CHANGED | Write the config_step hieradata for the deploy step 1 tasks | np0005532600 2025-11-23 07:58:05,016 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.016549 | fa163e44-8890-ae8b-584e-0000000000c0 | CHANGED | Write the config_step hieradata for the deploy step 1 tasks | np0005532602 2025-11-23 07:58:05,041 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.041205 | fa163e44-8890-ae8b-584e-0000000000c2 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-11-23 07:58:05,064 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.063728 | fa163e44-8890-ae8b-584e-0000000000c2 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-11-23 07:58:05,070 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.070263 | fa163e44-8890-ae8b-584e-0000000000c0 | CHANGED | Write the config_step hieradata for the deploy step 1 tasks | np0005532601 2025-11-23 07:58:05,085 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.085491 | fa163e44-8890-ae8b-584e-0000000000c2 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-11-23 07:58:05,246 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.245529 | fa163e44-8890-ae8b-584e-0000000000c2 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005532604 2025-11-23 07:58:05,256 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.256165 | fa163e44-8890-ae8b-584e-0000000000c3 | TASK | Write config data at the start of step 1 2025-11-23 07:58:05,290 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.289442 | fa163e44-8890-ae8b-584e-0000000000c2 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005532603 2025-11-23 07:58:05,304 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.303769 | fa163e44-8890-ae8b-584e-0000000000c3 | TASK | Write config data at the start of step 1 2025-11-23 07:58:05,322 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.321602 | fa163e44-8890-ae8b-584e-0000000000c2 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005532605 2025-11-23 07:58:05,341 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.336446 | fa163e44-8890-ae8b-584e-0000000000c3 | TASK | Write config data at the start of step 1 2025-11-23 07:58:05,392 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.381640 | 0e1e4126-b1ea-4946-afe2-e2aca6ae8fd7 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks_step_1.yaml | np0005532604 2025-11-23 07:58:05,412 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.412546 | fa163e44-8890-ae8b-584e-00000000a8dc | TASK | Delete existing /var/lib/tripleo-config/check-mode directory for check mode 2025-11-23 07:58:05,419 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.418466 | fa163e44-8890-ae8b-584e-0000000000c2 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005532600 2025-11-23 07:58:05,420 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.420547 | fa163e44-8890-ae8b-584e-0000000000c2 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005532602 2025-11-23 07:58:05,421 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.421501 | fa163e44-8890-ae8b-584e-0000000000c2 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005532601 2025-11-23 07:58:05,453 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.453554 | 7a92ac5c-beaa-415b-a646-94ee578c27a8 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks_step_1.yaml | np0005532603 2025-11-23 07:58:05,454 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.453934 | 7a92ac5c-beaa-415b-a646-94ee578c27a8 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks_step_1.yaml | np0005532605 2025-11-23 07:58:05,466 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.466318 | fa163e44-8890-ae8b-584e-00000000a900 | TASK | Delete existing /var/lib/tripleo-config/check-mode directory for check mode 2025-11-23 07:58:05,481 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.480796 | fa163e44-8890-ae8b-584e-00000000a900 | TASK | Delete existing /var/lib/tripleo-config/check-mode directory for check mode 2025-11-23 07:58:05,510 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.505040 | fa163e44-8890-ae8b-584e-0000000000c3 | TASK | Write config data at the start of step 1 2025-11-23 07:58:05,526 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.526403 | fa163e44-8890-ae8b-584e-0000000000c3 | TASK | Write config data at the start of step 1 2025-11-23 07:58:05,545 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.545348 | fa163e44-8890-ae8b-584e-0000000000c3 | TASK | Write config data at the start of step 1 2025-11-23 07:58:05,552 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.551577 | fa163e44-8890-ae8b-584e-00000000a8dc | SKIPPED | Delete existing /var/lib/tripleo-config/check-mode directory for check mode | np0005532604 2025-11-23 07:58:05,552 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.552753 | fa163e44-8890-ae8b-584e-00000000a900 | SKIPPED | Delete existing /var/lib/tripleo-config/check-mode directory for check mode | np0005532603 2025-11-23 07:58:05,553 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.553370 | fa163e44-8890-ae8b-584e-00000000a900 | SKIPPED | Delete existing /var/lib/tripleo-config/check-mode directory for check mode | np0005532605 2025-11-23 07:58:05,563 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.563727 | fa163e44-8890-ae8b-584e-00000000a901 | TASK | Create /var/lib/tripleo-config/check-mode directory for check mode 2025-11-23 07:58:05,584 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.583981 | fa163e44-8890-ae8b-584e-00000000a8dd | TASK | Create /var/lib/tripleo-config/check-mode directory for check mode 2025-11-23 07:58:05,610 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.610244 | fa163e44-8890-ae8b-584e-00000000a901 | TASK | Create /var/lib/tripleo-config/check-mode directory for check mode 2025-11-23 07:58:05,621 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.621339 | fa163e44-8890-ae8b-584e-00000000a901 | SKIPPED | Create /var/lib/tripleo-config/check-mode directory for check mode | np0005532603 2025-11-23 07:58:05,622 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.622410 | fa163e44-8890-ae8b-584e-00000000a8dd | SKIPPED | Create /var/lib/tripleo-config/check-mode directory for check mode | np0005532604 2025-11-23 07:58:05,670 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.670720 | 1f3ee3ab-ec99-4d74-96d8-8150d0296e0c | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks_step_1.yaml | np0005532600 2025-11-23 07:58:05,671 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.671068 | 1f3ee3ab-ec99-4d74-96d8-8150d0296e0c | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks_step_1.yaml | np0005532601 2025-11-23 07:58:05,671 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.671334 | 1f3ee3ab-ec99-4d74-96d8-8150d0296e0c | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks_step_1.yaml | np0005532602 2025-11-23 07:58:05,684 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.684602 | fa163e44-8890-ae8b-584e-00000000a902 | TASK | Write the puppet step_config manifest 2025-11-23 07:58:05,699 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.698517 | fa163e44-8890-ae8b-584e-00000000a8de | TASK | Write the puppet step_config manifest 2025-11-23 07:58:05,718 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.718038 | fa163e44-8890-ae8b-584e-00000000a92d | TASK | Delete existing /var/lib/tripleo-config/check-mode directory for check mode 2025-11-23 07:58:05,737 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.736893 | fa163e44-8890-ae8b-584e-00000000a92d | TASK | Delete existing /var/lib/tripleo-config/check-mode directory for check mode 2025-11-23 07:58:05,761 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.761338 | fa163e44-8890-ae8b-584e-00000000a92d | TASK | Delete existing /var/lib/tripleo-config/check-mode directory for check mode 2025-11-23 07:58:05,774 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.767951 | fa163e44-8890-ae8b-584e-00000000a901 | SKIPPED | Create /var/lib/tripleo-config/check-mode directory for check mode | np0005532605 2025-11-23 07:58:05,775 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.774836 | fa163e44-8890-ae8b-584e-00000000a92d | SKIPPED | Delete existing /var/lib/tripleo-config/check-mode directory for check mode | np0005532600 2025-11-23 07:58:05,775 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.775419 | fa163e44-8890-ae8b-584e-00000000a92d | SKIPPED | Delete existing /var/lib/tripleo-config/check-mode directory for check mode | np0005532601 2025-11-23 07:58:05,790 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.789995 | fa163e44-8890-ae8b-584e-00000000a902 | TASK | Write the puppet step_config manifest 2025-11-23 07:58:05,808 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.807563 | fa163e44-8890-ae8b-584e-00000000a92e | TASK | Create /var/lib/tripleo-config/check-mode directory for check mode 2025-11-23 07:58:05,826 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.825743 | fa163e44-8890-ae8b-584e-00000000a92e | TASK | Create /var/lib/tripleo-config/check-mode directory for check mode 2025-11-23 07:58:05,832 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.832184 | fa163e44-8890-ae8b-584e-00000000a92d | SKIPPED | Delete existing /var/lib/tripleo-config/check-mode directory for check mode | np0005532602 2025-11-23 07:58:05,853 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.853572 | fa163e44-8890-ae8b-584e-00000000a92e | TASK | Create /var/lib/tripleo-config/check-mode directory for check mode 2025-11-23 07:58:05,867 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.860863 | fa163e44-8890-ae8b-584e-00000000a92e | SKIPPED | Create /var/lib/tripleo-config/check-mode directory for check mode | np0005532600 2025-11-23 07:58:05,868 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.868614 | fa163e44-8890-ae8b-584e-00000000a92e | SKIPPED | Create /var/lib/tripleo-config/check-mode directory for check mode | np0005532601 2025-11-23 07:58:05,883 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.883703 | fa163e44-8890-ae8b-584e-00000000a92f | TASK | Write the puppet step_config manifest 2025-11-23 07:58:05,907 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.907400 | fa163e44-8890-ae8b-584e-00000000a92f | TASK | Write the puppet step_config manifest 2025-11-23 07:58:05,913 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.913172 | fa163e44-8890-ae8b-584e-00000000a92e | SKIPPED | Create /var/lib/tripleo-config/check-mode directory for check mode | np0005532602 2025-11-23 07:58:05,929 p=81958 u=zuul n=ansible | 2025-11-23 07:58:05.928876 | fa163e44-8890-ae8b-584e-00000000a92f | TASK | Write the puppet step_config manifest 2025-11-23 07:58:06,617 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.615722 | fa163e44-8890-ae8b-584e-00000000a902 | CHANGED | Write the puppet step_config manifest | np0005532603 2025-11-23 07:58:06,640 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.639572 | fa163e44-8890-ae8b-584e-00000000a903 | TASK | Diff puppet step_config manifest changes for check mode 2025-11-23 07:58:06,673 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.672771 | fa163e44-8890-ae8b-584e-00000000a903 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005532603 2025-11-23 07:58:06,679 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.679205 | fa163e44-8890-ae8b-584e-00000000a8de | CHANGED | Write the puppet step_config manifest | np0005532604 2025-11-23 07:58:06,693 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.692580 | fa163e44-8890-ae8b-584e-00000000a904 | TASK | Diff puppet step_config manifest changes for check mode 2025-11-23 07:58:06,717 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.716336 | fa163e44-8890-ae8b-584e-00000000a8df | TASK | Diff puppet step_config manifest changes for check mode 2025-11-23 07:58:06,733 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.732903 | fa163e44-8890-ae8b-584e-00000000a904 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005532603 2025-11-23 07:58:06,744 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.744670 | fa163e44-8890-ae8b-584e-00000000a905 | TASK | Create /var/lib/container-puppet 2025-11-23 07:58:06,764 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.763539 | fa163e44-8890-ae8b-584e-00000000a8df | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005532604 2025-11-23 07:58:06,774 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.774228 | fa163e44-8890-ae8b-584e-00000000a8e0 | TASK | Diff puppet step_config manifest changes for check mode 2025-11-23 07:58:06,805 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.805297 | fa163e44-8890-ae8b-584e-00000000a8e0 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005532604 2025-11-23 07:58:06,815 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.815430 | fa163e44-8890-ae8b-584e-00000000a8e1 | TASK | Create /var/lib/container-puppet 2025-11-23 07:58:06,862 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.861585 | fa163e44-8890-ae8b-584e-00000000a92f | CHANGED | Write the puppet step_config manifest | np0005532601 2025-11-23 07:58:06,881 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.881598 | fa163e44-8890-ae8b-584e-00000000a930 | TASK | Diff puppet step_config manifest changes for check mode 2025-11-23 07:58:06,888 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.887225 | fa163e44-8890-ae8b-584e-00000000a92f | CHANGED | Write the puppet step_config manifest | np0005532600 2025-11-23 07:58:06,911 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.910895 | fa163e44-8890-ae8b-584e-00000000a930 | TASK | Diff puppet step_config manifest changes for check mode 2025-11-23 07:58:06,917 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.916583 | fa163e44-8890-ae8b-584e-00000000a902 | CHANGED | Write the puppet step_config manifest | np0005532605 2025-11-23 07:58:06,917 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.917785 | fa163e44-8890-ae8b-584e-00000000a930 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005532601 2025-11-23 07:58:06,931 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.931746 | fa163e44-8890-ae8b-584e-00000000a903 | TASK | Diff puppet step_config manifest changes for check mode 2025-11-23 07:58:06,954 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.953869 | fa163e44-8890-ae8b-584e-00000000a931 | TASK | Diff puppet step_config manifest changes for check mode 2025-11-23 07:58:06,963 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.963125 | fa163e44-8890-ae8b-584e-00000000a92f | CHANGED | Write the puppet step_config manifest | np0005532602 2025-11-23 07:58:06,964 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.964620 | fa163e44-8890-ae8b-584e-00000000a930 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005532600 2025-11-23 07:58:06,965 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.965310 | fa163e44-8890-ae8b-584e-00000000a903 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005532605 2025-11-23 07:58:06,976 p=81958 u=zuul n=ansible | 2025-11-23 07:58:06.976259 | fa163e44-8890-ae8b-584e-00000000a904 | TASK | Diff puppet step_config manifest changes for check mode 2025-11-23 07:58:07,004 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.003743 | fa163e44-8890-ae8b-584e-00000000a931 | TASK | Diff puppet step_config manifest changes for check mode 2025-11-23 07:58:07,025 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.020906 | fa163e44-8890-ae8b-584e-00000000a930 | TASK | Diff puppet step_config manifest changes for check mode 2025-11-23 07:58:07,030 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.030163 | fa163e44-8890-ae8b-584e-00000000a931 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005532601 2025-11-23 07:58:07,031 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.031313 | fa163e44-8890-ae8b-584e-00000000a904 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005532605 2025-11-23 07:58:07,032 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.031981 | fa163e44-8890-ae8b-584e-00000000a931 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005532600 2025-11-23 07:58:07,046 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.042429 | fa163e44-8890-ae8b-584e-00000000a905 | TASK | Create /var/lib/container-puppet 2025-11-23 07:58:07,070 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.069520 | fa163e44-8890-ae8b-584e-00000000a932 | TASK | Create /var/lib/container-puppet 2025-11-23 07:58:07,088 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.087798 | fa163e44-8890-ae8b-584e-00000000a932 | TASK | Create /var/lib/container-puppet 2025-11-23 07:58:07,094 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.093794 | fa163e44-8890-ae8b-584e-00000000a930 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005532602 2025-11-23 07:58:07,095 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.095150 | fa163e44-8890-ae8b-584e-00000000a905 | OK | Create /var/lib/container-puppet | np0005532603 2025-11-23 07:58:07,105 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.105492 | fa163e44-8890-ae8b-584e-00000000a906 | TASK | Delete existing /var/lib/container-puppet/check-mode for check mode 2025-11-23 07:58:07,130 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.124997 | fa163e44-8890-ae8b-584e-00000000a931 | TASK | Diff puppet step_config manifest changes for check mode 2025-11-23 07:58:07,141 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.135335 | fa163e44-8890-ae8b-584e-00000000a8e1 | OK | Create /var/lib/container-puppet | np0005532604 2025-11-23 07:58:07,142 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.142688 | fa163e44-8890-ae8b-584e-00000000a906 | SKIPPED | Delete existing /var/lib/container-puppet/check-mode for check mode | np0005532603 2025-11-23 07:58:07,157 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.156821 | fa163e44-8890-ae8b-584e-00000000a907 | TASK | Create /var/lib/container-puppet/check-mode for check mode 2025-11-23 07:58:07,171 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.171415 | fa163e44-8890-ae8b-584e-00000000a8e2 | TASK | Delete existing /var/lib/container-puppet/check-mode for check mode 2025-11-23 07:58:07,178 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.178112 | fa163e44-8890-ae8b-584e-00000000a931 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005532602 2025-11-23 07:58:07,201 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.201739 | fa163e44-8890-ae8b-584e-00000000a932 | TASK | Create /var/lib/container-puppet 2025-11-23 07:58:07,206 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.206368 | fa163e44-8890-ae8b-584e-00000000a907 | SKIPPED | Create /var/lib/container-puppet/check-mode for check mode | np0005532603 2025-11-23 07:58:07,207 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.207585 | fa163e44-8890-ae8b-584e-00000000a8e2 | SKIPPED | Delete existing /var/lib/container-puppet/check-mode for check mode | np0005532604 2025-11-23 07:58:07,227 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.226948 | fa163e44-8890-ae8b-584e-00000000a908 | TASK | Write container-puppet.json file 2025-11-23 07:58:07,241 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.240653 | fa163e44-8890-ae8b-584e-00000000a8e3 | TASK | Create /var/lib/container-puppet/check-mode for check mode 2025-11-23 07:58:07,271 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.270724 | fa163e44-8890-ae8b-584e-00000000a8e3 | SKIPPED | Create /var/lib/container-puppet/check-mode for check mode | np0005532604 2025-11-23 07:58:07,280 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.280440 | fa163e44-8890-ae8b-584e-00000000a8e4 | TASK | Write container-puppet.json file 2025-11-23 07:58:07,348 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.342990 | fa163e44-8890-ae8b-584e-00000000a932 | OK | Create /var/lib/container-puppet | np0005532600 2025-11-23 07:58:07,349 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.349318 | fa163e44-8890-ae8b-584e-00000000a905 | OK | Create /var/lib/container-puppet | np0005532605 2025-11-23 07:58:07,362 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.362606 | fa163e44-8890-ae8b-584e-00000000a906 | TASK | Delete existing /var/lib/container-puppet/check-mode for check mode 2025-11-23 07:58:07,386 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.386131 | fa163e44-8890-ae8b-584e-00000000a933 | TASK | Delete existing /var/lib/container-puppet/check-mode for check mode 2025-11-23 07:58:07,398 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.397853 | fa163e44-8890-ae8b-584e-00000000a906 | SKIPPED | Delete existing /var/lib/container-puppet/check-mode for check mode | np0005532605 2025-11-23 07:58:07,417 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.416983 | fa163e44-8890-ae8b-584e-00000000a907 | TASK | Create /var/lib/container-puppet/check-mode for check mode 2025-11-23 07:58:07,422 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.422261 | fa163e44-8890-ae8b-584e-00000000a932 | OK | Create /var/lib/container-puppet | np0005532601 2025-11-23 07:58:07,423 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.423553 | fa163e44-8890-ae8b-584e-00000000a933 | SKIPPED | Delete existing /var/lib/container-puppet/check-mode for check mode | np0005532600 2025-11-23 07:58:07,439 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.439478 | fa163e44-8890-ae8b-584e-00000000a934 | TASK | Create /var/lib/container-puppet/check-mode for check mode 2025-11-23 07:58:07,470 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.469852 | fa163e44-8890-ae8b-584e-00000000a933 | TASK | Delete existing /var/lib/container-puppet/check-mode for check mode 2025-11-23 07:58:07,476 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.475430 | fa163e44-8890-ae8b-584e-00000000a907 | SKIPPED | Create /var/lib/container-puppet/check-mode for check mode | np0005532605 2025-11-23 07:58:07,477 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.476995 | fa163e44-8890-ae8b-584e-00000000a934 | SKIPPED | Create /var/lib/container-puppet/check-mode for check mode | np0005532600 2025-11-23 07:58:07,497 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.496975 | fa163e44-8890-ae8b-584e-00000000a908 | TASK | Write container-puppet.json file 2025-11-23 07:58:07,520 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.519984 | fa163e44-8890-ae8b-584e-00000000a935 | TASK | Write container-puppet.json file 2025-11-23 07:58:07,526 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.525930 | fa163e44-8890-ae8b-584e-00000000a933 | SKIPPED | Delete existing /var/lib/container-puppet/check-mode for check mode | np0005532601 2025-11-23 07:58:07,527 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.527229 | fa163e44-8890-ae8b-584e-00000000a932 | OK | Create /var/lib/container-puppet | np0005532602 2025-11-23 07:58:07,543 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.542906 | fa163e44-8890-ae8b-584e-00000000a934 | TASK | Create /var/lib/container-puppet/check-mode for check mode 2025-11-23 07:58:07,561 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.560724 | fa163e44-8890-ae8b-584e-00000000a933 | TASK | Delete existing /var/lib/container-puppet/check-mode for check mode 2025-11-23 07:58:07,578 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.577797 | fa163e44-8890-ae8b-584e-00000000a934 | SKIPPED | Create /var/lib/container-puppet/check-mode for check mode | np0005532601 2025-11-23 07:58:07,597 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.597145 | fa163e44-8890-ae8b-584e-00000000a935 | TASK | Write container-puppet.json file 2025-11-23 07:58:07,603 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.602807 | fa163e44-8890-ae8b-584e-00000000a933 | SKIPPED | Delete existing /var/lib/container-puppet/check-mode for check mode | np0005532602 2025-11-23 07:58:07,619 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.619376 | fa163e44-8890-ae8b-584e-00000000a934 | TASK | Create /var/lib/container-puppet/check-mode for check mode 2025-11-23 07:58:07,650 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.649789 | fa163e44-8890-ae8b-584e-00000000a934 | SKIPPED | Create /var/lib/container-puppet/check-mode for check mode | np0005532602 2025-11-23 07:58:07,674 p=81958 u=zuul n=ansible | 2025-11-23 07:58:07.673577 | fa163e44-8890-ae8b-584e-00000000a935 | TASK | Write container-puppet.json file 2025-11-23 07:58:08,331 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.330763 | fa163e44-8890-ae8b-584e-00000000a908 | CHANGED | Write container-puppet.json file | np0005532603 2025-11-23 07:58:08,355 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.355291 | fa163e44-8890-ae8b-584e-00000000a909 | TASK | Diff container-puppet.json changes for check mode 2025-11-23 07:58:08,364 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.363435 | fa163e44-8890-ae8b-584e-00000000a8e4 | CHANGED | Write container-puppet.json file | np0005532604 2025-11-23 07:58:08,378 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.377880 | fa163e44-8890-ae8b-584e-00000000a8e5 | TASK | Diff container-puppet.json changes for check mode 2025-11-23 07:58:08,392 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.392266 | fa163e44-8890-ae8b-584e-00000000a909 | SKIPPED | Diff container-puppet.json changes for check mode | np0005532603 2025-11-23 07:58:08,410 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.405839 | fa163e44-8890-ae8b-584e-00000000a90a | TASK | Diff container-puppet.json changes for check mode 2025-11-23 07:58:08,417 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.416834 | fa163e44-8890-ae8b-584e-00000000a8e5 | SKIPPED | Diff container-puppet.json changes for check mode | np0005532604 2025-11-23 07:58:08,431 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.430967 | fa163e44-8890-ae8b-584e-00000000a8e6 | TASK | Diff container-puppet.json changes for check mode 2025-11-23 07:58:08,444 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.443376 | fa163e44-8890-ae8b-584e-00000000a90a | SKIPPED | Diff container-puppet.json changes for check mode | np0005532603 2025-11-23 07:58:08,462 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.458356 | fa163e44-8890-ae8b-584e-00000000a90b | TASK | Ensure config hashes are up-to-date for container startup configs 2025-11-23 07:58:08,470 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.469265 | fa163e44-8890-ae8b-584e-00000000a8e6 | SKIPPED | Diff container-puppet.json changes for check mode | np0005532604 2025-11-23 07:58:08,483 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.483204 | fa163e44-8890-ae8b-584e-00000000a8e7 | TASK | Ensure config hashes are up-to-date for container startup configs 2025-11-23 07:58:08,559 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.558917 | fa163e44-8890-ae8b-584e-00000000a908 | CHANGED | Write container-puppet.json file | np0005532605 2025-11-23 07:58:08,573 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.572875 | fa163e44-8890-ae8b-584e-00000000a909 | TASK | Diff container-puppet.json changes for check mode 2025-11-23 07:58:08,606 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.605695 | fa163e44-8890-ae8b-584e-00000000a909 | SKIPPED | Diff container-puppet.json changes for check mode | np0005532605 2025-11-23 07:58:08,622 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.622641 | fa163e44-8890-ae8b-584e-00000000a90a | TASK | Diff container-puppet.json changes for check mode 2025-11-23 07:58:08,629 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.628700 | fa163e44-8890-ae8b-584e-00000000a935 | CHANGED | Write container-puppet.json file | np0005532600 2025-11-23 07:58:08,657 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.648280 | fa163e44-8890-ae8b-584e-00000000a936 | TASK | Diff container-puppet.json changes for check mode 2025-11-23 07:58:08,665 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.664675 | fa163e44-8890-ae8b-584e-00000000a90a | SKIPPED | Diff container-puppet.json changes for check mode | np0005532605 2025-11-23 07:58:08,666 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.666172 | fa163e44-8890-ae8b-584e-00000000a935 | CHANGED | Write container-puppet.json file | np0005532601 2025-11-23 07:58:08,679 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.679563 | fa163e44-8890-ae8b-584e-00000000a90b | TASK | Ensure config hashes are up-to-date for container startup configs 2025-11-23 07:58:08,705 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.704656 | fa163e44-8890-ae8b-584e-00000000a936 | TASK | Diff container-puppet.json changes for check mode 2025-11-23 07:58:08,711 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.710472 | fa163e44-8890-ae8b-584e-00000000a936 | SKIPPED | Diff container-puppet.json changes for check mode | np0005532600 2025-11-23 07:58:08,725 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.725746 | fa163e44-8890-ae8b-584e-00000000a937 | TASK | Diff container-puppet.json changes for check mode 2025-11-23 07:58:08,738 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.737617 | fa163e44-8890-ae8b-584e-00000000a936 | SKIPPED | Diff container-puppet.json changes for check mode | np0005532601 2025-11-23 07:58:08,757 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.752960 | fa163e44-8890-ae8b-584e-00000000a937 | TASK | Diff container-puppet.json changes for check mode 2025-11-23 07:58:08,763 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.762923 | fa163e44-8890-ae8b-584e-00000000a937 | SKIPPED | Diff container-puppet.json changes for check mode | np0005532600 2025-11-23 07:58:08,778 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.778469 | fa163e44-8890-ae8b-584e-00000000a938 | TASK | Ensure config hashes are up-to-date for container startup configs 2025-11-23 07:58:08,799 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.790632 | fa163e44-8890-ae8b-584e-00000000a937 | SKIPPED | Diff container-puppet.json changes for check mode | np0005532601 2025-11-23 07:58:08,800 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.800651 | fa163e44-8890-ae8b-584e-00000000a935 | CHANGED | Write container-puppet.json file | np0005532602 2025-11-23 07:58:08,814 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.814725 | fa163e44-8890-ae8b-584e-00000000a938 | TASK | Ensure config hashes are up-to-date for container startup configs 2025-11-23 07:58:08,833 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.833230 | fa163e44-8890-ae8b-584e-00000000a936 | TASK | Diff container-puppet.json changes for check mode 2025-11-23 07:58:08,865 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.865378 | fa163e44-8890-ae8b-584e-00000000a936 | SKIPPED | Diff container-puppet.json changes for check mode | np0005532602 2025-11-23 07:58:08,880 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.879777 | fa163e44-8890-ae8b-584e-00000000a937 | TASK | Diff container-puppet.json changes for check mode 2025-11-23 07:58:08,908 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.908400 | fa163e44-8890-ae8b-584e-00000000a937 | SKIPPED | Diff container-puppet.json changes for check mode | np0005532602 2025-11-23 07:58:08,923 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.922800 | fa163e44-8890-ae8b-584e-00000000a938 | TASK | Ensure config hashes are up-to-date for container startup configs 2025-11-23 07:58:08,941 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.940859 | fa163e44-8890-ae8b-584e-00000000a8e7 | OK | Ensure config hashes are up-to-date for container startup configs | np0005532604 2025-11-23 07:58:08,951 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.951605 | fa163e44-8890-ae8b-584e-00000000a8ea | TASK | Set host puppet debugging fact string 2025-11-23 07:58:08,984 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.983730 | fa163e44-8890-ae8b-584e-00000000a8ea | SKIPPED | Set host puppet debugging fact string | np0005532604 2025-11-23 07:58:08,993 p=81958 u=zuul n=ansible | 2025-11-23 07:58:08.993597 | fa163e44-8890-ae8b-584e-00000000a8eb | TASK | Check for /etc/puppet/check-mode directory for check mode 2025-11-23 07:58:09,006 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.006266 | fa163e44-8890-ae8b-584e-00000000a90b | OK | Ensure config hashes are up-to-date for container startup configs | np0005532605 2025-11-23 07:58:09,022 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.017726 | fa163e44-8890-ae8b-584e-00000000a90c | TASK | Set host puppet debugging fact string 2025-11-23 07:58:09,029 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.028489 | fa163e44-8890-ae8b-584e-00000000a8eb | SKIPPED | Check for /etc/puppet/check-mode directory for check mode | np0005532604 2025-11-23 07:58:09,040 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.040019 | fa163e44-8890-ae8b-584e-00000000a8ec | TASK | Create /etc/puppet/check-mode/hieradata directory for check mode 2025-11-23 07:58:09,054 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.054219 | fa163e44-8890-ae8b-584e-00000000a90c | SKIPPED | Set host puppet debugging fact string | np0005532605 2025-11-23 07:58:09,069 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.069589 | fa163e44-8890-ae8b-584e-00000000a90d | TASK | Check for /etc/puppet/check-mode directory for check mode 2025-11-23 07:58:09,076 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.075574 | fa163e44-8890-ae8b-584e-00000000a8ec | SKIPPED | Create /etc/puppet/check-mode/hieradata directory for check mode | np0005532604 2025-11-23 07:58:09,087 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.086710 | fa163e44-8890-ae8b-584e-00000000a8ed | TASK | Create puppet check-mode files if they don't exist for check mode 2025-11-23 07:58:09,101 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.101274 | fa163e44-8890-ae8b-584e-00000000a90d | SKIPPED | Check for /etc/puppet/check-mode directory for check mode | np0005532605 2025-11-23 07:58:09,117 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.113349 | fa163e44-8890-ae8b-584e-00000000a90e | TASK | Create /etc/puppet/check-mode/hieradata directory for check mode 2025-11-23 07:58:09,124 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.123524 | fa163e44-8890-ae8b-584e-00000000a8ed | SKIPPED | Create puppet check-mode files if they don't exist for check mode | np0005532604 2025-11-23 07:58:09,157 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.157216 | fa163e44-8890-ae8b-584e-00000000a938 | OK | Ensure config hashes are up-to-date for container startup configs | np0005532601 2025-11-23 07:58:09,158 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.158597 | fa163e44-8890-ae8b-584e-00000000a938 | OK | Ensure config hashes are up-to-date for container startup configs | np0005532600 2025-11-23 07:58:09,159 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.159268 | fa163e44-8890-ae8b-584e-00000000a90e | SKIPPED | Create /etc/puppet/check-mode/hieradata directory for check mode | np0005532605 2025-11-23 07:58:09,170 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.169498 | fa163e44-8890-ae8b-584e-00000000a90f | TASK | Create puppet check-mode files if they don't exist for check mode 2025-11-23 07:58:09,179 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:58:09,199 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.195425 | fa163e44-8890-ae8b-584e-00000000a939 | TASK | Set host puppet debugging fact string 2025-11-23 07:58:09,217 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.217039 | fa163e44-8890-ae8b-584e-00000000a939 | TASK | Set host puppet debugging fact string 2025-11-23 07:58:09,223 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.223398 | fa163e44-8890-ae8b-584e-00000000a90f | SKIPPED | Create puppet check-mode files if they don't exist for check mode | np0005532605 2025-11-23 07:58:09,335 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.334945 | b59ec451-dc2c-4fa1-9655-97e0bab6d8f0 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/deploy_steps_tasks_step1.yaml | np0005532604 2025-11-23 07:58:09,351 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.351383 | fa163e44-8890-ae8b-584e-00000000a9e7 | TASK | set enable_sensubility fact 2025-11-23 07:58:09,372 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.371999 | fa163e44-8890-ae8b-584e-00000000a939 | SKIPPED | Set host puppet debugging fact string | np0005532600 2025-11-23 07:58:09,373 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.373598 | fa163e44-8890-ae8b-584e-00000000a938 | OK | Ensure config hashes are up-to-date for container startup configs | np0005532602 2025-11-23 07:58:09,374 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.374308 | fa163e44-8890-ae8b-584e-00000000a939 | SKIPPED | Set host puppet debugging fact string | np0005532601 2025-11-23 07:58:09,401 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:58:09,428 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.428144 | fa163e44-8890-ae8b-584e-00000000a93a | TASK | Check for /etc/puppet/check-mode directory for check mode 2025-11-23 07:58:09,459 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.458559 | fa163e44-8890-ae8b-584e-00000000a93a | TASK | Check for /etc/puppet/check-mode directory for check mode 2025-11-23 07:58:09,482 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.482156 | fa163e44-8890-ae8b-584e-00000000a939 | TASK | Set host puppet debugging fact string 2025-11-23 07:58:09,494 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.493756 | fa163e44-8890-ae8b-584e-00000000a90b | OK | Ensure config hashes are up-to-date for container startup configs | np0005532603 2025-11-23 07:58:09,495 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.495531 | fa163e44-8890-ae8b-584e-00000000a9e7 | OK | set enable_sensubility fact | np0005532604 2025-11-23 07:58:09,497 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.497024 | fa163e44-8890-ae8b-584e-00000000a93a | SKIPPED | Check for /etc/puppet/check-mode directory for check mode | np0005532600 2025-11-23 07:58:09,498 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.497865 | fa163e44-8890-ae8b-584e-00000000a93a | SKIPPED | Check for /etc/puppet/check-mode directory for check mode | np0005532601 2025-11-23 07:58:09,537 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.536851 | 74296a4a-7871-4780-9dd2-d49186edeb00 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/deploy_steps_tasks_step1.yaml | np0005532605 2025-11-23 07:58:09,554 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.553857 | fa163e44-8890-ae8b-584e-00000000a90c | TASK | Set host puppet debugging fact string 2025-11-23 07:58:09,568 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.567530 | fa163e44-8890-ae8b-584e-00000000a9e9 | TASK | create podman socket and appropriate systemd service 2025-11-23 07:58:09,586 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.585526 | fa163e44-8890-ae8b-584e-00000000aa29 | TASK | set enable_sensubility fact 2025-11-23 07:58:09,613 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.609263 | fa163e44-8890-ae8b-584e-00000000a93b | TASK | Create /etc/puppet/check-mode/hieradata directory for check mode 2025-11-23 07:58:09,629 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.629469 | fa163e44-8890-ae8b-584e-00000000a93b | TASK | Create /etc/puppet/check-mode/hieradata directory for check mode 2025-11-23 07:58:09,634 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.634032 | fa163e44-8890-ae8b-584e-00000000a939 | SKIPPED | Set host puppet debugging fact string | np0005532602 2025-11-23 07:58:09,635 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.635201 | fa163e44-8890-ae8b-584e-00000000a90c | SKIPPED | Set host puppet debugging fact string | np0005532603 2025-11-23 07:58:09,635 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.635792 | fa163e44-8890-ae8b-584e-00000000a9e9 | SKIPPED | create podman socket and appropriate systemd service | np0005532604 2025-11-23 07:58:09,636 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.636479 | fa163e44-8890-ae8b-584e-00000000aa29 | OK | set enable_sensubility fact | np0005532605 2025-11-23 07:58:09,642 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.642711 | fa163e44-8890-ae8b-584e-00000000a93b | SKIPPED | Create /etc/puppet/check-mode/hieradata directory for check mode | np0005532600 2025-11-23 07:58:09,661 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.660813 | fa163e44-8890-ae8b-584e-00000000a90d | TASK | Check for /etc/puppet/check-mode directory for check mode 2025-11-23 07:58:09,676 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.675533 | fa163e44-8890-ae8b-584e-00000000a9ea | TASK | create systemd service for ensuring socket file ACL contains collectd 2025-11-23 07:58:09,695 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.694811 | fa163e44-8890-ae8b-584e-00000000aa2b | TASK | create podman socket and appropriate systemd service 2025-11-23 07:58:09,724 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.723646 | fa163e44-8890-ae8b-584e-00000000a93c | TASK | Create puppet check-mode files if they don't exist for check mode 2025-11-23 07:58:09,741 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.741141 | fa163e44-8890-ae8b-584e-00000000a93a | TASK | Check for /etc/puppet/check-mode directory for check mode 2025-11-23 07:58:09,747 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.746709 | fa163e44-8890-ae8b-584e-00000000a93b | SKIPPED | Create /etc/puppet/check-mode/hieradata directory for check mode | np0005532601 2025-11-23 07:58:09,751 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.751397 | fa163e44-8890-ae8b-584e-00000000a90d | SKIPPED | Check for /etc/puppet/check-mode directory for check mode | np0005532603 2025-11-23 07:58:09,752 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.752059 | fa163e44-8890-ae8b-584e-00000000a9ea | SKIPPED | create systemd service for ensuring socket file ACL contains collectd | np0005532604 2025-11-23 07:58:09,752 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.752624 | fa163e44-8890-ae8b-584e-00000000aa2b | SKIPPED | create podman socket and appropriate systemd service | np0005532605 2025-11-23 07:58:09,753 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.753179 | fa163e44-8890-ae8b-584e-00000000a93c | SKIPPED | Create puppet check-mode files if they don't exist for check mode | np0005532600 2025-11-23 07:58:09,763 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.763652 | fa163e44-8890-ae8b-584e-00000000a90e | TASK | Create /etc/puppet/check-mode/hieradata directory for check mode 2025-11-23 07:58:09,782 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.781565 | fa163e44-8890-ae8b-584e-00000000a9eb | TASK | enable podman.sock ACL service 2025-11-23 07:58:09,799 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.799390 | fa163e44-8890-ae8b-584e-00000000aa2c | TASK | create systemd service for ensuring socket file ACL contains collectd 2025-11-23 07:58:09,842 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:58:09,847 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.847028 | fa163e44-8890-ae8b-584e-00000000a93c | TASK | Create puppet check-mode files if they don't exist for check mode 2025-11-23 07:58:09,853 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.852725 | fa163e44-8890-ae8b-584e-00000000a93a | SKIPPED | Check for /etc/puppet/check-mode directory for check mode | np0005532602 2025-11-23 07:58:09,854 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.853990 | fa163e44-8890-ae8b-584e-00000000a90e | SKIPPED | Create /etc/puppet/check-mode/hieradata directory for check mode | np0005532603 2025-11-23 07:58:09,854 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.854598 | fa163e44-8890-ae8b-584e-00000000a9eb | SKIPPED | enable podman.sock ACL service | np0005532604 2025-11-23 07:58:09,855 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.855202 | fa163e44-8890-ae8b-584e-00000000aa2c | SKIPPED | create systemd service for ensuring socket file ACL contains collectd | np0005532605 2025-11-23 07:58:09,875 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.871258 | fa163e44-8890-ae8b-584e-00000000a90f | TASK | Create puppet check-mode files if they don't exist for check mode 2025-11-23 07:58:09,889 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.889070 | fa163e44-8890-ae8b-584e-00000000a9ec | TASK | create directory for downloads of users' scripts 2025-11-23 07:58:09,909 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.908730 | fa163e44-8890-ae8b-584e-00000000aa2d | TASK | enable podman.sock ACL service 2025-11-23 07:58:09,932 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.932245 | fa163e44-8890-ae8b-584e-00000000a93b | TASK | Create /etc/puppet/check-mode/hieradata directory for check mode 2025-11-23 07:58:09,945 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.945422 | fa163e44-8890-ae8b-584e-00000000a93c | SKIPPED | Create puppet check-mode files if they don't exist for check mode | np0005532601 2025-11-23 07:58:09,946 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.946259 | fa163e44-8890-ae8b-584e-00000000a90f | SKIPPED | Create puppet check-mode files if they don't exist for check mode | np0005532603 2025-11-23 07:58:09,947 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.946863 | fa163e44-8890-ae8b-584e-00000000a9ec | SKIPPED | create directory for downloads of users' scripts | np0005532604 2025-11-23 07:58:09,947 p=81958 u=zuul n=ansible | 2025-11-23 07:58:09.947451 | fa163e44-8890-ae8b-584e-00000000aa2d | SKIPPED | enable podman.sock ACL service | np0005532605 2025-11-23 07:58:10,051 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.051598 | ecb70317-8c65-4433-be46-4a7821b3f1d9 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/deploy_steps_tasks_step1.yaml | np0005532600 2025-11-23 07:58:10,099 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.099364 | fa163e44-8890-ae8b-584e-00000000a9ed | TASK | download exec scripts 2025-11-23 07:58:10,112 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:58:10,117 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.117306 | fa163e44-8890-ae8b-584e-00000000aa2e | TASK | create directory for downloads of users' scripts 2025-11-23 07:58:10,152 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.151900 | fa163e44-8890-ae8b-584e-00000000aa85 | TASK | Create dirs for certificates and keys 2025-11-23 07:58:10,174 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.173955 | fa163e44-8890-ae8b-584e-00000000a93b | SKIPPED | Create /etc/puppet/check-mode/hieradata directory for check mode | np0005532602 2025-11-23 07:58:10,175 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.175536 | fa163e44-8890-ae8b-584e-00000000a9ed | SKIPPED | download exec scripts | np0005532604 2025-11-23 07:58:10,177 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.176716 | fa163e44-8890-ae8b-584e-00000000aa2e | SKIPPED | create directory for downloads of users' scripts | np0005532605 2025-11-23 07:58:10,209 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:58:10,210 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.209073 | 0d17a582-3dc1-45e1-9eff-be4d1f50fce8 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/deploy_steps_tasks_step1.yaml | np0005532603 2025-11-23 07:58:10,232 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.232104 | fa163e44-8890-ae8b-584e-00000000ab75 | TASK | set enable_sensubility fact 2025-11-23 07:58:10,247 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.246510 | fa163e44-8890-ae8b-584e-00000000a9ef | TASK | Run lvmfilter role 2025-11-23 07:58:10,266 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.261094 | fa163e44-8890-ae8b-584e-00000000aa2f | TASK | download exec scripts 2025-11-23 07:58:10,294 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.284629 | fa163e44-8890-ae8b-584e-00000000a93c | TASK | Create puppet check-mode files if they don't exist for check mode 2025-11-23 07:58:10,299 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.299744 | fa163e44-8890-ae8b-584e-00000000ab75 | OK | set enable_sensubility fact | np0005532603 2025-11-23 07:58:10,300 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.300584 | fa163e44-8890-ae8b-584e-00000000aa2f | SKIPPED | download exec scripts | np0005532605 2025-11-23 07:58:10,388 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.388144 | ea9f5751-279a-4b67-917e-26379eacd225 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/deploy_steps_tasks_step1.yaml | np0005532601 2025-11-23 07:58:10,440 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.440109 | fa163e44-8890-ae8b-584e-00000000ab77 | TASK | create podman socket and appropriate systemd service 2025-11-23 07:58:10,454 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.453557 | fa163e44-8890-ae8b-584e-00000000ac7d | TASK | Check if lvm2 is installed 2025-11-23 07:58:10,474 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.474405 | fa163e44-8890-ae8b-584e-00000000aa31 | TASK | Run lvmfilter role 2025-11-23 07:58:10,493 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.492970 | fa163e44-8890-ae8b-584e-00000000abbd | TASK | Create dirs for certificates and keys 2025-11-23 07:58:10,505 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.499419 | fa163e44-8890-ae8b-584e-00000000a93c | SKIPPED | Create puppet check-mode files if they don't exist for check mode | np0005532602 2025-11-23 07:58:10,506 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.506429 | fa163e44-8890-ae8b-584e-00000000ab77 | SKIPPED | create podman socket and appropriate systemd service | np0005532603 2025-11-23 07:58:10,512 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.510042 | fa163e44-8890-ae8b-584e-00000000aa85 | CHANGED | Create dirs for certificates and keys | np0005532600 | item=/etc/pki/tls/certs/httpd 2025-11-23 07:58:10,526 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.525795 | fa163e44-8890-ae8b-584e-00000000ab78 | TASK | create systemd service for ensuring socket file ACL contains collectd 2025-11-23 07:58:10,553 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.553727 | fa163e44-8890-ae8b-584e-00000000ab78 | SKIPPED | create systemd service for ensuring socket file ACL contains collectd | np0005532603 2025-11-23 07:58:10,572 p=81958 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-11-23 07:58:10,581 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.580913 | fa163e44-8890-ae8b-584e-00000000ab79 | TASK | enable podman.sock ACL service 2025-11-23 07:58:10,602 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.602284 | fa163e44-8890-ae8b-584e-00000000ac7d | TASK | Check if lvm2 is installed 2025-11-23 07:58:10,613 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.612693 | fa163e44-8890-ae8b-584e-00000000ab79 | SKIPPED | enable podman.sock ACL service | np0005532603 2025-11-23 07:58:10,718 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.717840 | d497c753-62a7-493c-bf3c-6b26dd1138eb | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/deploy_steps_tasks_step1.yaml | np0005532602 2025-11-23 07:58:10,789 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.788871 | fa163e44-8890-ae8b-584e-00000000ab7a | TASK | create directory for downloads of users' scripts 2025-11-23 07:58:10,808 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.806700 | fa163e44-8890-ae8b-584e-00000000aa85 | CHANGED | Create dirs for certificates and keys | np0005532600 | item=/etc/pki/tls/private/httpd 2025-11-23 07:58:10,827 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.826851 | fa163e44-8890-ae8b-584e-00000000abbd | CHANGED | Create dirs for certificates and keys | np0005532601 | item=/etc/pki/tls/certs/httpd 2025-11-23 07:58:10,850 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.849922 | fa163e44-8890-ae8b-584e-00000000ace7 | TASK | Create dirs for certificates and keys 2025-11-23 07:58:10,863 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.861290 | fa163e44-8890-ae8b-584e-00000000ac7d | CHANGED | Check if lvm2 is installed | np0005532604 2025-11-23 07:58:10,870 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.870072 | fa163e44-8890-ae8b-584e-00000000ab7a | SKIPPED | create directory for downloads of users' scripts | np0005532603 2025-11-23 07:58:10,908 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.907434 | fa163e44-8890-ae8b-584e-00000000ab7b | TASK | download exec scripts 2025-11-23 07:58:10,931 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.930517 | fa163e44-8890-ae8b-584e-00000000ac7f | TASK | collect ansible devices 2025-11-23 07:58:10,989 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.988669 | fa163e44-8890-ae8b-584e-00000000ab7b | SKIPPED | download exec scripts | np0005532603 2025-11-23 07:58:10,992 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.991589 | fa163e44-8890-ae8b-584e-00000000ac7d | CHANGED | Check if lvm2 is installed | np0005532605 2025-11-23 07:58:10,994 p=81958 u=zuul n=ansible | 2025-11-23 07:58:10.993630 | fa163e44-8890-ae8b-584e-00000000ac7f | SKIPPED | collect ansible devices | np0005532604 2025-11-23 07:58:11,024 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.014843 | fa163e44-8890-ae8b-584e-00000000ab7d | TASK | Run lvmfilter role 2025-11-23 07:58:11,043 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.042916 | fa163e44-8890-ae8b-584e-00000000ac80 | TASK | collect in-use lvm2 devices list 2025-11-23 07:58:11,063 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.062682 | fa163e44-8890-ae8b-584e-00000000ac7f | TASK | collect ansible devices 2025-11-23 07:58:11,083 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.082812 | fa163e44-8890-ae8b-584e-00000000ac80 | SKIPPED | collect in-use lvm2 devices list | np0005532604 2025-11-23 07:58:11,148 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.148439 | fa163e44-8890-ae8b-584e-00000000ac7d | TASK | Check if lvm2 is installed 2025-11-23 07:58:11,166 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.164658 | fa163e44-8890-ae8b-584e-00000000abbd | CHANGED | Create dirs for certificates and keys | np0005532601 | item=/etc/pki/tls/private/httpd 2025-11-23 07:58:11,176 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.176271 | fa163e44-8890-ae8b-584e-00000000ac81 | TASK | set allowed_devices 2025-11-23 07:58:11,195 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.195139 | fa163e44-8890-ae8b-584e-00000000add6 | TASK | Set version specific variables 2025-11-23 07:58:11,202 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.201713 | fa163e44-8890-ae8b-584e-00000000ac7f | SKIPPED | collect ansible devices | np0005532605 2025-11-23 07:58:11,215 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.214915 | fa163e44-8890-ae8b-584e-00000000ac80 | TASK | collect in-use lvm2 devices list 2025-11-23 07:58:11,232 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.230412 | fa163e44-8890-ae8b-584e-00000000ace7 | CHANGED | Create dirs for certificates and keys | np0005532602 | item=/etc/pki/tls/certs/httpd 2025-11-23 07:58:11,263 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.263228 | fa163e44-8890-ae8b-584e-00000000ac81 | SKIPPED | set allowed_devices | np0005532604 2025-11-23 07:58:11,284 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.284597 | ee647264-f18c-4c7e-8d29-aadb5da3ee4e | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532600 2025-11-23 07:58:11,303 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.303610 | fa163e44-8890-ae8b-584e-00000000ac82 | TASK | build lvm2 allow list 2025-11-23 07:58:11,324 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.324218 | fa163e44-8890-ae8b-584e-00000000ae35 | TASK | Ensure ansible_facts used by role 2025-11-23 07:58:11,332 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.332229 | fa163e44-8890-ae8b-584e-00000000ac80 | SKIPPED | collect in-use lvm2 devices list | np0005532605 2025-11-23 07:58:11,371 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.371391 | fa163e44-8890-ae8b-584e-00000000ac81 | TASK | set allowed_devices 2025-11-23 07:58:11,393 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.392753 | fa163e44-8890-ae8b-584e-00000000add6 | TASK | Set version specific variables 2025-11-23 07:58:11,400 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.399504 | fa163e44-8890-ae8b-584e-00000000ac82 | SKIPPED | build lvm2 allow list | np0005532604 2025-11-23 07:58:11,416 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.411987 | fa163e44-8890-ae8b-584e-00000000ac83 | TASK | build lvm2 deny list 2025-11-23 07:58:11,424 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.423861 | fa163e44-8890-ae8b-584e-00000000ac81 | SKIPPED | set allowed_devices | np0005532605 2025-11-23 07:58:11,443 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.442902 | fa163e44-8890-ae8b-584e-00000000ac82 | TASK | build lvm2 allow list 2025-11-23 07:58:11,478 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.477586 | 15d9b6c7-c5e9-4ee9-995d-fe9357b18bf2 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 07:58:11,501 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.500837 | fa163e44-8890-ae8b-584e-00000000ae87 | TASK | Ensure ansible_facts used by role 2025-11-23 07:58:11,508 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.507501 | fa163e44-8890-ae8b-584e-00000000ac7d | CHANGED | Check if lvm2 is installed | np0005532603 2025-11-23 07:58:11,509 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.509038 | fa163e44-8890-ae8b-584e-00000000ac83 | SKIPPED | build lvm2 deny list | np0005532604 2025-11-23 07:58:11,510 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.509872 | fa163e44-8890-ae8b-584e-00000000ac82 | SKIPPED | build lvm2 allow list | np0005532605 2025-11-23 07:58:11,521 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.521298 | fa163e44-8890-ae8b-584e-00000000ac7f | TASK | collect ansible devices 2025-11-23 07:58:11,538 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.535676 | fa163e44-8890-ae8b-584e-00000000ace7 | CHANGED | Create dirs for certificates and keys | np0005532602 | item=/etc/pki/tls/private/httpd 2025-11-23 07:58:11,551 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.551113 | fa163e44-8890-ae8b-584e-00000000ac84 | TASK | build lvm2 filter 2025-11-23 07:58:11,571 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.566414 | fa163e44-8890-ae8b-584e-00000000ac83 | TASK | build lvm2 deny list 2025-11-23 07:58:11,580 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.580211 | fa163e44-8890-ae8b-584e-00000000ac7f | SKIPPED | collect ansible devices | np0005532603 2025-11-23 07:58:11,592 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.592464 | fa163e44-8890-ae8b-584e-00000000ac80 | TASK | collect in-use lvm2 devices list 2025-11-23 07:58:11,633 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.633036 | fa163e44-8890-ae8b-584e-00000000ac84 | SKIPPED | build lvm2 filter | np0005532604 2025-11-23 07:58:11,634 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.634572 | fa163e44-8890-ae8b-584e-00000000ac83 | SKIPPED | build lvm2 deny list | np0005532605 2025-11-23 07:58:11,669 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.669047 | fa163e44-8890-ae8b-584e-00000000ac85 | TASK | regenerate lvm config 2025-11-23 07:58:11,703 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.702959 | fa163e44-8890-ae8b-584e-00000000ac84 | TASK | build lvm2 filter 2025-11-23 07:58:11,712 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.711671 | fa163e44-8890-ae8b-584e-00000000ac80 | SKIPPED | collect in-use lvm2 devices list | np0005532603 2025-11-23 07:58:11,764 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.764374 | fa163e44-8890-ae8b-584e-00000000ac81 | TASK | set allowed_devices 2025-11-23 07:58:11,793 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.792517 | fa163e44-8890-ae8b-584e-00000000add6 | TASK | Set version specific variables 2025-11-23 07:58:11,799 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.798641 | fa163e44-8890-ae8b-584e-00000000ac85 | SKIPPED | regenerate lvm config | np0005532604 2025-11-23 07:58:11,800 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.800045 | fa163e44-8890-ae8b-584e-00000000ac84 | SKIPPED | build lvm2 filter | np0005532605 2025-11-23 07:58:11,802 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.802220 | fa163e44-8890-ae8b-584e-00000000ae35 | OK | Ensure ansible_facts used by role | np0005532600 2025-11-23 07:58:11,818 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.818374 | fa163e44-8890-ae8b-584e-00000000ac86 | TASK | copy new lvm.conf in place 2025-11-23 07:58:11,834 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.833484 | fa163e44-8890-ae8b-584e-00000000ac85 | TASK | regenerate lvm config 2025-11-23 07:58:11,859 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.859155 | fa163e44-8890-ae8b-584e-00000000ae36 | TASK | Set platform/version specific variables 2025-11-23 07:58:11,872 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.866291 | fa163e44-8890-ae8b-584e-00000000ac81 | SKIPPED | set allowed_devices | np0005532603 2025-11-23 07:58:11,873 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.873302 | fa163e44-8890-ae8b-584e-00000000ac86 | SKIPPED | copy new lvm.conf in place | np0005532604 2025-11-23 07:58:11,897 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.897443 | ce2c1cdf-5d90-4f8c-b307-45b75a902d49 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 07:58:11,911 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.911443 | fa163e44-8890-ae8b-584e-00000000ac82 | TASK | build lvm2 allow list 2025-11-23 07:58:11,951 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.949975 | fa163e44-8890-ae8b-584e-00000000ae36 | SKIPPED | Set platform/version specific variables | np0005532600 | item=RedHat.yml 2025-11-23 07:58:11,981 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.974848 | fa163e44-8890-ae8b-584e-00000000ae36 | SKIPPED | Set platform/version specific variables | np0005532600 | item=RedHat.yml 2025-11-23 07:58:11,982 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.981965 | fa163e44-8890-ae8b-584e-00000000aeeb | TASK | Ensure ansible_facts used by role 2025-11-23 07:58:11,991 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.990222 | fa163e44-8890-ae8b-584e-00000000ac85 | SKIPPED | regenerate lvm config | np0005532605 2025-11-23 07:58:11,995 p=81958 u=zuul n=ansible | 2025-11-23 07:58:11.995162 | fa163e44-8890-ae8b-584e-00000000ae87 | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 07:58:12,003 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.002836 | fa163e44-8890-ae8b-584e-00000000ae36 | SKIPPED | Set platform/version specific variables | np0005532600 | item=RedHat_9.yml 2025-11-23 07:58:12,004 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.004015 | fa163e44-8890-ae8b-584e-00000000ac82 | SKIPPED | build lvm2 allow list | np0005532603 2025-11-23 07:58:12,024 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.021650 | fa163e44-8890-ae8b-584e-00000000ae36 | SKIPPED | Set platform/version specific variables | np0005532600 | item=RedHat_9.2.yml 2025-11-23 07:58:12,038 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.037879 | fa163e44-8890-ae8b-584e-00000000ac83 | TASK | build lvm2 deny list 2025-11-23 07:58:12,079 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.078900 | fa163e44-8890-ae8b-584e-00000000ac86 | TASK | copy new lvm.conf in place 2025-11-23 07:58:12,110 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.104954 | fa163e44-8890-ae8b-584e-00000000ae88 | TASK | Set platform/version specific variables 2025-11-23 07:58:12,116 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.116225 | fa163e44-8890-ae8b-584e-00000000ac83 | SKIPPED | build lvm2 deny list | np0005532603 2025-11-23 07:58:12,159 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.159006 | fa163e44-8890-ae8b-584e-00000000ac84 | TASK | build lvm2 filter 2025-11-23 07:58:12,174 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.174045 | fa163e44-8890-ae8b-584e-00000000af20 | TASK | Set version specific variables 2025-11-23 07:58:12,189 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.188506 | fa163e44-8890-ae8b-584e-00000000ae88 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 07:58:12,205 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.200905 | fa163e44-8890-ae8b-584e-00000000add7 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:58:12,217 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.211961 | fa163e44-8890-ae8b-584e-00000000ac86 | SKIPPED | copy new lvm.conf in place | np0005532605 2025-11-23 07:58:12,219 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.218476 | fa163e44-8890-ae8b-584e-00000000ae88 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 07:58:12,224 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.223941 | fa163e44-8890-ae8b-584e-00000000ac84 | SKIPPED | build lvm2 filter | np0005532603 2025-11-23 07:58:12,235 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.235697 | 181b49cf-a155-44a5-86fb-26f576e04485 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532604 2025-11-23 07:58:12,263 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.263108 | fa163e44-8890-ae8b-584e-00000000ae88 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 07:58:12,267 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.266785 | fa163e44-8890-ae8b-584e-00000000ae88 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 07:58:12,276 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.276594 | fa163e44-8890-ae8b-584e-00000000ac85 | TASK | regenerate lvm config 2025-11-23 07:58:12,293 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.292559 | fa163e44-8890-ae8b-584e-00000000af55 | TASK | Ensure ansible_facts used by role 2025-11-23 07:58:12,345 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.344555 | fa163e44-8890-ae8b-584e-00000000add7 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:58:12,352 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.352069 | fa163e44-8890-ae8b-584e-00000000ac85 | SKIPPED | regenerate lvm config | np0005532603 2025-11-23 07:58:12,370 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.364015 | fa163e44-8890-ae8b-584e-00000000ac86 | TASK | copy new lvm.conf in place 2025-11-23 07:58:12,403 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.403189 | fa163e44-8890-ae8b-584e-00000000af20 | TASK | Set version specific variables 2025-11-23 07:58:12,431 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.430257 | fa163e44-8890-ae8b-584e-00000000aeeb | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 07:58:12,434 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.433739 | fa163e44-8890-ae8b-584e-00000000ac86 | SKIPPED | copy new lvm.conf in place | np0005532603 2025-11-23 07:58:12,471 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.471235 | fa163e44-8890-ae8b-584e-00000000aeec | TASK | Set platform/version specific variables 2025-11-23 07:58:12,493 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.493416 | bf861e23-ca39-44fb-8e21-5d6179af10c6 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532605 2025-11-23 07:58:12,520 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.520319 | fa163e44-8890-ae8b-584e-00000000afa3 | TASK | Ensure ansible_facts used by role 2025-11-23 07:58:12,541 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.539759 | fa163e44-8890-ae8b-584e-00000000aeec | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 07:58:12,569 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.568331 | fa163e44-8890-ae8b-584e-00000000aeec | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 07:58:12,586 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.585461 | fa163e44-8890-ae8b-584e-00000000aeec | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 07:58:12,593 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.593598 | fa163e44-8890-ae8b-584e-00000000af20 | TASK | Set version specific variables 2025-11-23 07:58:12,607 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.605528 | fa163e44-8890-ae8b-584e-00000000aeec | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 07:58:12,626 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.625988 | fa163e44-8890-ae8b-584e-00000000add7 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:58:12,653 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.653401 | a4515506-8f7a-41fb-8b46-c94ee168f231 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532603 2025-11-23 07:58:12,665 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.665466 | fa163e44-8890-ae8b-584e-00000000afef | TASK | Ensure ansible_facts used by role 2025-11-23 07:58:12,805 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.805182 | fa163e44-8890-ae8b-584e-00000000af55 | OK | Ensure ansible_facts used by role | np0005532604 2025-11-23 07:58:12,816 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.816605 | fa163e44-8890-ae8b-584e-00000000af56 | TASK | Set platform/version specific variables 2025-11-23 07:58:12,905 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.903358 | fa163e44-8890-ae8b-584e-00000000af56 | SKIPPED | Set platform/version specific variables | np0005532604 | item=RedHat.yml 2025-11-23 07:58:12,937 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.935687 | fa163e44-8890-ae8b-584e-00000000af56 | SKIPPED | Set platform/version specific variables | np0005532604 | item=RedHat.yml 2025-11-23 07:58:12,968 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.966951 | fa163e44-8890-ae8b-584e-00000000af56 | SKIPPED | Set platform/version specific variables | np0005532604 | item=RedHat_9.yml 2025-11-23 07:58:12,989 p=81958 u=zuul n=ansible | 2025-11-23 07:58:12.986690 | fa163e44-8890-ae8b-584e-00000000af56 | SKIPPED | Set platform/version specific variables | np0005532604 | item=RedHat_9.2.yml 2025-11-23 07:58:13,018 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.018351 | fa163e44-8890-ae8b-584e-00000000af21 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:58:13,030 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.029712 | fa163e44-8890-ae8b-584e-00000000afa3 | OK | Ensure ansible_facts used by role | np0005532605 2025-11-23 07:58:13,047 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.046569 | fa163e44-8890-ae8b-584e-00000000afa4 | TASK | Set platform/version specific variables 2025-11-23 07:58:13,126 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.125754 | fa163e44-8890-ae8b-584e-00000000afa4 | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat.yml 2025-11-23 07:58:13,132 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.132259 | fa163e44-8890-ae8b-584e-00000000afef | OK | Ensure ansible_facts used by role | np0005532603 2025-11-23 07:58:13,142 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.141368 | fa163e44-8890-ae8b-584e-00000000afa4 | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat.yml 2025-11-23 07:58:13,151 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.150850 | fa163e44-8890-ae8b-584e-00000000aff0 | TASK | Set platform/version specific variables 2025-11-23 07:58:13,162 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.160899 | fa163e44-8890-ae8b-584e-00000000afa4 | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat_9.yml 2025-11-23 07:58:13,175 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.172627 | fa163e44-8890-ae8b-584e-00000000afa4 | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat_9.2.yml 2025-11-23 07:58:13,192 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.191942 | fa163e44-8890-ae8b-584e-00000000af21 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:58:13,229 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.228143 | fa163e44-8890-ae8b-584e-00000000aff0 | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat.yml 2025-11-23 07:58:13,252 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.251307 | fa163e44-8890-ae8b-584e-00000000aff0 | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat.yml 2025-11-23 07:58:13,276 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.275159 | fa163e44-8890-ae8b-584e-00000000aff0 | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat_9.yml 2025-11-23 07:58:13,296 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.295131 | fa163e44-8890-ae8b-584e-00000000aff0 | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat_9.2.yml 2025-11-23 07:58:13,311 p=81958 u=zuul n=ansible | 2025-11-23 07:58:13.311391 | fa163e44-8890-ae8b-584e-00000000af21 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:58:15,254 p=81958 u=zuul n=ansible | 2025-11-23 07:58:15.253244 | fa163e44-8890-ae8b-584e-00000000add7 | OK | Ensure certificate role dependencies are installed | np0005532600 2025-11-23 07:58:15,287 p=81958 u=zuul n=ansible | 2025-11-23 07:58:15.285236 | fa163e44-8890-ae8b-584e-00000000add9 | TASK | Ensure provider packages are installed 2025-11-23 07:58:15,311 p=81958 u=zuul n=ansible | 2025-11-23 07:58:15.309811 | fa163e44-8890-ae8b-584e-00000000add7 | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 07:58:15,350 p=81958 u=zuul n=ansible | 2025-11-23 07:58:15.350007 | fa163e44-8890-ae8b-584e-00000000add9 | TASK | Ensure provider packages are installed 2025-11-23 07:58:16,029 p=81958 u=zuul n=ansible | 2025-11-23 07:58:16.028830 | fa163e44-8890-ae8b-584e-00000000af21 | OK | Ensure certificate role dependencies are installed | np0005532604 2025-11-23 07:58:16,051 p=81958 u=zuul n=ansible | 2025-11-23 07:58:16.051290 | fa163e44-8890-ae8b-584e-00000000af23 | TASK | Ensure provider packages are installed 2025-11-23 07:58:16,191 p=81958 u=zuul n=ansible | 2025-11-23 07:58:16.190484 | fa163e44-8890-ae8b-584e-00000000af21 | OK | Ensure certificate role dependencies are installed | np0005532605 2025-11-23 07:58:16,217 p=81958 u=zuul n=ansible | 2025-11-23 07:58:16.217052 | fa163e44-8890-ae8b-584e-00000000af23 | TASK | Ensure provider packages are installed 2025-11-23 07:58:16,246 p=81958 u=zuul n=ansible | 2025-11-23 07:58:16.245905 | fa163e44-8890-ae8b-584e-00000000af21 | OK | Ensure certificate role dependencies are installed | np0005532603 2025-11-23 07:58:16,267 p=81958 u=zuul n=ansible | 2025-11-23 07:58:16.267304 | fa163e44-8890-ae8b-584e-00000000af23 | TASK | Ensure provider packages are installed 2025-11-23 07:58:16,276 p=81958 u=zuul n=ansible | 2025-11-23 07:58:16.275580 | fa163e44-8890-ae8b-584e-00000000add7 | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 07:58:16,298 p=81958 u=zuul n=ansible | 2025-11-23 07:58:16.298042 | fa163e44-8890-ae8b-584e-00000000add9 | TASK | Ensure provider packages are installed 2025-11-23 07:58:19,049 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.049288 | fa163e44-8890-ae8b-584e-00000000addb | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:58:19,074 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.073898 | fa163e44-8890-ae8b-584e-00000000addb | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:58:19,161 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.161064 | fa163e44-8890-ae8b-584e-00000000af25 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:58:19,213 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.212532 | fa163e44-8890-ae8b-584e-00000000af25 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:58:19,234 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.234082 | fa163e44-8890-ae8b-584e-00000000af25 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:58:19,265 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.264684 | fa163e44-8890-ae8b-584e-00000000addb | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:58:19,489 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.486201 | fa163e44-8890-ae8b-584e-00000000addb | CHANGED | Ensure pre-scripts hooks directory exists | np0005532600 | item=certmonger 2025-11-23 07:58:19,504 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.502901 | fa163e44-8890-ae8b-584e-00000000addb | CHANGED | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 07:58:19,525 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.523453 | fa163e44-8890-ae8b-584e-00000000af25 | CHANGED | Ensure pre-scripts hooks directory exists | np0005532604 | item=certmonger 2025-11-23 07:58:19,547 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.547241 | fa163e44-8890-ae8b-584e-00000000addd | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:58:19,589 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.584219 | fa163e44-8890-ae8b-584e-00000000addd | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:58:19,598 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.597466 | fa163e44-8890-ae8b-584e-00000000af25 | CHANGED | Ensure pre-scripts hooks directory exists | np0005532603 | item=certmonger 2025-11-23 07:58:19,629 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.624726 | fa163e44-8890-ae8b-584e-00000000af27 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:58:19,635 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.631430 | fa163e44-8890-ae8b-584e-00000000af25 | CHANGED | Ensure pre-scripts hooks directory exists | np0005532605 | item=certmonger 2025-11-23 07:58:19,665 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.662588 | fa163e44-8890-ae8b-584e-00000000addb | CHANGED | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 07:58:19,684 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.684145 | fa163e44-8890-ae8b-584e-00000000af27 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:58:19,711 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.711206 | fa163e44-8890-ae8b-584e-00000000af27 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:58:19,735 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.734440 | fa163e44-8890-ae8b-584e-00000000addd | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:58:19,931 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.929421 | fa163e44-8890-ae8b-584e-00000000addd | CHANGED | Ensure post-scripts hooks directory exists | np0005532600 | item=certmonger 2025-11-23 07:58:19,951 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.948576 | fa163e44-8890-ae8b-584e-00000000addd | CHANGED | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 07:58:19,964 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.963595 | fa163e44-8890-ae8b-584e-00000000af27 | CHANGED | Ensure post-scripts hooks directory exists | np0005532603 | item=certmonger 2025-11-23 07:58:19,981 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.980664 | fa163e44-8890-ae8b-584e-00000000addf | TASK | Ensure provider service is running 2025-11-23 07:58:19,998 p=81958 u=zuul n=ansible | 2025-11-23 07:58:19.998153 | fa163e44-8890-ae8b-584e-00000000af29 | TASK | Ensure provider service is running 2025-11-23 07:58:20,018 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.018401 | fa163e44-8890-ae8b-584e-00000000addf | TASK | Ensure provider service is running 2025-11-23 07:58:20,051 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.049506 | fa163e44-8890-ae8b-584e-00000000af27 | CHANGED | Ensure post-scripts hooks directory exists | np0005532604 | item=certmonger 2025-11-23 07:58:20,073 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.073689 | fa163e44-8890-ae8b-584e-00000000af29 | TASK | Ensure provider service is running 2025-11-23 07:58:20,098 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.096624 | fa163e44-8890-ae8b-584e-00000000af27 | CHANGED | Ensure post-scripts hooks directory exists | np0005532605 | item=certmonger 2025-11-23 07:58:20,119 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.119294 | fa163e44-8890-ae8b-584e-00000000af29 | TASK | Ensure provider service is running 2025-11-23 07:58:20,137 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.135286 | fa163e44-8890-ae8b-584e-00000000addd | CHANGED | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 07:58:20,161 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.161214 | fa163e44-8890-ae8b-584e-00000000addf | TASK | Ensure provider service is running 2025-11-23 07:58:20,795 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.792531 | fa163e44-8890-ae8b-584e-00000000addf | CHANGED | Ensure provider service is running | np0005532600 | item=certmonger 2025-11-23 07:58:20,816 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.813793 | fa163e44-8890-ae8b-584e-00000000af29 | CHANGED | Ensure provider service is running | np0005532603 | item=certmonger 2025-11-23 07:58:20,851 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.840372 | fa163e44-8890-ae8b-584e-00000000addf | CHANGED | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 07:58:20,870 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.867792 | fa163e44-8890-ae8b-584e-00000000af29 | CHANGED | Ensure provider service is running | np0005532605 | item=certmonger 2025-11-23 07:58:20,895 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.890114 | fa163e44-8890-ae8b-584e-00000000af29 | CHANGED | Ensure provider service is running | np0005532604 | item=certmonger 2025-11-23 07:58:20,913 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.911504 | fa163e44-8890-ae8b-584e-00000000addf | CHANGED | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 07:58:20,926 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.925740 | fa163e44-8890-ae8b-584e-00000000af2c | TASK | Ensure certificate requests 2025-11-23 07:58:20,964 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.963665 | fa163e44-8890-ae8b-584e-00000000ade2 | TASK | Ensure certificate requests 2025-11-23 07:58:20,996 p=81958 u=zuul n=ansible | 2025-11-23 07:58:20.995884 | fa163e44-8890-ae8b-584e-00000000af2c | TASK | Ensure certificate requests 2025-11-23 07:58:21,017 p=81958 u=zuul n=ansible | 2025-11-23 07:58:21.016455 | fa163e44-8890-ae8b-584e-00000000af2c | TASK | Ensure certificate requests 2025-11-23 07:58:21,038 p=81958 u=zuul n=ansible | 2025-11-23 07:58:21.038009 | fa163e44-8890-ae8b-584e-00000000ade2 | TASK | Ensure certificate requests 2025-11-23 07:58:21,058 p=81958 u=zuul n=ansible | 2025-11-23 07:58:21.058025 | fa163e44-8890-ae8b-584e-00000000ade2 | TASK | Ensure certificate requests 2025-11-23 07:58:22,978 p=81958 u=zuul n=ansible | 2025-11-23 07:58:22.978248 | fa163e44-8890-ae8b-584e-00000000af2c | CHANGED | Ensure certificate requests | np0005532604 | item={'ca': 'ipa', 'dns': 'np0005532604.internalapi.ooo.test', 'key_size': '2048', 'name': 'metrics_qdr', 'principal': 'metrics_qdr/np0005532604.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep metrics_qdr)\nservice_crt="/etc/pki/tls/certs/metrics_qdr.crt"\nservice_key="/etc/pki/tls/private/metrics_qdr.key\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"\n# Trigger a container restart to read the new certificate\npodman restart "$container_name"\n'} 2025-11-23 07:58:22,991 p=81958 u=zuul n=ansible | 2025-11-23 07:58:22.990800 | fa163e44-8890-ae8b-584e-00000000af2c | CHANGED | Ensure certificate requests | np0005532603 | item={'ca': 'ipa', 'dns': 'np0005532603.internalapi.ooo.test', 'key_size': '2048', 'name': 'metrics_qdr', 'principal': 'metrics_qdr/np0005532603.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep metrics_qdr)\nservice_crt="/etc/pki/tls/certs/metrics_qdr.crt"\nservice_key="/etc/pki/tls/private/metrics_qdr.key\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"\n# Trigger a container restart to read the new certificate\npodman restart "$container_name"\n'} 2025-11-23 07:58:23,035 p=81958 u=zuul n=ansible | 2025-11-23 07:58:23.034275 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532600 | item={'ca': 'ipa', 'dns': 'np0005532600.ctlplane.ooo.test', 'key_size': '2048', 'name': 'httpd-ctlplane', 'principal': 'HTTP/np0005532600.ctlplane.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-ctlplane.crt /etc/pki/tls/certs/httpd/httpd-ctlplane.crt\ncp /etc/pki/tls/private/httpd-ctlplane.key /etc/pki/tls/private/httpd/httpd-ctlplane.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:23,046 p=81958 u=zuul n=ansible | 2025-11-23 07:58:23.044630 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.ctlplane.ooo.test', 'key_size': '2048', 'name': 'httpd-ctlplane', 'principal': 'HTTP/np0005532601.ctlplane.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-ctlplane.crt /etc/pki/tls/certs/httpd/httpd-ctlplane.crt\ncp /etc/pki/tls/private/httpd-ctlplane.key /etc/pki/tls/private/httpd/httpd-ctlplane.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:23,071 p=81958 u=zuul n=ansible | 2025-11-23 07:58:23.070759 | fa163e44-8890-ae8b-584e-00000000a9f3 | TASK | install systemd-container for a greenfield 2025-11-23 07:58:23,088 p=81958 u=zuul n=ansible | 2025-11-23 07:58:23.087880 | fa163e44-8890-ae8b-584e-00000000ab81 | TASK | install systemd-container for a greenfield 2025-11-23 07:58:23,284 p=81958 u=zuul n=ansible | 2025-11-23 07:58:23.281006 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.ctlplane.ooo.test', 'key_size': '2048', 'name': 'httpd-ctlplane', 'principal': 'HTTP/np0005532602.ctlplane.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-ctlplane.crt /etc/pki/tls/certs/httpd/httpd-ctlplane.crt\ncp /etc/pki/tls/private/httpd-ctlplane.key /etc/pki/tls/private/httpd/httpd-ctlplane.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:23,399 p=81958 u=zuul n=ansible | 2025-11-23 07:58:23.398810 | fa163e44-8890-ae8b-584e-00000000af2c | CHANGED | Ensure certificate requests | np0005532605 | item={'ca': 'ipa', 'dns': 'np0005532605.internalapi.ooo.test', 'key_size': '2048', 'name': 'metrics_qdr', 'principal': 'metrics_qdr/np0005532605.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep metrics_qdr)\nservice_crt="/etc/pki/tls/certs/metrics_qdr.crt"\nservice_key="/etc/pki/tls/private/metrics_qdr.key\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"\n# Trigger a container restart to read the new certificate\npodman restart "$container_name"\n'} 2025-11-23 07:58:23,456 p=81958 u=zuul n=ansible | 2025-11-23 07:58:23.455738 | fa163e44-8890-ae8b-584e-00000000aa35 | TASK | install systemd-container for a greenfield 2025-11-23 07:58:24,473 p=81958 u=zuul n=ansible | 2025-11-23 07:58:24.469445 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532600 | item={'ca': 'ipa', 'dns': 'np0005532600.storage.ooo.test', 'key_size': '2048', 'name': 'httpd-storage', 'principal': 'HTTP/np0005532600.storage.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-storage.crt /etc/pki/tls/certs/httpd/httpd-storage.crt\ncp /etc/pki/tls/private/httpd-storage.key /etc/pki/tls/private/httpd/httpd-storage.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:24,578 p=81958 u=zuul n=ansible | 2025-11-23 07:58:24.578087 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.storage.ooo.test', 'key_size': '2048', 'name': 'httpd-storage', 'principal': 'HTTP/np0005532601.storage.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-storage.crt /etc/pki/tls/certs/httpd/httpd-storage.crt\ncp /etc/pki/tls/private/httpd-storage.key /etc/pki/tls/private/httpd/httpd-storage.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:24,752 p=81958 u=zuul n=ansible | 2025-11-23 07:58:24.752127 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.storage.ooo.test', 'key_size': '2048', 'name': 'httpd-storage', 'principal': 'HTTP/np0005532602.storage.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-storage.crt /etc/pki/tls/certs/httpd/httpd-storage.crt\ncp /etc/pki/tls/private/httpd-storage.key /etc/pki/tls/private/httpd/httpd-storage.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:26,102 p=81958 u=zuul n=ansible | 2025-11-23 07:58:26.099417 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.storagemgmt.ooo.test', 'key_size': '2048', 'name': 'httpd-storage_mgmt', 'principal': 'HTTP/np0005532601.storagemgmt.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-storage_mgmt.crt /etc/pki/tls/certs/httpd/httpd-storage_mgmt.crt\ncp /etc/pki/tls/private/httpd-storage_mgmt.key /etc/pki/tls/private/httpd/httpd-storage_mgmt.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:26,147 p=81958 u=zuul n=ansible | 2025-11-23 07:58:26.145409 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.storagemgmt.ooo.test', 'key_size': '2048', 'name': 'httpd-storage_mgmt', 'principal': 'HTTP/np0005532602.storagemgmt.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-storage_mgmt.crt /etc/pki/tls/certs/httpd/httpd-storage_mgmt.crt\ncp /etc/pki/tls/private/httpd-storage_mgmt.key /etc/pki/tls/private/httpd/httpd-storage_mgmt.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:27,293 p=81958 u=zuul n=ansible | 2025-11-23 07:58:27.289908 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532600 | item={'ca': 'ipa', 'dns': 'np0005532600.storagemgmt.ooo.test', 'key_size': '2048', 'name': 'httpd-storage_mgmt', 'principal': 'HTTP/np0005532600.storagemgmt.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-storage_mgmt.crt /etc/pki/tls/certs/httpd/httpd-storage_mgmt.crt\ncp /etc/pki/tls/private/httpd-storage_mgmt.key /etc/pki/tls/private/httpd/httpd-storage_mgmt.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:27,735 p=81958 u=zuul n=ansible | 2025-11-23 07:58:27.732227 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.internalapi.ooo.test', 'key_size': '2048', 'name': 'httpd-internal_api', 'principal': 'HTTP/np0005532602.internalapi.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-internal_api.crt /etc/pki/tls/certs/httpd/httpd-internal_api.crt\ncp /etc/pki/tls/private/httpd-internal_api.key /etc/pki/tls/private/httpd/httpd-internal_api.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:27,909 p=81958 u=zuul n=ansible | 2025-11-23 07:58:27.906436 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.internalapi.ooo.test', 'key_size': '2048', 'name': 'httpd-internal_api', 'principal': 'HTTP/np0005532601.internalapi.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-internal_api.crt /etc/pki/tls/certs/httpd/httpd-internal_api.crt\ncp /etc/pki/tls/private/httpd-internal_api.key /etc/pki/tls/private/httpd/httpd-internal_api.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:28,706 p=81958 u=zuul n=ansible | 2025-11-23 07:58:28.703342 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532600 | item={'ca': 'ipa', 'dns': 'np0005532600.internalapi.ooo.test', 'key_size': '2048', 'name': 'httpd-internal_api', 'principal': 'HTTP/np0005532600.internalapi.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-internal_api.crt /etc/pki/tls/certs/httpd/httpd-internal_api.crt\ncp /etc/pki/tls/private/httpd-internal_api.key /etc/pki/tls/private/httpd/httpd-internal_api.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:29,555 p=81958 u=zuul n=ansible | 2025-11-23 07:58:29.552810 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.external.ooo.test', 'key_size': '2048', 'name': 'httpd-external', 'principal': 'HTTP/np0005532602.external.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-external.crt /etc/pki/tls/certs/httpd/httpd-external.crt\ncp /etc/pki/tls/private/httpd-external.key /etc/pki/tls/private/httpd/httpd-external.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:29,618 p=81958 u=zuul n=ansible | 2025-11-23 07:58:29.617613 | fa163e44-8890-ae8b-584e-00000000aa8d | TASK | Fail if container image is undefined 2025-11-23 07:58:29,661 p=81958 u=zuul n=ansible | 2025-11-23 07:58:29.660654 | fa163e44-8890-ae8b-584e-00000000aa8d | SKIPPED | Fail if container image is undefined | np0005532602 2025-11-23 07:58:29,696 p=81958 u=zuul n=ansible | 2025-11-23 07:58:29.696049 | fa163e44-8890-ae8b-584e-00000000aa8e | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image 2025-11-23 07:58:29,727 p=81958 u=zuul n=ansible | 2025-11-23 07:58:29.724648 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.external.ooo.test', 'key_size': '2048', 'name': 'httpd-external', 'principal': 'HTTP/np0005532601.external.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-external.crt /etc/pki/tls/certs/httpd/httpd-external.crt\ncp /etc/pki/tls/private/httpd-external.key /etc/pki/tls/private/httpd/httpd-external.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:29,775 p=81958 u=zuul n=ansible | 2025-11-23 07:58:29.775605 | fa163e44-8890-ae8b-584e-00000000aa8d | TASK | Fail if container image is undefined 2025-11-23 07:58:29,837 p=81958 u=zuul n=ansible | 2025-11-23 07:58:29.836995 | fa163e44-8890-ae8b-584e-00000000aa8d | SKIPPED | Fail if container image is undefined | np0005532601 2025-11-23 07:58:29,860 p=81958 u=zuul n=ansible | 2025-11-23 07:58:29.860147 | fa163e44-8890-ae8b-584e-00000000aa8e | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image 2025-11-23 07:58:30,264 p=81958 u=zuul n=ansible | 2025-11-23 07:58:30.262410 | fa163e44-8890-ae8b-584e-00000000ade2 | CHANGED | Ensure certificate requests | np0005532600 | item={'ca': 'ipa', 'dns': 'np0005532600.external.ooo.test', 'key_size': '2048', 'name': 'httpd-external', 'principal': 'HTTP/np0005532600.external.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-external.crt /etc/pki/tls/certs/httpd/httpd-external.crt\ncp /etc/pki/tls/private/httpd-external.key /etc/pki/tls/private/httpd/httpd-external.key\npkill -USR1 httpd\n'} 2025-11-23 07:58:30,315 p=81958 u=zuul n=ansible | 2025-11-23 07:58:30.315458 | fa163e44-8890-ae8b-584e-00000000aa8d | TASK | Fail if container image is undefined 2025-11-23 07:58:30,383 p=81958 u=zuul n=ansible | 2025-11-23 07:58:30.383194 | fa163e44-8890-ae8b-584e-00000000aa8d | SKIPPED | Fail if container image is undefined | np0005532600 2025-11-23 07:58:30,418 p=81958 u=zuul n=ansible | 2025-11-23 07:58:30.418393 | fa163e44-8890-ae8b-584e-00000000aa8e | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image 2025-11-23 07:58:38,838 p=81958 u=zuul n=ansible | 2025-11-23 07:58:38.837522 | fa163e44-8890-ae8b-584e-00000000a9f3 | CHANGED | install systemd-container for a greenfield | np0005532604 2025-11-23 07:58:38,862 p=81958 u=zuul n=ansible | 2025-11-23 07:58:38.861684 | fa163e44-8890-ae8b-584e-00000000a9f4 | TASK | manage PMEM namespaces for vPMEM 2025-11-23 07:58:38,922 p=81958 u=zuul n=ansible | 2025-11-23 07:58:38.921910 | fa163e44-8890-ae8b-584e-00000000a9f4 | SKIPPED | manage PMEM namespaces for vPMEM | np0005532604 2025-11-23 07:58:38,935 p=81958 u=zuul n=ansible | 2025-11-23 07:58:38.935440 | fa163e44-8890-ae8b-584e-00000000a9f6 | TASK | Enable post-copy by setting unprivileged_userfaultfd 2025-11-23 07:58:39,272 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.271330 | fa163e44-8890-ae8b-584e-00000000a9f6 | CHANGED | Enable post-copy by setting unprivileged_userfaultfd | np0005532604 2025-11-23 07:58:39,287 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.286633 | fa163e44-8890-ae8b-584e-00000000a9f8 | TASK | is KSM enabled 2025-11-23 07:58:39,331 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.330926 | fa163e44-8890-ae8b-584e-00000000a9f8 | OK | is KSM enabled | np0005532604 2025-11-23 07:58:39,343 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.342977 | fa163e44-8890-ae8b-584e-00000000a9fa | TASK | Check for ksm 2025-11-23 07:58:39,473 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.472551 | fa163e44-8890-ae8b-584e-00000000aa35 | CHANGED | install systemd-container for a greenfield | np0005532605 2025-11-23 07:58:39,484 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.483762 | fa163e44-8890-ae8b-584e-00000000aa36 | TASK | manage PMEM namespaces for vPMEM 2025-11-23 07:58:39,516 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.516109 | fa163e44-8890-ae8b-584e-00000000aa36 | SKIPPED | manage PMEM namespaces for vPMEM | np0005532605 2025-11-23 07:58:39,530 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.530255 | fa163e44-8890-ae8b-584e-00000000aa38 | TASK | Enable post-copy by setting unprivileged_userfaultfd 2025-11-23 07:58:39,666 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.666228 | fa163e44-8890-ae8b-584e-00000000a9fa | CHANGED | Check for ksm | np0005532604 2025-11-23 07:58:39,678 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.677995 | fa163e44-8890-ae8b-584e-00000000a9fb | TASK | disable KSM services 2025-11-23 07:58:39,758 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.757429 | fa163e44-8890-ae8b-584e-00000000a9fb | SKIPPED | disable KSM services | np0005532604 | item=ksm.service 2025-11-23 07:58:39,782 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.782249 | fa163e44-8890-ae8b-584e-00000000a9fb | SKIPPED | disable KSM services | np0005532604 | item=ksmtuned.service 2025-11-23 07:58:39,798 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.797779 | fa163e44-8890-ae8b-584e-00000000a9fc | TASK | delete PageKSM after disable ksm on compute 2025-11-23 07:58:39,843 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.842996 | fa163e44-8890-ae8b-584e-00000000a9fc | SKIPPED | delete PageKSM after disable ksm on compute | np0005532604 2025-11-23 07:58:39,857 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.857135 | fa163e44-8890-ae8b-584e-00000000a9fe | TASK | make sure package providing ksmtuned is installed (RHEL8 or CentOS8) 2025-11-23 07:58:39,891 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.890579 | fa163e44-8890-ae8b-584e-00000000a9fe | SKIPPED | make sure package providing ksmtuned is installed (RHEL8 or CentOS8) | np0005532604 2025-11-23 07:58:39,905 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.904909 | fa163e44-8890-ae8b-584e-00000000a9ff | TASK | make sure package providing ksmtuned is installed (RHEL9 or CentOS9) 2025-11-23 07:58:39,946 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.945492 | fa163e44-8890-ae8b-584e-00000000a9ff | SKIPPED | make sure package providing ksmtuned is installed (RHEL9 or CentOS9) | np0005532604 2025-11-23 07:58:39,959 p=81958 u=zuul n=ansible | 2025-11-23 07:58:39.958786 | fa163e44-8890-ae8b-584e-00000000aa00 | TASK | enable ksmtunded 2025-11-23 07:58:40,010 p=81958 u=zuul n=ansible | 2025-11-23 07:58:40.007521 | fa163e44-8890-ae8b-584e-00000000aa00 | SKIPPED | enable ksmtunded | np0005532604 | item=ksm.service 2025-11-23 07:58:40,021 p=81958 u=zuul n=ansible | 2025-11-23 07:58:40.019612 | fa163e44-8890-ae8b-584e-00000000aa00 | SKIPPED | enable ksmtunded | np0005532604 | item=ksmtuned.service 2025-11-23 07:58:40,048 p=81958 u=zuul n=ansible | 2025-11-23 07:58:40.047488 | fa163e44-8890-ae8b-584e-00000000aa02 | TASK | Create dirs for certificates and keys 2025-11-23 07:58:40,350 p=81958 u=zuul n=ansible | 2025-11-23 07:58:40.347238 | fa163e44-8890-ae8b-584e-00000000aa02 | CHANGED | Create dirs for certificates and keys | np0005532604 | item=/etc/pki/libvirt 2025-11-23 07:58:40,633 p=81958 u=zuul n=ansible | 2025-11-23 07:58:40.630971 | fa163e44-8890-ae8b-584e-00000000aa02 | CHANGED | Create dirs for certificates and keys | np0005532604 | item=/etc/pki/libvirt/private 2025-11-23 07:58:40,900 p=81958 u=zuul n=ansible | 2025-11-23 07:58:40.896926 | fa163e44-8890-ae8b-584e-00000000aa02 | CHANGED | Create dirs for certificates and keys | np0005532604 | item=/etc/pki/qemu 2025-11-23 07:58:40,951 p=81958 u=zuul n=ansible | 2025-11-23 07:58:40.951010 | fa163e44-8890-ae8b-584e-00000000aa38 | CHANGED | Enable post-copy by setting unprivileged_userfaultfd | np0005532605 2025-11-23 07:58:40,973 p=81958 u=zuul n=ansible | 2025-11-23 07:58:40.972156 | fa163e44-8890-ae8b-584e-00000000aa3a | TASK | is KSM enabled 2025-11-23 07:58:41,081 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.080985 | fa163e44-8890-ae8b-584e-00000000b108 | TASK | Set version specific variables 2025-11-23 07:58:41,091 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.090441 | fa163e44-8890-ae8b-584e-00000000aa3a | OK | is KSM enabled | np0005532605 2025-11-23 07:58:41,115 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.108204 | fa163e44-8890-ae8b-584e-00000000aa3c | TASK | Check for ksm 2025-11-23 07:58:41,146 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.146249 | d6177c5d-752d-4367-bd56-fafd8118b3c1 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532604 2025-11-23 07:58:41,162 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.161996 | fa163e44-8890-ae8b-584e-00000000b13b | TASK | Ensure ansible_facts used by role 2025-11-23 07:58:41,424 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.417576 | fa163e44-8890-ae8b-584e-00000000ab81 | CHANGED | install systemd-container for a greenfield | np0005532603 2025-11-23 07:58:41,425 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.425482 | fa163e44-8890-ae8b-584e-00000000aa3c | CHANGED | Check for ksm | np0005532605 2025-11-23 07:58:41,438 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.437719 | fa163e44-8890-ae8b-584e-00000000ab82 | TASK | manage PMEM namespaces for vPMEM 2025-11-23 07:58:41,459 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.458558 | fa163e44-8890-ae8b-584e-00000000aa3d | TASK | disable KSM services 2025-11-23 07:58:41,499 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.498146 | fa163e44-8890-ae8b-584e-00000000ab82 | SKIPPED | manage PMEM namespaces for vPMEM | np0005532603 2025-11-23 07:58:41,511 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.511267 | fa163e44-8890-ae8b-584e-00000000ab84 | TASK | Enable post-copy by setting unprivileged_userfaultfd 2025-11-23 07:58:41,654 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.654072 | fa163e44-8890-ae8b-584e-00000000b13b | OK | Ensure ansible_facts used by role | np0005532604 2025-11-23 07:58:41,667 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.666447 | fa163e44-8890-ae8b-584e-00000000b13c | TASK | Set platform/version specific variables 2025-11-23 07:58:41,703 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.700635 | fa163e44-8890-ae8b-584e-00000000aa3d | SKIPPED | disable KSM services | np0005532605 | item=ksm.service 2025-11-23 07:58:41,729 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.727032 | fa163e44-8890-ae8b-584e-00000000aa3d | SKIPPED | disable KSM services | np0005532605 | item=ksmtuned.service 2025-11-23 07:58:41,748 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.743936 | fa163e44-8890-ae8b-584e-00000000b13c | SKIPPED | Set platform/version specific variables | np0005532604 | item=RedHat.yml 2025-11-23 07:58:41,765 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.760604 | fa163e44-8890-ae8b-584e-00000000aa3e | TASK | delete PageKSM after disable ksm on compute 2025-11-23 07:58:41,768 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.767290 | fa163e44-8890-ae8b-584e-00000000b13c | SKIPPED | Set platform/version specific variables | np0005532604 | item=RedHat.yml 2025-11-23 07:58:41,790 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.786801 | fa163e44-8890-ae8b-584e-00000000b13c | SKIPPED | Set platform/version specific variables | np0005532604 | item=RedHat_9.yml 2025-11-23 07:58:41,799 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.797060 | fa163e44-8890-ae8b-584e-00000000b13c | SKIPPED | Set platform/version specific variables | np0005532604 | item=RedHat_9.2.yml 2025-11-23 07:58:41,825 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.824722 | fa163e44-8890-ae8b-584e-00000000b109 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:58:41,834 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.834044 | fa163e44-8890-ae8b-584e-00000000aa3e | SKIPPED | delete PageKSM after disable ksm on compute | np0005532605 2025-11-23 07:58:41,850 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.850257 | fa163e44-8890-ae8b-584e-00000000aa40 | TASK | make sure package providing ksmtuned is installed (RHEL8 or CentOS8) 2025-11-23 07:58:41,892 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.892148 | fa163e44-8890-ae8b-584e-00000000aa40 | SKIPPED | make sure package providing ksmtuned is installed (RHEL8 or CentOS8) | np0005532605 2025-11-23 07:58:41,903 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.903137 | fa163e44-8890-ae8b-584e-00000000aa41 | TASK | make sure package providing ksmtuned is installed (RHEL9 or CentOS9) 2025-11-23 07:58:41,952 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.952351 | fa163e44-8890-ae8b-584e-00000000aa41 | SKIPPED | make sure package providing ksmtuned is installed (RHEL9 or CentOS9) | np0005532605 2025-11-23 07:58:41,963 p=81958 u=zuul n=ansible | 2025-11-23 07:58:41.962860 | fa163e44-8890-ae8b-584e-00000000aa42 | TASK | enable ksmtunded 2025-11-23 07:58:42,017 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.015478 | fa163e44-8890-ae8b-584e-00000000aa42 | SKIPPED | enable ksmtunded | np0005532605 | item=ksm.service 2025-11-23 07:58:42,023 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.019145 | fa163e44-8890-ae8b-584e-00000000ab84 | CHANGED | Enable post-copy by setting unprivileged_userfaultfd | np0005532603 2025-11-23 07:58:42,027 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.024549 | fa163e44-8890-ae8b-584e-00000000aa42 | SKIPPED | enable ksmtunded | np0005532605 | item=ksmtuned.service 2025-11-23 07:58:42,040 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.039882 | fa163e44-8890-ae8b-584e-00000000ab86 | TASK | is KSM enabled 2025-11-23 07:58:42,061 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.061455 | fa163e44-8890-ae8b-584e-00000000aa44 | TASK | Create dirs for certificates and keys 2025-11-23 07:58:42,079 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.078419 | fa163e44-8890-ae8b-584e-00000000ab86 | OK | is KSM enabled | np0005532603 2025-11-23 07:58:42,093 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.093572 | fa163e44-8890-ae8b-584e-00000000ab88 | TASK | Check for ksm 2025-11-23 07:58:42,398 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.396366 | fa163e44-8890-ae8b-584e-00000000aa44 | CHANGED | Create dirs for certificates and keys | np0005532605 | item=/etc/pki/libvirt 2025-11-23 07:58:42,449 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.449291 | fa163e44-8890-ae8b-584e-00000000ab88 | CHANGED | Check for ksm | np0005532603 2025-11-23 07:58:42,465 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.464880 | fa163e44-8890-ae8b-584e-00000000ab89 | TASK | disable KSM services 2025-11-23 07:58:42,556 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.553706 | fa163e44-8890-ae8b-584e-00000000ab89 | SKIPPED | disable KSM services | np0005532603 | item=ksm.service 2025-11-23 07:58:42,622 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.618785 | fa163e44-8890-ae8b-584e-00000000ab89 | SKIPPED | disable KSM services | np0005532603 | item=ksmtuned.service 2025-11-23 07:58:42,645 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.644773 | fa163e44-8890-ae8b-584e-00000000ab8a | TASK | delete PageKSM after disable ksm on compute 2025-11-23 07:58:42,714 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.713253 | fa163e44-8890-ae8b-584e-00000000ab8a | SKIPPED | delete PageKSM after disable ksm on compute | np0005532603 2025-11-23 07:58:42,722 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.721284 | fa163e44-8890-ae8b-584e-00000000aa44 | CHANGED | Create dirs for certificates and keys | np0005532605 | item=/etc/pki/libvirt/private 2025-11-23 07:58:42,735 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.734839 | fa163e44-8890-ae8b-584e-00000000ab8c | TASK | make sure package providing ksmtuned is installed (RHEL8 or CentOS8) 2025-11-23 07:58:42,768 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.768000 | fa163e44-8890-ae8b-584e-00000000ab8c | SKIPPED | make sure package providing ksmtuned is installed (RHEL8 or CentOS8) | np0005532603 2025-11-23 07:58:42,781 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.781126 | fa163e44-8890-ae8b-584e-00000000ab8d | TASK | make sure package providing ksmtuned is installed (RHEL9 or CentOS9) 2025-11-23 07:58:42,821 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.820593 | fa163e44-8890-ae8b-584e-00000000ab8d | SKIPPED | make sure package providing ksmtuned is installed (RHEL9 or CentOS9) | np0005532603 2025-11-23 07:58:42,831 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.830908 | fa163e44-8890-ae8b-584e-00000000ab8e | TASK | enable ksmtunded 2025-11-23 07:58:42,879 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.876849 | fa163e44-8890-ae8b-584e-00000000ab8e | SKIPPED | enable ksmtunded | np0005532603 | item=ksm.service 2025-11-23 07:58:42,894 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.892332 | fa163e44-8890-ae8b-584e-00000000ab8e | SKIPPED | enable ksmtunded | np0005532603 | item=ksmtuned.service 2025-11-23 07:58:42,911 p=81958 u=zuul n=ansible | 2025-11-23 07:58:42.911199 | fa163e44-8890-ae8b-584e-00000000ab90 | TASK | Create dirs for certificates and keys 2025-11-23 07:58:43,027 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.024577 | fa163e44-8890-ae8b-584e-00000000aa44 | CHANGED | Create dirs for certificates and keys | np0005532605 | item=/etc/pki/qemu 2025-11-23 07:58:43,131 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.131445 | fa163e44-8890-ae8b-584e-00000000b108 | TASK | Set version specific variables 2025-11-23 07:58:43,187 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.186700 | c4b466f8-28b7-4912-9ea4-f8b93dd1d46f | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532605 2025-11-23 07:58:43,200 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.200369 | fa163e44-8890-ae8b-584e-00000000b1c9 | TASK | Ensure ansible_facts used by role 2025-11-23 07:58:43,223 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.220386 | fa163e44-8890-ae8b-584e-00000000ab90 | CHANGED | Create dirs for certificates and keys | np0005532603 | item=/etc/pki/libvirt 2025-11-23 07:58:43,321 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.320373 | fa163e44-8890-ae8b-584e-00000000aa8e | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | np0005532602 2025-11-23 07:58:43,352 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.351679 | fa163e44-8890-ae8b-584e-00000000aa8f | TASK | Tag cluster.common.tag/cinder-backup:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image 2025-11-23 07:58:43,491 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.489103 | fa163e44-8890-ae8b-584e-00000000ab90 | CHANGED | Create dirs for certificates and keys | np0005532603 | item=/etc/pki/libvirt/private 2025-11-23 07:58:43,680 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.680150 | fa163e44-8890-ae8b-584e-00000000b1c9 | OK | Ensure ansible_facts used by role | np0005532605 2025-11-23 07:58:43,702 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.701914 | fa163e44-8890-ae8b-584e-00000000b1ca | TASK | Set platform/version specific variables 2025-11-23 07:58:43,732 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.731475 | fa163e44-8890-ae8b-584e-00000000aa8e | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | np0005532601 2025-11-23 07:58:43,751 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.748900 | fa163e44-8890-ae8b-584e-00000000ab90 | CHANGED | Create dirs for certificates and keys | np0005532603 | item=/etc/pki/qemu 2025-11-23 07:58:43,790 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.790019 | fa163e44-8890-ae8b-584e-00000000aa8f | TASK | Tag cluster.common.tag/cinder-backup:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image 2025-11-23 07:58:43,804 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.796228 | fa163e44-8890-ae8b-584e-00000000b1ca | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat.yml 2025-11-23 07:58:43,806 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.806170 | fa163e44-8890-ae8b-584e-00000000aa8e | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | np0005532600 2025-11-23 07:58:43,808 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.808804 | fa163e44-8890-ae8b-584e-00000000aa8f | CHANGED | Tag cluster.common.tag/cinder-backup:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | np0005532602 2025-11-23 07:58:43,821 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.818759 | fa163e44-8890-ae8b-584e-00000000b1ca | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat.yml 2025-11-23 07:58:43,848 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.845673 | fa163e44-8890-ae8b-584e-00000000b1ca | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat_9.yml 2025-11-23 07:58:43,855 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.853776 | fa163e44-8890-ae8b-584e-00000000b1ca | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat_9.2.yml 2025-11-23 07:58:43,892 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.892520 | fa163e44-8890-ae8b-584e-00000000aa8f | TASK | Tag cluster.common.tag/cinder-backup:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image 2025-11-23 07:58:43,941 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.941030 | fa163e44-8890-ae8b-584e-00000000b108 | TASK | Set version specific variables 2025-11-23 07:58:43,957 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.957144 | fa163e44-8890-ae8b-584e-00000000b109 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:58:43,977 p=81958 u=zuul n=ansible | 2025-11-23 07:58:43.977305 | fa163e44-8890-ae8b-584e-00000000aa9e | TASK | Fail if container image is undefined 2025-11-23 07:58:44,010 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.010372 | 4114c32b-79e7-4422-b4e1-3821211efbf5 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532603 2025-11-23 07:58:44,023 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.022681 | fa163e44-8890-ae8b-584e-00000000b22f | TASK | Ensure ansible_facts used by role 2025-11-23 07:58:44,044 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.044002 | fa163e44-8890-ae8b-584e-00000000aa9e | SKIPPED | Fail if container image is undefined | np0005532602 2025-11-23 07:58:44,070 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.069697 | fa163e44-8890-ae8b-584e-00000000aa9f | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image 2025-11-23 07:58:44,211 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.210416 | fa163e44-8890-ae8b-584e-00000000aa8f | CHANGED | Tag cluster.common.tag/cinder-backup:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | np0005532601 2025-11-23 07:58:44,263 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.262631 | fa163e44-8890-ae8b-584e-00000000aa9e | TASK | Fail if container image is undefined 2025-11-23 07:58:44,324 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.318696 | fa163e44-8890-ae8b-584e-00000000aa9e | SKIPPED | Fail if container image is undefined | np0005532601 2025-11-23 07:58:44,326 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.325798 | fa163e44-8890-ae8b-584e-00000000aa8f | CHANGED | Tag cluster.common.tag/cinder-backup:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | np0005532600 2025-11-23 07:58:44,367 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.366620 | fa163e44-8890-ae8b-584e-00000000aa9f | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image 2025-11-23 07:58:44,395 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.394973 | fa163e44-8890-ae8b-584e-00000000aa9e | TASK | Fail if container image is undefined 2025-11-23 07:58:44,454 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.453232 | fa163e44-8890-ae8b-584e-00000000aa9e | SKIPPED | Fail if container image is undefined | np0005532600 2025-11-23 07:58:44,512 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.512219 | fa163e44-8890-ae8b-584e-00000000aa9f | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image 2025-11-23 07:58:44,525 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.524717 | fa163e44-8890-ae8b-584e-00000000b22f | OK | Ensure ansible_facts used by role | np0005532603 2025-11-23 07:58:44,545 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.544416 | fa163e44-8890-ae8b-584e-00000000b230 | TASK | Set platform/version specific variables 2025-11-23 07:58:44,611 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.607529 | fa163e44-8890-ae8b-584e-00000000b230 | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat.yml 2025-11-23 07:58:44,623 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.620628 | fa163e44-8890-ae8b-584e-00000000b230 | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat.yml 2025-11-23 07:58:44,638 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.636355 | fa163e44-8890-ae8b-584e-00000000b230 | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat_9.yml 2025-11-23 07:58:44,650 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.648247 | fa163e44-8890-ae8b-584e-00000000b230 | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat_9.2.yml 2025-11-23 07:58:44,680 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.679514 | fa163e44-8890-ae8b-584e-00000000b109 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:58:44,882 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.880841 | fa163e44-8890-ae8b-584e-00000000b109 | OK | Ensure certificate role dependencies are installed | np0005532604 2025-11-23 07:58:44,906 p=81958 u=zuul n=ansible | 2025-11-23 07:58:44.905899 | fa163e44-8890-ae8b-584e-00000000b10b | TASK | Ensure provider packages are installed 2025-11-23 07:58:46,978 p=81958 u=zuul n=ansible | 2025-11-23 07:58:46.977409 | fa163e44-8890-ae8b-584e-00000000b109 | OK | Ensure certificate role dependencies are installed | np0005532605 2025-11-23 07:58:46,996 p=81958 u=zuul n=ansible | 2025-11-23 07:58:46.996309 | fa163e44-8890-ae8b-584e-00000000b10b | TASK | Ensure provider packages are installed 2025-11-23 07:58:47,612 p=81958 u=zuul n=ansible | 2025-11-23 07:58:47.611163 | fa163e44-8890-ae8b-584e-00000000b109 | OK | Ensure certificate role dependencies are installed | np0005532603 2025-11-23 07:58:47,626 p=81958 u=zuul n=ansible | 2025-11-23 07:58:47.626516 | fa163e44-8890-ae8b-584e-00000000b10b | TASK | Ensure provider packages are installed 2025-11-23 07:58:47,923 p=81958 u=zuul n=ansible | 2025-11-23 07:58:47.923559 | fa163e44-8890-ae8b-584e-00000000b10d | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:58:48,309 p=81958 u=zuul n=ansible | 2025-11-23 07:58:48.306761 | fa163e44-8890-ae8b-584e-00000000b10d | OK | Ensure pre-scripts hooks directory exists | np0005532604 | item=certmonger 2025-11-23 07:58:48,335 p=81958 u=zuul n=ansible | 2025-11-23 07:58:48.335404 | fa163e44-8890-ae8b-584e-00000000b10f | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:58:48,500 p=81958 u=zuul n=ansible | 2025-11-23 07:58:48.499234 | fa163e44-8890-ae8b-584e-00000000aa9f | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image | np0005532601 2025-11-23 07:58:48,545 p=81958 u=zuul n=ansible | 2025-11-23 07:58:48.544697 | fa163e44-8890-ae8b-584e-00000000aaa0 | TASK | Tag cluster.common.tag/cinder-volume:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image 2025-11-23 07:58:48,720 p=81958 u=zuul n=ansible | 2025-11-23 07:58:48.717540 | fa163e44-8890-ae8b-584e-00000000b10f | OK | Ensure post-scripts hooks directory exists | np0005532604 | item=certmonger 2025-11-23 07:58:48,749 p=81958 u=zuul n=ansible | 2025-11-23 07:58:48.749219 | fa163e44-8890-ae8b-584e-00000000b111 | TASK | Ensure provider service is running 2025-11-23 07:58:48,977 p=81958 u=zuul n=ansible | 2025-11-23 07:58:48.976247 | fa163e44-8890-ae8b-584e-00000000aaa0 | CHANGED | Tag cluster.common.tag/cinder-volume:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image | np0005532601 2025-11-23 07:58:49,023 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.022922 | fa163e44-8890-ae8b-584e-00000000abd6 | TASK | set enable_sensubility fact 2025-11-23 07:58:49,050 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.049794 | fa163e44-8890-ae8b-584e-00000000abd6 | OK | set enable_sensubility fact | np0005532601 2025-11-23 07:58:49,066 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.065518 | fa163e44-8890-ae8b-584e-00000000abd8 | TASK | create podman socket and appropriate systemd service 2025-11-23 07:58:49,106 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.105377 | fa163e44-8890-ae8b-584e-00000000abd8 | SKIPPED | create podman socket and appropriate systemd service | np0005532601 2025-11-23 07:58:49,107 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.107151 | fa163e44-8890-ae8b-584e-00000000aa9f | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image | np0005532600 2025-11-23 07:58:49,148 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.147854 | fa163e44-8890-ae8b-584e-00000000aaa0 | TASK | Tag cluster.common.tag/cinder-volume:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image 2025-11-23 07:58:49,188 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.187693 | fa163e44-8890-ae8b-584e-00000000abd9 | TASK | create systemd service for ensuring socket file ACL contains collectd 2025-11-23 07:58:49,201 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.199670 | fa163e44-8890-ae8b-584e-00000000aa9f | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image | np0005532602 2025-11-23 07:58:49,257 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.256188 | fa163e44-8890-ae8b-584e-00000000b111 | OK | Ensure provider service is running | np0005532604 | item=certmonger 2025-11-23 07:58:49,289 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.288419 | fa163e44-8890-ae8b-584e-00000000aaa0 | TASK | Tag cluster.common.tag/cinder-volume:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image 2025-11-23 07:58:49,298 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.297105 | fa163e44-8890-ae8b-584e-00000000abd9 | SKIPPED | create systemd service for ensuring socket file ACL contains collectd | np0005532601 2025-11-23 07:58:49,313 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.313496 | fa163e44-8890-ae8b-584e-00000000b114 | TASK | Ensure certificate requests 2025-11-23 07:58:49,336 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.335636 | fa163e44-8890-ae8b-584e-00000000abda | TASK | enable podman.sock ACL service 2025-11-23 07:58:49,377 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.376387 | fa163e44-8890-ae8b-584e-00000000abda | SKIPPED | enable podman.sock ACL service | np0005532601 2025-11-23 07:58:49,409 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.409485 | fa163e44-8890-ae8b-584e-00000000abdb | TASK | create directory for downloads of users' scripts 2025-11-23 07:58:49,450 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.449437 | fa163e44-8890-ae8b-584e-00000000abdb | SKIPPED | create directory for downloads of users' scripts | np0005532601 2025-11-23 07:58:49,478 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.478477 | fa163e44-8890-ae8b-584e-00000000abdc | TASK | download exec scripts 2025-11-23 07:58:49,509 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.509116 | fa163e44-8890-ae8b-584e-00000000abdc | SKIPPED | download exec scripts | np0005532601 2025-11-23 07:58:49,528 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.528329 | fa163e44-8890-ae8b-584e-00000000abde | TASK | Check if rsyslog exists 2025-11-23 07:58:49,569 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.568199 | fa163e44-8890-ae8b-584e-00000000aaa0 | CHANGED | Tag cluster.common.tag/cinder-volume:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image | np0005532600 2025-11-23 07:58:49,616 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.615462 | fa163e44-8890-ae8b-584e-00000000aaaa | TASK | set enable_sensubility fact 2025-11-23 07:58:49,657 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.657297 | fa163e44-8890-ae8b-584e-00000000aaaa | OK | set enable_sensubility fact | np0005532600 2025-11-23 07:58:49,672 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.672591 | fa163e44-8890-ae8b-584e-00000000aaac | TASK | create podman socket and appropriate systemd service 2025-11-23 07:58:49,710 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.709427 | fa163e44-8890-ae8b-584e-00000000aaac | SKIPPED | create podman socket and appropriate systemd service | np0005532600 2025-11-23 07:58:49,745 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.744881 | fa163e44-8890-ae8b-584e-00000000aaad | TASK | create systemd service for ensuring socket file ACL contains collectd 2025-11-23 07:58:49,759 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.757291 | fa163e44-8890-ae8b-584e-00000000aaa0 | CHANGED | Tag cluster.common.tag/cinder-volume:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image | np0005532602 2025-11-23 07:58:49,787 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.787063 | fa163e44-8890-ae8b-584e-00000000aaad | SKIPPED | create systemd service for ensuring socket file ACL contains collectd | np0005532600 2025-11-23 07:58:49,806 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.805763 | fa163e44-8890-ae8b-584e-00000000aaae | TASK | enable podman.sock ACL service 2025-11-23 07:58:49,830 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.829898 | fa163e44-8890-ae8b-584e-00000000ad00 | TASK | set enable_sensubility fact 2025-11-23 07:58:49,845 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.844595 | fa163e44-8890-ae8b-584e-00000000aaae | SKIPPED | enable podman.sock ACL service | np0005532600 2025-11-23 07:58:49,870 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.861707 | fa163e44-8890-ae8b-584e-00000000aaaf | TASK | create directory for downloads of users' scripts 2025-11-23 07:58:49,879 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.878995 | fa163e44-8890-ae8b-584e-00000000abde | CHANGED | Check if rsyslog exists | np0005532601 2025-11-23 07:58:49,881 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.880961 | fa163e44-8890-ae8b-584e-00000000ad00 | OK | set enable_sensubility fact | np0005532602 2025-11-23 07:58:49,914 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.913847 | fa163e44-8890-ae8b-584e-00000000abe0 | TASK | Forward logging to haproxy.log file 2025-11-23 07:58:49,936 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.935631 | fa163e44-8890-ae8b-584e-00000000ad02 | TASK | create podman socket and appropriate systemd service 2025-11-23 07:58:49,945 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.945166 | fa163e44-8890-ae8b-584e-00000000aaaf | SKIPPED | create directory for downloads of users' scripts | np0005532600 2025-11-23 07:58:49,958 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.958035 | fa163e44-8890-ae8b-584e-00000000b10d | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:58:49,986 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.986205 | fa163e44-8890-ae8b-584e-00000000aab0 | TASK | download exec scripts 2025-11-23 07:58:49,995 p=81958 u=zuul n=ansible | 2025-11-23 07:58:49.994661 | fa163e44-8890-ae8b-584e-00000000ad02 | SKIPPED | create podman socket and appropriate systemd service | np0005532602 2025-11-23 07:58:50,017 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.016853 | fa163e44-8890-ae8b-584e-00000000ad03 | TASK | create systemd service for ensuring socket file ACL contains collectd 2025-11-23 07:58:50,023 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.023001 | fa163e44-8890-ae8b-584e-00000000aab0 | SKIPPED | download exec scripts | np0005532600 2025-11-23 07:58:50,052 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.046701 | fa163e44-8890-ae8b-584e-00000000aab2 | TASK | Check if rsyslog exists 2025-11-23 07:58:50,062 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.061589 | fa163e44-8890-ae8b-584e-00000000ad03 | SKIPPED | create systemd service for ensuring socket file ACL contains collectd | np0005532602 2025-11-23 07:58:50,083 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.083040 | fa163e44-8890-ae8b-584e-00000000ad04 | TASK | enable podman.sock ACL service 2025-11-23 07:58:50,122 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.122056 | fa163e44-8890-ae8b-584e-00000000ad04 | SKIPPED | enable podman.sock ACL service | np0005532602 2025-11-23 07:58:50,139 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.139054 | fa163e44-8890-ae8b-584e-00000000ad05 | TASK | create directory for downloads of users' scripts 2025-11-23 07:58:50,175 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.174461 | fa163e44-8890-ae8b-584e-00000000ad05 | SKIPPED | create directory for downloads of users' scripts | np0005532602 2025-11-23 07:58:50,190 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.190001 | fa163e44-8890-ae8b-584e-00000000ad06 | TASK | download exec scripts 2025-11-23 07:58:50,218 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.217888 | fa163e44-8890-ae8b-584e-00000000ad06 | SKIPPED | download exec scripts | np0005532602 2025-11-23 07:58:50,235 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.234884 | fa163e44-8890-ae8b-584e-00000000ad08 | TASK | Check if rsyslog exists 2025-11-23 07:58:50,253 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.252329 | fa163e44-8890-ae8b-584e-00000000abe0 | CHANGED | Forward logging to haproxy.log file | np0005532601 2025-11-23 07:58:50,270 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.270324 | fa163e44-8890-ae8b-584e-00000000abe1 | TASK | restart rsyslog service after logging conf change 2025-11-23 07:58:50,335 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.333999 | fa163e44-8890-ae8b-584e-00000000b10d | OK | Ensure pre-scripts hooks directory exists | np0005532605 | item=certmonger 2025-11-23 07:58:50,361 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.361140 | fa163e44-8890-ae8b-584e-00000000b10f | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:58:50,386 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.385680 | fa163e44-8890-ae8b-584e-00000000aab2 | CHANGED | Check if rsyslog exists | np0005532600 2025-11-23 07:58:50,403 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.403150 | fa163e44-8890-ae8b-584e-00000000aab4 | TASK | Forward logging to haproxy.log file 2025-11-23 07:58:50,561 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.561231 | fa163e44-8890-ae8b-584e-00000000b10d | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:58:50,571 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.570503 | fa163e44-8890-ae8b-584e-00000000ad08 | CHANGED | Check if rsyslog exists | np0005532602 2025-11-23 07:58:50,590 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.590207 | fa163e44-8890-ae8b-584e-00000000ad0a | TASK | Forward logging to haproxy.log file 2025-11-23 07:58:50,729 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.728390 | fa163e44-8890-ae8b-584e-00000000aab4 | CHANGED | Forward logging to haproxy.log file | np0005532600 2025-11-23 07:58:50,741 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.740121 | fa163e44-8890-ae8b-584e-00000000b10f | OK | Ensure post-scripts hooks directory exists | np0005532605 | item=certmonger 2025-11-23 07:58:50,763 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.763310 | fa163e44-8890-ae8b-584e-00000000aab5 | TASK | restart rsyslog service after logging conf change 2025-11-23 07:58:50,787 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.787465 | fa163e44-8890-ae8b-584e-00000000b111 | TASK | Ensure provider service is running 2025-11-23 07:58:50,884 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.883190 | fa163e44-8890-ae8b-584e-00000000b10d | OK | Ensure pre-scripts hooks directory exists | np0005532603 | item=certmonger 2025-11-23 07:58:50,900 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.900696 | fa163e44-8890-ae8b-584e-00000000b10f | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:58:50,908 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.907582 | fa163e44-8890-ae8b-584e-00000000ad0a | CHANGED | Forward logging to haproxy.log file | np0005532602 2025-11-23 07:58:50,945 p=81958 u=zuul n=ansible | 2025-11-23 07:58:50.944252 | fa163e44-8890-ae8b-584e-00000000ad0b | TASK | restart rsyslog service after logging conf change 2025-11-23 07:58:51,085 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.084538 | fa163e44-8890-ae8b-584e-00000000abe1 | CHANGED | restart rsyslog service after logging conf change | np0005532601 2025-11-23 07:58:51,109 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.109263 | fa163e44-8890-ae8b-584e-00000000aabc | TASK | Fail if container image is undefined 2025-11-23 07:58:51,179 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.178796 | fa163e44-8890-ae8b-584e-00000000aabc | SKIPPED | Fail if container image is undefined | np0005532601 2025-11-23 07:58:51,203 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.203225 | fa163e44-8890-ae8b-584e-00000000aabd | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image 2025-11-23 07:58:51,293 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.289945 | fa163e44-8890-ae8b-584e-00000000b10f | OK | Ensure post-scripts hooks directory exists | np0005532603 | item=certmonger 2025-11-23 07:58:51,324 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.320808 | fa163e44-8890-ae8b-584e-00000000b111 | OK | Ensure provider service is running | np0005532605 | item=certmonger 2025-11-23 07:58:51,351 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.350595 | fa163e44-8890-ae8b-584e-00000000b111 | TASK | Ensure provider service is running 2025-11-23 07:58:51,385 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.385399 | fa163e44-8890-ae8b-584e-00000000b114 | TASK | Ensure certificate requests 2025-11-23 07:58:51,581 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.580927 | fa163e44-8890-ae8b-584e-00000000aab5 | CHANGED | restart rsyslog service after logging conf change | np0005532600 2025-11-23 07:58:51,600 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.599878 | fa163e44-8890-ae8b-584e-00000000aabc | TASK | Fail if container image is undefined 2025-11-23 07:58:51,652 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.652200 | fa163e44-8890-ae8b-584e-00000000aabc | SKIPPED | Fail if container image is undefined | np0005532600 2025-11-23 07:58:51,675 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.675421 | fa163e44-8890-ae8b-584e-00000000aabd | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image 2025-11-23 07:58:51,729 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.728394 | fa163e44-8890-ae8b-584e-00000000ad0b | CHANGED | restart rsyslog service after logging conf change | np0005532602 2025-11-23 07:58:51,749 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.748526 | fa163e44-8890-ae8b-584e-00000000aabc | TASK | Fail if container image is undefined 2025-11-23 07:58:51,819 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.818650 | fa163e44-8890-ae8b-584e-00000000aabc | SKIPPED | Fail if container image is undefined | np0005532602 2025-11-23 07:58:51,839 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.838070 | fa163e44-8890-ae8b-584e-00000000b111 | OK | Ensure provider service is running | np0005532603 | item=certmonger 2025-11-23 07:58:51,868 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.868204 | fa163e44-8890-ae8b-584e-00000000aabd | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image 2025-11-23 07:58:51,892 p=81958 u=zuul n=ansible | 2025-11-23 07:58:51.892238 | fa163e44-8890-ae8b-584e-00000000b114 | TASK | Ensure certificate requests 2025-11-23 07:58:52,028 p=81958 u=zuul n=ansible | 2025-11-23 07:58:52.025186 | fa163e44-8890-ae8b-584e-00000000b114 | CHANGED | Ensure certificate requests | np0005532604 | item={'ca': 'ipa', 'dns': 'np0005532604.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-server-cert', 'principal': 'libvirt/np0005532604.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to libvirt dirs\ncp /etc/ipa/ca.crt /etc/pki/CA/cacert.pem\nchown root:root /etc/pki/CA/cacert.pem\nchmod 644 /etc/pki/CA/cacert.pem\ncp /etc/pki/tls/certs/libvirt-server-cert.crt /etc/pki/libvirt/servercert.pem\ncp /etc/pki/tls/private/libvirt-server-cert.key /etc/pki/libvirt/private/serverkey.pem\npodman exec nova_virtproxyd virt-admin server-update-tls virtproxyd || systemctl reload tripleo_nova_virtproxyd\n'} 2025-11-23 07:58:53,294 p=81958 u=zuul n=ansible | 2025-11-23 07:58:53.291467 | fa163e44-8890-ae8b-584e-00000000b114 | CHANGED | Ensure certificate requests | np0005532605 | item={'ca': 'ipa', 'dns': 'np0005532605.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-server-cert', 'principal': 'libvirt/np0005532605.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to libvirt dirs\ncp /etc/ipa/ca.crt /etc/pki/CA/cacert.pem\nchown root:root /etc/pki/CA/cacert.pem\nchmod 644 /etc/pki/CA/cacert.pem\ncp /etc/pki/tls/certs/libvirt-server-cert.crt /etc/pki/libvirt/servercert.pem\ncp /etc/pki/tls/private/libvirt-server-cert.key /etc/pki/libvirt/private/serverkey.pem\npodman exec nova_virtproxyd virt-admin server-update-tls virtproxyd || systemctl reload tripleo_nova_virtproxyd\n'} 2025-11-23 07:58:53,492 p=81958 u=zuul n=ansible | 2025-11-23 07:58:53.489258 | fa163e44-8890-ae8b-584e-00000000b114 | CHANGED | Ensure certificate requests | np0005532603 | item={'ca': 'ipa', 'dns': 'np0005532603.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-server-cert', 'principal': 'libvirt/np0005532603.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to libvirt dirs\ncp /etc/ipa/ca.crt /etc/pki/CA/cacert.pem\nchown root:root /etc/pki/CA/cacert.pem\nchmod 644 /etc/pki/CA/cacert.pem\ncp /etc/pki/tls/certs/libvirt-server-cert.crt /etc/pki/libvirt/servercert.pem\ncp /etc/pki/tls/private/libvirt-server-cert.key /etc/pki/libvirt/private/serverkey.pem\npodman exec nova_virtproxyd virt-admin server-update-tls virtproxyd || systemctl reload tripleo_nova_virtproxyd\n'} 2025-11-23 07:58:53,579 p=81958 u=zuul n=ansible | 2025-11-23 07:58:53.575888 | fa163e44-8890-ae8b-584e-00000000b114 | CHANGED | Ensure certificate requests | np0005532604 | item={'ca': 'ipa', 'dns': 'np0005532604.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-client-cert', 'principal': 'libvirt/np0005532604.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to libvirt dirs\ncp /etc/pki/tls/certs/libvirt-client-cert.crt /etc/pki/libvirt/clientcert.pem\ncp /etc/pki/tls/private/libvirt-client-cert.key /etc/pki/libvirt/private/clientkey.pem\npodman exec nova_virtproxyd virt-admin server-update-tls virtproxyd || systemctl reload tripleo_nova_virtproxyd\n'} 2025-11-23 07:58:54,790 p=81958 u=zuul n=ansible | 2025-11-23 07:58:54.788647 | fa163e44-8890-ae8b-584e-00000000b114 | FATAL | Ensure certificate requests | np0005532604 | item={'ca': 'ipa', 'dns': 'np0005532604.internalapi.ooo.test', 'group': 'qemu', 'key_size': '2048', 'name': 'qemu-server-cert', 'owner': 'root', 'principal': 'qemu/np0005532604.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to qemu dir\ncp /etc/ipa/ca.crt /etc/pki/qemu/ca-cert.pem\nchown root:root /etc/pki/qemu/ca-cert.pem\nchmod 644 /etc/pki/qemu/ca-cert.pem\ncp -a /etc/pki/tls/certs/qemu-server-cert.crt /etc/pki/qemu/server-cert.pem\ncp -a /etc/pki/tls/private/qemu-server-cert.key /etc/pki/qemu/server-key.pem\nchgrp qemu /etc/pki/qemu/server-*\nchmod 0640 /etc/pki/qemu/server-cert.pem\nchmod 0640 /etc/pki/qemu/server-key.pem\n'} | error={"ansible_loop_var": "item", "changed": false, "cmd": "/bin/getcert request -N CN=np0005532604.internalapi.ooo.test -c IPA -w -k /etc/pki/tls/private/qemu-server-cert.key -f /etc/pki/tls/certs/qemu-server-cert.crt -D np0005532604.internalapi.ooo.test -D '' -A '' -E '' -r -g 2048 -K qemu/np0005532604.internalapi.ooo.test@OOO.TEST -K '' -u digitalSignature -u keyEncipherment -U 1.3.6.1.5.5.7.3.1 -U 1.3.6.1.5.5.7.3.2 -U '' -B '' -C /etc/certmonger/post-scripts/qemu-server-cert-54117e3.sh", "item": {"ca": "ipa", "dns": "np0005532604.internalapi.ooo.test", "group": "qemu", "key_size": "2048", "name": "qemu-server-cert", "owner": "root", "principal": "qemu/np0005532604.internalapi.ooo.test@OOO.TEST", "run_after": "# Copy cert and key to qemu dir\ncp /etc/ipa/ca.crt /etc/pki/qemu/ca-cert.pem\nchown root:root /etc/pki/qemu/ca-cert.pem\nchmod 644 /etc/pki/qemu/ca-cert.pem\ncp -a /etc/pki/tls/certs/qemu-server-cert.crt /etc/pki/qemu/server-cert.pem\ncp -a /etc/pki/tls/private/qemu-server-cert.key /etc/pki/qemu/server-key.pem\nchgrp qemu /etc/pki/qemu/server-*\nchmod 0640 /etc/pki/qemu/server-cert.pem\nchmod 0640 /etc/pki/qemu/server-key.pem\n"}, "msg": "", "rc": 2, "stderr": "", "stderr_lines": [], "stdout": "New signing request \"20251123075854\" added.\n", "stdout_lines": ["New signing request \"20251123075854\" added."]} 2025-11-23 07:58:54,846 p=81958 u=zuul n=ansible | 2025-11-23 07:58:54.844628 | fa163e44-8890-ae8b-584e-00000000b114 | CHANGED | Ensure certificate requests | np0005532603 | item={'ca': 'ipa', 'dns': 'np0005532603.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-client-cert', 'principal': 'libvirt/np0005532603.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to libvirt dirs\ncp /etc/pki/tls/certs/libvirt-client-cert.crt /etc/pki/libvirt/clientcert.pem\ncp /etc/pki/tls/private/libvirt-client-cert.key /etc/pki/libvirt/private/clientkey.pem\npodman exec nova_virtproxyd virt-admin server-update-tls virtproxyd || systemctl reload tripleo_nova_virtproxyd\n'} 2025-11-23 07:58:54,859 p=81958 u=zuul n=ansible | 2025-11-23 07:58:54.857615 | fa163e44-8890-ae8b-584e-00000000b114 | CHANGED | Ensure certificate requests | np0005532605 | item={'ca': 'ipa', 'dns': 'np0005532605.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-client-cert', 'principal': 'libvirt/np0005532605.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to libvirt dirs\ncp /etc/pki/tls/certs/libvirt-client-cert.crt /etc/pki/libvirt/clientcert.pem\ncp /etc/pki/tls/private/libvirt-client-cert.key /etc/pki/libvirt/private/clientkey.pem\npodman exec nova_virtproxyd virt-admin server-update-tls virtproxyd || systemctl reload tripleo_nova_virtproxyd\n'} 2025-11-23 07:58:56,080 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.077179 | fa163e44-8890-ae8b-584e-00000000b114 | FATAL | Ensure certificate requests | np0005532604 | item={'ca': 'ipa', 'dns': 'np0005532604.internalapi.ooo.test', 'group': 'qemu', 'key_size': '2048', 'name': 'qemu-client-cert', 'owner': 'root', 'principal': 'qemu/np0005532604.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to qemu dir\ncp -a /etc/pki/tls/certs/qemu-client-cert.crt /etc/pki/qemu/client-cert.pem\ncp -a /etc/pki/tls/private/qemu-client-cert.key /etc/pki/qemu/client-key.pem\nchgrp qemu /etc/pki/qemu/client-*\nchmod 0640 /etc/pki/qemu/client-cert.pem\nchmod 0640 /etc/pki/qemu/client-key.pem\n'} | error={"ansible_loop_var": "item", "changed": false, "cmd": "/bin/getcert request -N CN=np0005532604.internalapi.ooo.test -c IPA -w -k /etc/pki/tls/private/qemu-client-cert.key -f /etc/pki/tls/certs/qemu-client-cert.crt -D np0005532604.internalapi.ooo.test -D '' -A '' -E '' -r -g 2048 -K qemu/np0005532604.internalapi.ooo.test@OOO.TEST -K '' -u digitalSignature -u keyEncipherment -U 1.3.6.1.5.5.7.3.1 -U 1.3.6.1.5.5.7.3.2 -U '' -B '' -C /etc/certmonger/post-scripts/qemu-client-cert-b3b7cec.sh", "item": {"ca": "ipa", "dns": "np0005532604.internalapi.ooo.test", "group": "qemu", "key_size": "2048", "name": "qemu-client-cert", "owner": "root", "principal": "qemu/np0005532604.internalapi.ooo.test@OOO.TEST", "run_after": "# Copy cert and key to qemu dir\ncp -a /etc/pki/tls/certs/qemu-client-cert.crt /etc/pki/qemu/client-cert.pem\ncp -a /etc/pki/tls/private/qemu-client-cert.key /etc/pki/qemu/client-key.pem\nchgrp qemu /etc/pki/qemu/client-*\nchmod 0640 /etc/pki/qemu/client-cert.pem\nchmod 0640 /etc/pki/qemu/client-key.pem\n"}, "msg": "", "rc": 2, "stderr": "", "stderr_lines": [], "stdout": "New signing request \"20251123075855\" added.\n", "stdout_lines": ["New signing request \"20251123075855\" added."]} 2025-11-23 07:58:56,107 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.106419 | fa163e44-8890-ae8b-584e-00000000aabd | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image | np0005532601 2025-11-23 07:58:56,153 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.148597 | fa163e44-8890-ae8b-584e-00000000b114 | CHANGED | Ensure certificate requests | np0005532605 | item={'ca': 'ipa', 'dns': 'np0005532605.internalapi.ooo.test', 'group': 'qemu', 'key_size': '2048', 'name': 'qemu-server-cert', 'owner': 'root', 'principal': 'qemu/np0005532605.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to qemu dir\ncp /etc/ipa/ca.crt /etc/pki/qemu/ca-cert.pem\nchown root:root /etc/pki/qemu/ca-cert.pem\nchmod 644 /etc/pki/qemu/ca-cert.pem\ncp -a /etc/pki/tls/certs/qemu-server-cert.crt /etc/pki/qemu/server-cert.pem\ncp -a /etc/pki/tls/private/qemu-server-cert.key /etc/pki/qemu/server-key.pem\nchgrp qemu /etc/pki/qemu/server-*\nchmod 0640 /etc/pki/qemu/server-cert.pem\nchmod 0640 /etc/pki/qemu/server-key.pem\n'} 2025-11-23 07:58:56,163 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.159845 | fa163e44-8890-ae8b-584e-00000000b114 | CHANGED | Ensure certificate requests | np0005532603 | item={'ca': 'ipa', 'dns': 'np0005532603.internalapi.ooo.test', 'group': 'qemu', 'key_size': '2048', 'name': 'qemu-server-cert', 'owner': 'root', 'principal': 'qemu/np0005532603.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to qemu dir\ncp /etc/ipa/ca.crt /etc/pki/qemu/ca-cert.pem\nchown root:root /etc/pki/qemu/ca-cert.pem\nchmod 644 /etc/pki/qemu/ca-cert.pem\ncp -a /etc/pki/tls/certs/qemu-server-cert.crt /etc/pki/qemu/server-cert.pem\ncp -a /etc/pki/tls/private/qemu-server-cert.key /etc/pki/qemu/server-key.pem\nchgrp qemu /etc/pki/qemu/server-*\nchmod 0640 /etc/pki/qemu/server-cert.pem\nchmod 0640 /etc/pki/qemu/server-key.pem\n'} 2025-11-23 07:58:56,203 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.203134 | fa163e44-8890-ae8b-584e-00000000aabe | TASK | Tag cluster.common.tag/haproxy:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image 2025-11-23 07:58:56,211 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.210457 | fa163e44-8890-ae8b-584e-00000000aabd | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image | np0005532600 2025-11-23 07:58:56,258 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.258277 | fa163e44-8890-ae8b-584e-00000000aabe | TASK | Tag cluster.common.tag/haproxy:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image 2025-11-23 07:58:56,270 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.269841 | fa163e44-8890-ae8b-584e-00000000aabd | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image | np0005532602 2025-11-23 07:58:56,310 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.310406 | fa163e44-8890-ae8b-584e-00000000aabe | TASK | Tag cluster.common.tag/haproxy:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image 2025-11-23 07:58:56,605 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.604787 | fa163e44-8890-ae8b-584e-00000000aabe | CHANGED | Tag cluster.common.tag/haproxy:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image | np0005532601 2025-11-23 07:58:56,640 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.639671 | fa163e44-8890-ae8b-584e-00000000abef | TASK | make sure certmonger is installed 2025-11-23 07:58:56,650 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.649208 | fa163e44-8890-ae8b-584e-00000000aabe | CHANGED | Tag cluster.common.tag/haproxy:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image | np0005532600 2025-11-23 07:58:56,683 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.682607 | fa163e44-8890-ae8b-584e-00000000aac9 | TASK | make sure certmonger is installed 2025-11-23 07:58:56,707 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.707046 | fa163e44-8890-ae8b-584e-00000000aabe | CHANGED | Tag cluster.common.tag/haproxy:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image | np0005532602 2025-11-23 07:58:56,741 p=81958 u=zuul n=ansible | 2025-11-23 07:58:56.741202 | fa163e44-8890-ae8b-584e-00000000ad19 | TASK | make sure certmonger is installed 2025-11-23 07:58:57,597 p=81958 u=zuul n=ansible | 2025-11-23 07:58:57.593953 | fa163e44-8890-ae8b-584e-00000000b114 | CHANGED | Ensure certificate requests | np0005532603 | item={'ca': 'ipa', 'dns': 'np0005532603.internalapi.ooo.test', 'group': 'qemu', 'key_size': '2048', 'name': 'qemu-client-cert', 'owner': 'root', 'principal': 'qemu/np0005532603.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to qemu dir\ncp -a /etc/pki/tls/certs/qemu-client-cert.crt /etc/pki/qemu/client-cert.pem\ncp -a /etc/pki/tls/private/qemu-client-cert.key /etc/pki/qemu/client-key.pem\nchgrp qemu /etc/pki/qemu/client-*\nchmod 0640 /etc/pki/qemu/client-cert.pem\nchmod 0640 /etc/pki/qemu/client-key.pem\n'} 2025-11-23 07:58:57,649 p=81958 u=zuul n=ansible | 2025-11-23 07:58:57.649362 | fa163e44-8890-ae8b-584e-00000000ab93 | TASK | Pre-fetch all the containers 2025-11-23 07:58:57,711 p=81958 u=zuul n=ansible | 2025-11-23 07:58:57.707568 | fa163e44-8890-ae8b-584e-00000000b114 | CHANGED | Ensure certificate requests | np0005532605 | item={'ca': 'ipa', 'dns': 'np0005532605.internalapi.ooo.test', 'group': 'qemu', 'key_size': '2048', 'name': 'qemu-client-cert', 'owner': 'root', 'principal': 'qemu/np0005532605.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to qemu dir\ncp -a /etc/pki/tls/certs/qemu-client-cert.crt /etc/pki/qemu/client-cert.pem\ncp -a /etc/pki/tls/private/qemu-client-cert.key /etc/pki/qemu/client-key.pem\nchgrp qemu /etc/pki/qemu/client-*\nchmod 0640 /etc/pki/qemu/client-cert.pem\nchmod 0640 /etc/pki/qemu/client-key.pem\n'} 2025-11-23 07:58:57,773 p=81958 u=zuul n=ansible | 2025-11-23 07:58:57.773420 | fa163e44-8890-ae8b-584e-00000000aa47 | TASK | Pre-fetch all the containers 2025-11-23 07:58:59,573 p=81958 u=zuul n=ansible | 2025-11-23 07:58:59.571428 | fa163e44-8890-ae8b-584e-00000000ad19 | OK | make sure certmonger is installed | np0005532602 2025-11-23 07:58:59,597 p=81958 u=zuul n=ansible | 2025-11-23 07:58:59.597378 | fa163e44-8890-ae8b-584e-00000000ad1a | TASK | make sure certmonger service is started 2025-11-23 07:58:59,707 p=81958 u=zuul n=ansible | 2025-11-23 07:58:59.706004 | fa163e44-8890-ae8b-584e-00000000abef | OK | make sure certmonger is installed | np0005532601 2025-11-23 07:58:59,750 p=81958 u=zuul n=ansible | 2025-11-23 07:58:59.749868 | fa163e44-8890-ae8b-584e-00000000abf0 | TASK | make sure certmonger service is started 2025-11-23 07:58:59,762 p=81958 u=zuul n=ansible | 2025-11-23 07:58:59.761028 | fa163e44-8890-ae8b-584e-00000000aac9 | OK | make sure certmonger is installed | np0005532600 2025-11-23 07:58:59,798 p=81958 u=zuul n=ansible | 2025-11-23 07:58:59.798012 | fa163e44-8890-ae8b-584e-00000000aaca | TASK | make sure certmonger service is started 2025-11-23 07:59:00,091 p=81958 u=zuul n=ansible | 2025-11-23 07:59:00.089789 | fa163e44-8890-ae8b-584e-00000000ad1a | OK | make sure certmonger service is started | np0005532602 2025-11-23 07:59:00,118 p=81958 u=zuul n=ansible | 2025-11-23 07:59:00.117870 | fa163e44-8890-ae8b-584e-00000000ad1b | TASK | Create dirs for certificates and keys 2025-11-23 07:59:00,298 p=81958 u=zuul n=ansible | 2025-11-23 07:59:00.291174 | fa163e44-8890-ae8b-584e-00000000abf0 | OK | make sure certmonger service is started | np0005532601 2025-11-23 07:59:00,350 p=81958 u=zuul n=ansible | 2025-11-23 07:59:00.349257 | fa163e44-8890-ae8b-584e-00000000abf1 | TASK | Create dirs for certificates and keys 2025-11-23 07:59:00,359 p=81958 u=zuul n=ansible | 2025-11-23 07:59:00.358355 | fa163e44-8890-ae8b-584e-00000000aaca | OK | make sure certmonger service is started | np0005532600 2025-11-23 07:59:00,387 p=81958 u=zuul n=ansible | 2025-11-23 07:59:00.386592 | fa163e44-8890-ae8b-584e-00000000aacb | TASK | Create dirs for certificates and keys 2025-11-23 07:59:00,468 p=81958 u=zuul n=ansible | 2025-11-23 07:59:00.465564 | fa163e44-8890-ae8b-584e-00000000ad1b | CHANGED | Create dirs for certificates and keys | np0005532602 | item=/etc/pki/tls/certs/haproxy 2025-11-23 07:59:00,698 p=81958 u=zuul n=ansible | 2025-11-23 07:59:00.695591 | fa163e44-8890-ae8b-584e-00000000abf1 | CHANGED | Create dirs for certificates and keys | np0005532601 | item=/etc/pki/tls/certs/haproxy 2025-11-23 07:59:00,737 p=81958 u=zuul n=ansible | 2025-11-23 07:59:00.735105 | fa163e44-8890-ae8b-584e-00000000aacb | CHANGED | Create dirs for certificates and keys | np0005532600 | item=/etc/pki/tls/certs/haproxy 2025-11-23 07:59:00,769 p=81958 u=zuul n=ansible | 2025-11-23 07:59:00.766552 | fa163e44-8890-ae8b-584e-00000000ad1b | CHANGED | Create dirs for certificates and keys | np0005532602 | item=/etc/pki/tls/private/haproxy 2025-11-23 07:59:00,811 p=81958 u=zuul n=ansible | 2025-11-23 07:59:00.810763 | fa163e44-8890-ae8b-584e-00000000ad1c | TASK | Extract and trust certmonger's local CA 2025-11-23 07:59:00,966 p=81958 u=zuul n=ansible | 2025-11-23 07:59:00.962669 | fa163e44-8890-ae8b-584e-00000000abf1 | CHANGED | Create dirs for certificates and keys | np0005532601 | item=/etc/pki/tls/private/haproxy 2025-11-23 07:59:01,013 p=81958 u=zuul n=ansible | 2025-11-23 07:59:01.013192 | fa163e44-8890-ae8b-584e-00000000abf2 | TASK | Extract and trust certmonger's local CA 2025-11-23 07:59:01,049 p=81958 u=zuul n=ansible | 2025-11-23 07:59:01.046165 | fa163e44-8890-ae8b-584e-00000000aacb | CHANGED | Create dirs for certificates and keys | np0005532600 | item=/etc/pki/tls/private/haproxy 2025-11-23 07:59:01,085 p=81958 u=zuul n=ansible | 2025-11-23 07:59:01.085659 | fa163e44-8890-ae8b-584e-00000000aacc | TASK | Extract and trust certmonger's local CA 2025-11-23 07:59:02,153 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.152205 | fa163e44-8890-ae8b-584e-00000000ad1c | CHANGED | Extract and trust certmonger's local CA | np0005532602 2025-11-23 07:59:02,316 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.316172 | fa163e44-8890-ae8b-584e-00000000b342 | TASK | Set version specific variables 2025-11-23 07:59:02,321 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.320976 | fa163e44-8890-ae8b-584e-00000000abf2 | CHANGED | Extract and trust certmonger's local CA | np0005532601 2025-11-23 07:59:02,384 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.384619 | f10c21d6-d2af-4bf5-9f7a-2d5c0ee37d15 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 07:59:02,410 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.405935 | fa163e44-8890-ae8b-584e-00000000b383 | TASK | Ensure ansible_facts used by role 2025-11-23 07:59:02,420 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.420179 | fa163e44-8890-ae8b-584e-00000000aacc | CHANGED | Extract and trust certmonger's local CA | np0005532600 2025-11-23 07:59:02,510 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.510192 | fa163e44-8890-ae8b-584e-00000000b342 | TASK | Set version specific variables 2025-11-23 07:59:02,584 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.584131 | fa163e44-8890-ae8b-584e-00000000b342 | TASK | Set version specific variables 2025-11-23 07:59:02,606 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.605833 | 4235a02a-f4c5-43df-98c6-de1dc65bd02a | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 07:59:02,624 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.623708 | fa163e44-8890-ae8b-584e-00000000b42f | TASK | Ensure ansible_facts used by role 2025-11-23 07:59:02,652 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.652300 | abf79dc4-c232-4228-a217-6c6492fd4f59 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532600 2025-11-23 07:59:02,669 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.668924 | fa163e44-8890-ae8b-584e-00000000b447 | TASK | Ensure ansible_facts used by role 2025-11-23 07:59:02,865 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.864450 | fa163e44-8890-ae8b-584e-00000000b383 | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 07:59:02,895 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.895181 | fa163e44-8890-ae8b-584e-00000000b384 | TASK | Set platform/version specific variables 2025-11-23 07:59:02,983 p=81958 u=zuul n=ansible | 2025-11-23 07:59:02.980166 | fa163e44-8890-ae8b-584e-00000000b384 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 07:59:03,009 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.006933 | fa163e44-8890-ae8b-584e-00000000b384 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 07:59:03,045 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.042918 | fa163e44-8890-ae8b-584e-00000000b384 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 07:59:03,073 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.071136 | fa163e44-8890-ae8b-584e-00000000b384 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 07:59:03,110 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.109521 | fa163e44-8890-ae8b-584e-00000000b343 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:59:03,157 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.157012 | fa163e44-8890-ae8b-584e-00000000b447 | OK | Ensure ansible_facts used by role | np0005532600 2025-11-23 07:59:03,188 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.188190 | fa163e44-8890-ae8b-584e-00000000b448 | TASK | Set platform/version specific variables 2025-11-23 07:59:03,199 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.198780 | fa163e44-8890-ae8b-584e-00000000b42f | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 07:59:03,219 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.218713 | fa163e44-8890-ae8b-584e-00000000b430 | TASK | Set platform/version specific variables 2025-11-23 07:59:03,279 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.275231 | fa163e44-8890-ae8b-584e-00000000b430 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 07:59:03,288 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.286134 | fa163e44-8890-ae8b-584e-00000000b448 | SKIPPED | Set platform/version specific variables | np0005532600 | item=RedHat.yml 2025-11-23 07:59:03,300 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.298045 | fa163e44-8890-ae8b-584e-00000000b430 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 07:59:03,308 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.306602 | fa163e44-8890-ae8b-584e-00000000b448 | SKIPPED | Set platform/version specific variables | np0005532600 | item=RedHat.yml 2025-11-23 07:59:03,315 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.314163 | fa163e44-8890-ae8b-584e-00000000b430 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 07:59:03,323 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.321321 | fa163e44-8890-ae8b-584e-00000000b430 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 07:59:03,342 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.341190 | fa163e44-8890-ae8b-584e-00000000b448 | SKIPPED | Set platform/version specific variables | np0005532600 | item=RedHat_9.yml 2025-11-23 07:59:03,353 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.351651 | fa163e44-8890-ae8b-584e-00000000b448 | SKIPPED | Set platform/version specific variables | np0005532600 | item=RedHat_9.2.yml 2025-11-23 07:59:03,376 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.375772 | fa163e44-8890-ae8b-584e-00000000b343 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:59:03,411 p=81958 u=zuul n=ansible | 2025-11-23 07:59:03.411172 | fa163e44-8890-ae8b-584e-00000000b343 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:59:06,132 p=81958 u=zuul n=ansible | 2025-11-23 07:59:06.132059 | fa163e44-8890-ae8b-584e-00000000b343 | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 07:59:06,148 p=81958 u=zuul n=ansible | 2025-11-23 07:59:06.148186 | fa163e44-8890-ae8b-584e-00000000b345 | TASK | Ensure provider packages are installed 2025-11-23 07:59:06,248 p=81958 u=zuul n=ansible | 2025-11-23 07:59:06.238875 | fa163e44-8890-ae8b-584e-00000000ab93 | CHANGED | Pre-fetch all the containers | np0005532603 | item=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 2025-11-23 07:59:06,409 p=81958 u=zuul n=ansible | 2025-11-23 07:59:06.403341 | fa163e44-8890-ae8b-584e-00000000b343 | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 07:59:06,411 p=81958 u=zuul n=ansible | 2025-11-23 07:59:06.410966 | fa163e44-8890-ae8b-584e-00000000b343 | OK | Ensure certificate role dependencies are installed | np0005532600 2025-11-23 07:59:06,447 p=81958 u=zuul n=ansible | 2025-11-23 07:59:06.446963 | fa163e44-8890-ae8b-584e-00000000b345 | TASK | Ensure provider packages are installed 2025-11-23 07:59:06,477 p=81958 u=zuul n=ansible | 2025-11-23 07:59:06.477162 | fa163e44-8890-ae8b-584e-00000000b345 | TASK | Ensure provider packages are installed 2025-11-23 07:59:06,543 p=81958 u=zuul n=ansible | 2025-11-23 07:59:06.541304 | fa163e44-8890-ae8b-584e-00000000aa47 | CHANGED | Pre-fetch all the containers | np0005532605 | item=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 2025-11-23 07:59:09,229 p=81958 u=zuul n=ansible | 2025-11-23 07:59:09.228950 | fa163e44-8890-ae8b-584e-00000000b347 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:59:09,588 p=81958 u=zuul n=ansible | 2025-11-23 07:59:09.587471 | fa163e44-8890-ae8b-584e-00000000b347 | OK | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 07:59:09,608 p=81958 u=zuul n=ansible | 2025-11-23 07:59:09.608008 | fa163e44-8890-ae8b-584e-00000000b347 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:59:09,649 p=81958 u=zuul n=ansible | 2025-11-23 07:59:09.649347 | fa163e44-8890-ae8b-584e-00000000b349 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:59:09,680 p=81958 u=zuul n=ansible | 2025-11-23 07:59:09.679959 | fa163e44-8890-ae8b-584e-00000000b347 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:59:10,065 p=81958 u=zuul n=ansible | 2025-11-23 07:59:10.062820 | fa163e44-8890-ae8b-584e-00000000b349 | OK | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 07:59:10,091 p=81958 u=zuul n=ansible | 2025-11-23 07:59:10.091238 | fa163e44-8890-ae8b-584e-00000000b34b | TASK | Ensure provider service is running 2025-11-23 07:59:10,676 p=81958 u=zuul n=ansible | 2025-11-23 07:59:10.674630 | fa163e44-8890-ae8b-584e-00000000b34b | OK | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 07:59:10,709 p=81958 u=zuul n=ansible | 2025-11-23 07:59:10.709632 | fa163e44-8890-ae8b-584e-00000000b34e | TASK | Ensure certificate requests 2025-11-23 07:59:12,897 p=81958 u=zuul n=ansible | 2025-11-23 07:59:12.893036 | fa163e44-8890-ae8b-584e-00000000b347 | OK | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 07:59:12,930 p=81958 u=zuul n=ansible | 2025-11-23 07:59:12.927036 | fa163e44-8890-ae8b-584e-00000000b349 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:59:12,933 p=81958 u=zuul n=ansible | 2025-11-23 07:59:12.933161 | fa163e44-8890-ae8b-584e-00000000b34e | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'overcloud.ooo.test', 'ip': [], 'key_size': '2048', 'name': 'haproxy-external-cert', 'principal': 'haproxy/overcloud.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-external-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"\ncp "/etc/pki/tls/private/haproxy-external-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"\n\nca_type=ipa\nif [ "$ca_type" = "self-sign" ]; then\n # refresh the ca cert just in case the ca cert has been renewed\n ca_pem=\'/etc/pki/ca-trust/source/anchors/cm-local-ca.pem\'\n openssl pkcs12 -in /var/lib/certmonger/local/creds -out ${ca_pem} -nokeys -nodes -passin pass:\'\'\n chmod 0644 ${ca_pem}\n update-ca-trust extract\n test -e ${ca_pem} && openssl x509 -checkend 0 -noout -in ${ca_pem}\n openssl x509 -in ${ca_pem} -out /tmp/cm-local-ca.pem\n ca_path="/tmp/cm-local-ca.pem"\nelse\n ca_path="/etc/ipa/ca.crt"\nfi\n\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"\nservice_pem="/etc/pki/tls/private/overcloud_endpoint.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-11-23 07:59:13,005 p=81958 u=zuul n=ansible | 2025-11-23 07:59:13.004806 | fa163e44-8890-ae8b-584e-00000000ad1f | TASK | Create dirs for certificates and keys 2025-11-23 07:59:13,291 p=81958 u=zuul n=ansible | 2025-11-23 07:59:13.287466 | fa163e44-8890-ae8b-584e-00000000ad1f | OK | Create dirs for certificates and keys | np0005532602 | item=/etc/pki/tls/certs/haproxy 2025-11-23 07:59:13,390 p=81958 u=zuul n=ansible | 2025-11-23 07:59:13.388375 | fa163e44-8890-ae8b-584e-00000000b349 | OK | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 07:59:13,419 p=81958 u=zuul n=ansible | 2025-11-23 07:59:13.418967 | fa163e44-8890-ae8b-584e-00000000b34b | TASK | Ensure provider service is running 2025-11-23 07:59:13,612 p=81958 u=zuul n=ansible | 2025-11-23 07:59:13.608429 | fa163e44-8890-ae8b-584e-00000000ad1f | OK | Create dirs for certificates and keys | np0005532602 | item=/etc/pki/tls/private/haproxy 2025-11-23 07:59:13,757 p=81958 u=zuul n=ansible | 2025-11-23 07:59:13.757128 | fa163e44-8890-ae8b-584e-00000000b4c6 | TASK | Set version specific variables 2025-11-23 07:59:13,818 p=81958 u=zuul n=ansible | 2025-11-23 07:59:13.818125 | 27e0df68-fa17-46b6-98f9-cd054f39f23a | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 07:59:13,834 p=81958 u=zuul n=ansible | 2025-11-23 07:59:13.833987 | fa163e44-8890-ae8b-584e-00000000b4f9 | TASK | Ensure ansible_facts used by role 2025-11-23 07:59:13,931 p=81958 u=zuul n=ansible | 2025-11-23 07:59:13.928642 | fa163e44-8890-ae8b-584e-00000000b34b | OK | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 07:59:13,970 p=81958 u=zuul n=ansible | 2025-11-23 07:59:13.970184 | fa163e44-8890-ae8b-584e-00000000b34e | TASK | Ensure certificate requests 2025-11-23 07:59:14,248 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.245188 | fa163e44-8890-ae8b-584e-00000000b347 | OK | Ensure pre-scripts hooks directory exists | np0005532600 | item=certmonger 2025-11-23 07:59:14,279 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.278720 | fa163e44-8890-ae8b-584e-00000000b349 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:59:14,305 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.304227 | fa163e44-8890-ae8b-584e-00000000b4f9 | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 07:59:14,331 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.330552 | fa163e44-8890-ae8b-584e-00000000b4fa | TASK | Set platform/version specific variables 2025-11-23 07:59:14,392 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.390039 | fa163e44-8890-ae8b-584e-00000000b4fa | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 07:59:14,404 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.402255 | fa163e44-8890-ae8b-584e-00000000b4fa | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 07:59:14,417 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.416867 | fa163e44-8890-ae8b-584e-00000000b4fa | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 07:59:14,429 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.427713 | fa163e44-8890-ae8b-584e-00000000b4fa | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 07:59:14,454 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.454554 | fa163e44-8890-ae8b-584e-00000000b4c7 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:59:14,743 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.740678 | fa163e44-8890-ae8b-584e-00000000aa47 | CHANGED | Pre-fetch all the containers | np0005532605 | item=registry.redhat.io/rhosp-rhel9/openstack-neutron-metadata-agent-ovn:17.1 2025-11-23 07:59:14,768 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.766704 | fa163e44-8890-ae8b-584e-00000000ab93 | CHANGED | Pre-fetch all the containers | np0005532603 | item=registry.redhat.io/rhosp-rhel9/openstack-neutron-metadata-agent-ovn:17.1 2025-11-23 07:59:14,902 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.900206 | fa163e44-8890-ae8b-584e-00000000b349 | OK | Ensure post-scripts hooks directory exists | np0005532600 | item=certmonger 2025-11-23 07:59:14,933 p=81958 u=zuul n=ansible | 2025-11-23 07:59:14.932955 | fa163e44-8890-ae8b-584e-00000000b34b | TASK | Ensure provider service is running 2025-11-23 07:59:15,480 p=81958 u=zuul n=ansible | 2025-11-23 07:59:15.478364 | fa163e44-8890-ae8b-584e-00000000b34b | OK | Ensure provider service is running | np0005532600 | item=certmonger 2025-11-23 07:59:15,513 p=81958 u=zuul n=ansible | 2025-11-23 07:59:15.513378 | fa163e44-8890-ae8b-584e-00000000b34e | TASK | Ensure certificate requests 2025-11-23 07:59:15,960 p=81958 u=zuul n=ansible | 2025-11-23 07:59:15.958292 | fa163e44-8890-ae8b-584e-00000000b34e | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'overcloud.ooo.test', 'ip': [], 'key_size': '2048', 'name': 'haproxy-external-cert', 'principal': 'haproxy/overcloud.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-external-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"\ncp "/etc/pki/tls/private/haproxy-external-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"\n\nca_type=ipa\nif [ "$ca_type" = "self-sign" ]; then\n # refresh the ca cert just in case the ca cert has been renewed\n ca_pem=\'/etc/pki/ca-trust/source/anchors/cm-local-ca.pem\'\n openssl pkcs12 -in /var/lib/certmonger/local/creds -out ${ca_pem} -nokeys -nodes -passin pass:\'\'\n chmod 0644 ${ca_pem}\n update-ca-trust extract\n test -e ${ca_pem} && openssl x509 -checkend 0 -noout -in ${ca_pem}\n openssl x509 -in ${ca_pem} -out /tmp/cm-local-ca.pem\n ca_path="/tmp/cm-local-ca.pem"\nelse\n ca_path="/etc/ipa/ca.crt"\nfi\n\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"\nservice_pem="/etc/pki/tls/private/overcloud_endpoint.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-11-23 07:59:15,996 p=81958 u=zuul n=ansible | 2025-11-23 07:59:15.995635 | fa163e44-8890-ae8b-584e-00000000abf5 | TASK | Create dirs for certificates and keys 2025-11-23 07:59:16,348 p=81958 u=zuul n=ansible | 2025-11-23 07:59:16.345038 | fa163e44-8890-ae8b-584e-00000000abf5 | OK | Create dirs for certificates and keys | np0005532601 | item=/etc/pki/tls/certs/haproxy 2025-11-23 07:59:16,644 p=81958 u=zuul n=ansible | 2025-11-23 07:59:16.639965 | fa163e44-8890-ae8b-584e-00000000abf5 | OK | Create dirs for certificates and keys | np0005532601 | item=/etc/pki/tls/private/haproxy 2025-11-23 07:59:16,797 p=81958 u=zuul n=ansible | 2025-11-23 07:59:16.796679 | fa163e44-8890-ae8b-584e-00000000b4c6 | TASK | Set version specific variables 2025-11-23 07:59:16,869 p=81958 u=zuul n=ansible | 2025-11-23 07:59:16.869215 | a28a4df5-583e-42a7-8828-6944dbc1cd68 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 07:59:16,893 p=81958 u=zuul n=ansible | 2025-11-23 07:59:16.893337 | fa163e44-8890-ae8b-584e-00000000b56d | TASK | Ensure ansible_facts used by role 2025-11-23 07:59:17,069 p=81958 u=zuul n=ansible | 2025-11-23 07:59:17.066336 | fa163e44-8890-ae8b-584e-00000000b34e | FATAL | Ensure certificate requests | np0005532600 | item={'ca': 'ipa', 'dns': 'overcloud.ooo.test', 'ip': [], 'key_size': '2048', 'name': 'haproxy-external-cert', 'principal': 'haproxy/overcloud.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-external-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"\ncp "/etc/pki/tls/private/haproxy-external-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"\n\nca_type=ipa\nif [ "$ca_type" = "self-sign" ]; then\n # refresh the ca cert just in case the ca cert has been renewed\n ca_pem=\'/etc/pki/ca-trust/source/anchors/cm-local-ca.pem\'\n openssl pkcs12 -in /var/lib/certmonger/local/creds -out ${ca_pem} -nokeys -nodes -passin pass:\'\'\n chmod 0644 ${ca_pem}\n update-ca-trust extract\n test -e ${ca_pem} && openssl x509 -checkend 0 -noout -in ${ca_pem}\n openssl x509 -in ${ca_pem} -out /tmp/cm-local-ca.pem\n ca_path="/tmp/cm-local-ca.pem"\nelse\n ca_path="/etc/ipa/ca.crt"\nfi\n\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"\nservice_pem="/etc/pki/tls/private/overcloud_endpoint.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} | error={"ansible_loop_var": "item", "changed": false, "cmd": "/bin/getcert request -N CN=overcloud.ooo.test -c IPA -w -k /etc/pki/tls/private/haproxy-external-cert.key -f /etc/pki/tls/certs/haproxy-external-cert.crt -D overcloud.ooo.test -D '' -A '' -E '' -r -g 2048 -K haproxy/overcloud.ooo.test@OOO.TEST -K '' -u keyEncipherment -u digitalSignature -U 1.3.6.1.5.5.7.3.1 -U 1.3.6.1.5.5.7.3.2 -U '' -B '' -C /etc/certmonger/post-scripts/haproxy-external-cert-6dc0da8.sh", "item": {"ca": "ipa", "dns": "overcloud.ooo.test", "ip": [], "key_size": "2048", "name": "haproxy-external-cert", "principal": "haproxy/overcloud.ooo.test@OOO.TEST", "run_after": "# Copy crt and key for backward compatibility\ncp \"/etc/pki/tls/certs/haproxy-external-cert.crt\" \"/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt\"\ncp \"/etc/pki/tls/private/haproxy-external-cert.key\" \"/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key\"\n\nca_type=ipa\nif [ \"$ca_type\" = \"self-sign\" ]; then\n # refresh the ca cert just in case the ca cert has been renewed\n ca_pem='/etc/pki/ca-trust/source/anchors/cm-local-ca.pem'\n openssl pkcs12 -in /var/lib/certmonger/local/creds -out ${ca_pem} -nokeys -nodes -passin pass:''\n chmod 0644 ${ca_pem}\n update-ca-trust extract\n test -e ${ca_pem} && openssl x509 -checkend 0 -noout -in ${ca_pem}\n openssl x509 -in ${ca_pem} -out /tmp/cm-local-ca.pem\n ca_path=\"/tmp/cm-local-ca.pem\"\nelse\n ca_path=\"/etc/ipa/ca.crt\"\nfi\n\nservice_crt=\"/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt\"\nservice_key=\"/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key\"\nservice_pem=\"/etc/pki/tls/private/overcloud_endpoint.pem\"\n\ncat \"$service_crt\" \"$ca_path\" \"$service_key\" > \"$service_pem\"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')\n# Inject the new pem into the running container\nif echo \"$container_name\" | grep -q \"^haproxy-bundle\"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c \"$service_pem\" | podman exec -i \"$container_name\" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it's restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem \"$container_name:/var/lib/kolla/config_files/src-tls/$service_pem\"\n # Copy the new pem from the mount-point to the real path\n podman exec \"$container_name\" cp \"/var/lib/kolla/config_files/src-tls$service_pem\" \"$service_pem\"\nfi\n# Set appropriate permissions\npodman exec \"$container_name\" chown haproxy:haproxy \"$service_pem\"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP \"$container_name\"\n"}, "msg": "", "rc": 2, "stderr": "", "stderr_lines": [], "stdout": "New signing request \"20251123075916\" added.\n", "stdout_lines": ["New signing request \"20251123075916\" added."]} 2025-11-23 07:59:17,310 p=81958 u=zuul n=ansible | 2025-11-23 07:59:17.309960 | fa163e44-8890-ae8b-584e-00000000b56d | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 07:59:17,343 p=81958 u=zuul n=ansible | 2025-11-23 07:59:17.342543 | fa163e44-8890-ae8b-584e-00000000b56e | TASK | Set platform/version specific variables 2025-11-23 07:59:17,421 p=81958 u=zuul n=ansible | 2025-11-23 07:59:17.419023 | fa163e44-8890-ae8b-584e-00000000b56e | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 07:59:17,438 p=81958 u=zuul n=ansible | 2025-11-23 07:59:17.436521 | fa163e44-8890-ae8b-584e-00000000b56e | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 07:59:17,457 p=81958 u=zuul n=ansible | 2025-11-23 07:59:17.455035 | fa163e44-8890-ae8b-584e-00000000b56e | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 07:59:17,472 p=81958 u=zuul n=ansible | 2025-11-23 07:59:17.469561 | fa163e44-8890-ae8b-584e-00000000b56e | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 07:59:17,500 p=81958 u=zuul n=ansible | 2025-11-23 07:59:17.500634 | fa163e44-8890-ae8b-584e-00000000b4c7 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:59:17,691 p=81958 u=zuul n=ansible | 2025-11-23 07:59:17.690310 | fa163e44-8890-ae8b-584e-00000000b4c7 | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 07:59:17,727 p=81958 u=zuul n=ansible | 2025-11-23 07:59:17.726812 | fa163e44-8890-ae8b-584e-00000000b4c9 | TASK | Ensure provider packages are installed 2025-11-23 07:59:20,465 p=81958 u=zuul n=ansible | 2025-11-23 07:59:20.463813 | fa163e44-8890-ae8b-584e-00000000b4c7 | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 07:59:20,486 p=81958 u=zuul n=ansible | 2025-11-23 07:59:20.486405 | fa163e44-8890-ae8b-584e-00000000b4c9 | TASK | Ensure provider packages are installed 2025-11-23 07:59:20,724 p=81958 u=zuul n=ansible | 2025-11-23 07:59:20.724024 | fa163e44-8890-ae8b-584e-00000000b4cb | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:59:21,106 p=81958 u=zuul n=ansible | 2025-11-23 07:59:21.102411 | fa163e44-8890-ae8b-584e-00000000b4cb | OK | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 07:59:21,151 p=81958 u=zuul n=ansible | 2025-11-23 07:59:21.150761 | fa163e44-8890-ae8b-584e-00000000b4cd | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:59:21,554 p=81958 u=zuul n=ansible | 2025-11-23 07:59:21.550915 | fa163e44-8890-ae8b-584e-00000000b4cd | OK | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 07:59:21,593 p=81958 u=zuul n=ansible | 2025-11-23 07:59:21.593454 | fa163e44-8890-ae8b-584e-00000000b4cf | TASK | Ensure provider service is running 2025-11-23 07:59:22,406 p=81958 u=zuul n=ansible | 2025-11-23 07:59:22.403330 | fa163e44-8890-ae8b-584e-00000000b4cf | OK | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 07:59:22,453 p=81958 u=zuul n=ansible | 2025-11-23 07:59:22.453311 | fa163e44-8890-ae8b-584e-00000000b4d2 | TASK | Ensure certificate requests 2025-11-23 07:59:23,580 p=81958 u=zuul n=ansible | 2025-11-23 07:59:23.579774 | fa163e44-8890-ae8b-584e-00000000b4cb | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:59:23,987 p=81958 u=zuul n=ansible | 2025-11-23 07:59:23.984284 | fa163e44-8890-ae8b-584e-00000000b4cb | OK | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 07:59:24,031 p=81958 u=zuul n=ansible | 2025-11-23 07:59:24.030910 | fa163e44-8890-ae8b-584e-00000000b4cd | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:59:24,418 p=81958 u=zuul n=ansible | 2025-11-23 07:59:24.415812 | fa163e44-8890-ae8b-584e-00000000b4cd | OK | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 07:59:24,457 p=81958 u=zuul n=ansible | 2025-11-23 07:59:24.456833 | fa163e44-8890-ae8b-584e-00000000b4cf | TASK | Ensure provider service is running 2025-11-23 07:59:24,585 p=81958 u=zuul n=ansible | 2025-11-23 07:59:24.583451 | fa163e44-8890-ae8b-584e-00000000b4d2 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': ['np0005532602.ctlplane.ooo.test', 'overcloud.ctlplane.ooo.test'], 'key_size': '2048', 'name': 'haproxy-ctlplane-cert', 'principal': 'haproxy/np0005532602.ctlplane.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-ctlplane-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"\ncp "/etc/pki/tls/private/haproxy-ctlplane-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-11-23 07:59:24,968 p=81958 u=zuul n=ansible | 2025-11-23 07:59:24.966052 | fa163e44-8890-ae8b-584e-00000000b4cf | OK | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 07:59:24,995 p=81958 u=zuul n=ansible | 2025-11-23 07:59:24.995101 | fa163e44-8890-ae8b-584e-00000000b4d2 | TASK | Ensure certificate requests 2025-11-23 07:59:26,467 p=81958 u=zuul n=ansible | 2025-11-23 07:59:26.464484 | fa163e44-8890-ae8b-584e-00000000b4d2 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': ['np0005532602.storage.ooo.test', 'overcloud.storage.ooo.test'], 'key_size': '2048', 'name': 'haproxy-storage-cert', 'principal': 'haproxy/np0005532602.storage.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-storage-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"\ncp "/etc/pki/tls/private/haproxy-storage-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-11-23 07:59:27,291 p=81958 u=zuul n=ansible | 2025-11-23 07:59:27.289684 | fa163e44-8890-ae8b-584e-00000000b4d2 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': ['np0005532601.ctlplane.ooo.test', 'overcloud.ctlplane.ooo.test'], 'key_size': '2048', 'name': 'haproxy-ctlplane-cert', 'principal': 'haproxy/np0005532601.ctlplane.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-ctlplane-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"\ncp "/etc/pki/tls/private/haproxy-ctlplane-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-11-23 07:59:29,010 p=81958 u=zuul n=ansible | 2025-11-23 07:59:29.006508 | fa163e44-8890-ae8b-584e-00000000b4d2 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': ['np0005532601.storage.ooo.test', 'overcloud.storage.ooo.test'], 'key_size': '2048', 'name': 'haproxy-storage-cert', 'principal': 'haproxy/np0005532601.storage.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-storage-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"\ncp "/etc/pki/tls/private/haproxy-storage-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-11-23 07:59:29,059 p=81958 u=zuul n=ansible | 2025-11-23 07:59:29.055487 | fa163e44-8890-ae8b-584e-00000000b4d2 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': ['np0005532602.storagemgmt.ooo.test', 'overcloud.storagemgmt.ooo.test'], 'key_size': '2048', 'name': 'haproxy-storage_mgmt-cert', 'principal': 'haproxy/np0005532602.storagemgmt.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-storage_mgmt-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"\ncp "/etc/pki/tls/private/haproxy-storage_mgmt-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-11-23 07:59:30,975 p=81958 u=zuul n=ansible | 2025-11-23 07:59:30.971413 | fa163e44-8890-ae8b-584e-00000000b4d2 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': ['np0005532601.storagemgmt.ooo.test', 'overcloud.storagemgmt.ooo.test'], 'key_size': '2048', 'name': 'haproxy-storage_mgmt-cert', 'principal': 'haproxy/np0005532601.storagemgmt.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-storage_mgmt-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"\ncp "/etc/pki/tls/private/haproxy-storage_mgmt-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-11-23 07:59:31,150 p=81958 u=zuul n=ansible | 2025-11-23 07:59:31.146677 | fa163e44-8890-ae8b-584e-00000000b4d2 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': ['np0005532602.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'], 'key_size': '2048', 'name': 'haproxy-internal_api-cert', 'principal': 'haproxy/np0005532602.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-internal_api-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"\ncp "/etc/pki/tls/private/haproxy-internal_api-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-11-23 07:59:31,240 p=81958 u=zuul n=ansible | 2025-11-23 07:59:31.239966 | fa163e44-8890-ae8b-584e-00000000ad22 | TASK | Run lvmfilter role 2025-11-23 07:59:31,363 p=81958 u=zuul n=ansible | 2025-11-23 07:59:31.362294 | fa163e44-8890-ae8b-584e-00000000ac7d | TASK | Check if lvm2 is installed 2025-11-23 07:59:31,687 p=81958 u=zuul n=ansible | 2025-11-23 07:59:31.686339 | fa163e44-8890-ae8b-584e-00000000ac7d | CHANGED | Check if lvm2 is installed | np0005532602 2025-11-23 07:59:31,703 p=81958 u=zuul n=ansible | 2025-11-23 07:59:31.703099 | fa163e44-8890-ae8b-584e-00000000ac7f | TASK | collect ansible devices 2025-11-23 07:59:31,758 p=81958 u=zuul n=ansible | 2025-11-23 07:59:31.757553 | fa163e44-8890-ae8b-584e-00000000ac7f | SKIPPED | collect ansible devices | np0005532602 2025-11-23 07:59:31,791 p=81958 u=zuul n=ansible | 2025-11-23 07:59:31.790511 | fa163e44-8890-ae8b-584e-00000000ac80 | TASK | collect in-use lvm2 devices list 2025-11-23 07:59:31,854 p=81958 u=zuul n=ansible | 2025-11-23 07:59:31.853700 | fa163e44-8890-ae8b-584e-00000000ac80 | SKIPPED | collect in-use lvm2 devices list | np0005532602 2025-11-23 07:59:31,885 p=81958 u=zuul n=ansible | 2025-11-23 07:59:31.884597 | fa163e44-8890-ae8b-584e-00000000ac81 | TASK | set allowed_devices 2025-11-23 07:59:31,928 p=81958 u=zuul n=ansible | 2025-11-23 07:59:31.927915 | fa163e44-8890-ae8b-584e-00000000ac81 | SKIPPED | set allowed_devices | np0005532602 2025-11-23 07:59:31,949 p=81958 u=zuul n=ansible | 2025-11-23 07:59:31.949235 | fa163e44-8890-ae8b-584e-00000000ac82 | TASK | build lvm2 allow list 2025-11-23 07:59:32,008 p=81958 u=zuul n=ansible | 2025-11-23 07:59:32.007642 | fa163e44-8890-ae8b-584e-00000000ac82 | SKIPPED | build lvm2 allow list | np0005532602 2025-11-23 07:59:32,029 p=81958 u=zuul n=ansible | 2025-11-23 07:59:32.029454 | fa163e44-8890-ae8b-584e-00000000ac83 | TASK | build lvm2 deny list 2025-11-23 07:59:32,084 p=81958 u=zuul n=ansible | 2025-11-23 07:59:32.082764 | fa163e44-8890-ae8b-584e-00000000ac83 | SKIPPED | build lvm2 deny list | np0005532602 2025-11-23 07:59:32,118 p=81958 u=zuul n=ansible | 2025-11-23 07:59:32.117530 | fa163e44-8890-ae8b-584e-00000000ac84 | TASK | build lvm2 filter 2025-11-23 07:59:32,161 p=81958 u=zuul n=ansible | 2025-11-23 07:59:32.159799 | fa163e44-8890-ae8b-584e-00000000ac84 | SKIPPED | build lvm2 filter | np0005532602 2025-11-23 07:59:32,191 p=81958 u=zuul n=ansible | 2025-11-23 07:59:32.191207 | fa163e44-8890-ae8b-584e-00000000ac85 | TASK | regenerate lvm config 2025-11-23 07:59:32,249 p=81958 u=zuul n=ansible | 2025-11-23 07:59:32.247959 | fa163e44-8890-ae8b-584e-00000000ac85 | SKIPPED | regenerate lvm config | np0005532602 2025-11-23 07:59:32,271 p=81958 u=zuul n=ansible | 2025-11-23 07:59:32.271059 | fa163e44-8890-ae8b-584e-00000000ac86 | TASK | copy new lvm.conf in place 2025-11-23 07:59:32,326 p=81958 u=zuul n=ansible | 2025-11-23 07:59:32.325422 | fa163e44-8890-ae8b-584e-00000000ac86 | SKIPPED | copy new lvm.conf in place | np0005532602 2025-11-23 07:59:32,358 p=81958 u=zuul n=ansible | 2025-11-23 07:59:32.357369 | fa163e44-8890-ae8b-584e-00000000aad8 | TASK | Fail if container image is undefined 2025-11-23 07:59:32,420 p=81958 u=zuul n=ansible | 2025-11-23 07:59:32.419722 | fa163e44-8890-ae8b-584e-00000000aad8 | SKIPPED | Fail if container image is undefined | np0005532602 2025-11-23 07:59:32,446 p=81958 u=zuul n=ansible | 2025-11-23 07:59:32.445743 | fa163e44-8890-ae8b-584e-00000000aad9 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image 2025-11-23 07:59:33,011 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.004701 | fa163e44-8890-ae8b-584e-00000000b4d2 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': ['np0005532601.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'], 'key_size': '2048', 'name': 'haproxy-internal_api-cert', 'principal': 'haproxy/np0005532601.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-internal_api-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"\ncp "/etc/pki/tls/private/haproxy-internal_api-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-11-23 07:59:33,083 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.082456 | fa163e44-8890-ae8b-584e-00000000abf8 | TASK | Run lvmfilter role 2025-11-23 07:59:33,186 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.186429 | fa163e44-8890-ae8b-584e-00000000ac7d | TASK | Check if lvm2 is installed 2025-11-23 07:59:33,342 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.335511 | fa163e44-8890-ae8b-584e-00000000aa47 | CHANGED | Pre-fetch all the containers | np0005532605 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-libvirt:17.1 2025-11-23 07:59:33,372 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.369966 | fa163e44-8890-ae8b-584e-00000000ab93 | CHANGED | Pre-fetch all the containers | np0005532603 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-libvirt:17.1 2025-11-23 07:59:33,530 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.529371 | fa163e44-8890-ae8b-584e-00000000ac7d | CHANGED | Check if lvm2 is installed | np0005532601 2025-11-23 07:59:33,550 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.550596 | fa163e44-8890-ae8b-584e-00000000ac7f | TASK | collect ansible devices 2025-11-23 07:59:33,619 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.618615 | fa163e44-8890-ae8b-584e-00000000ac7f | SKIPPED | collect ansible devices | np0005532601 2025-11-23 07:59:33,640 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.639961 | fa163e44-8890-ae8b-584e-00000000ac80 | TASK | collect in-use lvm2 devices list 2025-11-23 07:59:33,705 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.704265 | fa163e44-8890-ae8b-584e-00000000ac80 | SKIPPED | collect in-use lvm2 devices list | np0005532601 2025-11-23 07:59:33,728 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.728127 | fa163e44-8890-ae8b-584e-00000000ac81 | TASK | set allowed_devices 2025-11-23 07:59:33,783 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.782760 | fa163e44-8890-ae8b-584e-00000000ac81 | SKIPPED | set allowed_devices | np0005532601 2025-11-23 07:59:33,798 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.798208 | fa163e44-8890-ae8b-584e-00000000ac82 | TASK | build lvm2 allow list 2025-11-23 07:59:33,850 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.849191 | fa163e44-8890-ae8b-584e-00000000ac82 | SKIPPED | build lvm2 allow list | np0005532601 2025-11-23 07:59:33,887 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.886971 | fa163e44-8890-ae8b-584e-00000000ac83 | TASK | build lvm2 deny list 2025-11-23 07:59:33,939 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.938640 | fa163e44-8890-ae8b-584e-00000000ac83 | SKIPPED | build lvm2 deny list | np0005532601 2025-11-23 07:59:33,960 p=81958 u=zuul n=ansible | 2025-11-23 07:59:33.959650 | fa163e44-8890-ae8b-584e-00000000ac84 | TASK | build lvm2 filter 2025-11-23 07:59:34,008 p=81958 u=zuul n=ansible | 2025-11-23 07:59:34.008076 | fa163e44-8890-ae8b-584e-00000000ac84 | SKIPPED | build lvm2 filter | np0005532601 2025-11-23 07:59:34,029 p=81958 u=zuul n=ansible | 2025-11-23 07:59:34.029594 | fa163e44-8890-ae8b-584e-00000000ac85 | TASK | regenerate lvm config 2025-11-23 07:59:34,079 p=81958 u=zuul n=ansible | 2025-11-23 07:59:34.078431 | fa163e44-8890-ae8b-584e-00000000ac85 | SKIPPED | regenerate lvm config | np0005532601 2025-11-23 07:59:34,095 p=81958 u=zuul n=ansible | 2025-11-23 07:59:34.095597 | fa163e44-8890-ae8b-584e-00000000ac86 | TASK | copy new lvm.conf in place 2025-11-23 07:59:34,149 p=81958 u=zuul n=ansible | 2025-11-23 07:59:34.148610 | fa163e44-8890-ae8b-584e-00000000ac86 | SKIPPED | copy new lvm.conf in place | np0005532601 2025-11-23 07:59:34,179 p=81958 u=zuul n=ansible | 2025-11-23 07:59:34.179115 | fa163e44-8890-ae8b-584e-00000000aad8 | TASK | Fail if container image is undefined 2025-11-23 07:59:34,250 p=81958 u=zuul n=ansible | 2025-11-23 07:59:34.249680 | fa163e44-8890-ae8b-584e-00000000aad8 | SKIPPED | Fail if container image is undefined | np0005532601 2025-11-23 07:59:34,273 p=81958 u=zuul n=ansible | 2025-11-23 07:59:34.273486 | fa163e44-8890-ae8b-584e-00000000aad9 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image 2025-11-23 07:59:40,997 p=81958 u=zuul n=ansible | 2025-11-23 07:59:40.996376 | fa163e44-8890-ae8b-584e-00000000aad9 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image | np0005532602 2025-11-23 07:59:41,035 p=81958 u=zuul n=ansible | 2025-11-23 07:59:41.035576 | fa163e44-8890-ae8b-584e-00000000aada | TASK | Tag cluster.common.tag/manila-share:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image 2025-11-23 07:59:41,439 p=81958 u=zuul n=ansible | 2025-11-23 07:59:41.438495 | fa163e44-8890-ae8b-584e-00000000aada | CHANGED | Tag cluster.common.tag/manila-share:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image | np0005532602 2025-11-23 07:59:41,580 p=81958 u=zuul n=ansible | 2025-11-23 07:59:41.580423 | fa163e44-8890-ae8b-584e-00000000b6e8 | TASK | Set version specific variables 2025-11-23 07:59:41,656 p=81958 u=zuul n=ansible | 2025-11-23 07:59:41.655759 | 6a39f00c-7ef9-4858-aca3-957706b76573 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 07:59:41,672 p=81958 u=zuul n=ansible | 2025-11-23 07:59:41.672463 | fa163e44-8890-ae8b-584e-00000000b717 | TASK | Ensure ansible_facts used by role 2025-11-23 07:59:42,088 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.087643 | fa163e44-8890-ae8b-584e-00000000aad9 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image | np0005532601 2025-11-23 07:59:42,133 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.128161 | fa163e44-8890-ae8b-584e-00000000aada | TASK | Tag cluster.common.tag/manila-share:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image 2025-11-23 07:59:42,140 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.140179 | fa163e44-8890-ae8b-584e-00000000b717 | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 07:59:42,159 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.158908 | fa163e44-8890-ae8b-584e-00000000b718 | TASK | Set platform/version specific variables 2025-11-23 07:59:42,237 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.234509 | fa163e44-8890-ae8b-584e-00000000b718 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 07:59:42,252 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.250150 | fa163e44-8890-ae8b-584e-00000000b718 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 07:59:42,271 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.268676 | fa163e44-8890-ae8b-584e-00000000b718 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 07:59:42,281 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.279667 | fa163e44-8890-ae8b-584e-00000000b718 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 07:59:42,312 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.312126 | fa163e44-8890-ae8b-584e-00000000b6e9 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:59:42,586 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.585448 | fa163e44-8890-ae8b-584e-00000000aada | CHANGED | Tag cluster.common.tag/manila-share:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image | np0005532601 2025-11-23 07:59:42,715 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.714923 | fa163e44-8890-ae8b-584e-00000000b6e8 | TASK | Set version specific variables 2025-11-23 07:59:42,785 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.785278 | 2c9c470a-bf4f-42c2-b49b-5d8e1db29514 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 07:59:42,802 p=81958 u=zuul n=ansible | 2025-11-23 07:59:42.802420 | fa163e44-8890-ae8b-584e-00000000b769 | TASK | Ensure ansible_facts used by role 2025-11-23 07:59:43,297 p=81958 u=zuul n=ansible | 2025-11-23 07:59:43.297327 | fa163e44-8890-ae8b-584e-00000000b769 | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 07:59:43,320 p=81958 u=zuul n=ansible | 2025-11-23 07:59:43.319750 | fa163e44-8890-ae8b-584e-00000000b76a | TASK | Set platform/version specific variables 2025-11-23 07:59:43,397 p=81958 u=zuul n=ansible | 2025-11-23 07:59:43.395290 | fa163e44-8890-ae8b-584e-00000000b76a | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 07:59:43,416 p=81958 u=zuul n=ansible | 2025-11-23 07:59:43.414036 | fa163e44-8890-ae8b-584e-00000000b76a | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 07:59:43,434 p=81958 u=zuul n=ansible | 2025-11-23 07:59:43.432236 | fa163e44-8890-ae8b-584e-00000000b76a | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 07:59:43,446 p=81958 u=zuul n=ansible | 2025-11-23 07:59:43.444318 | fa163e44-8890-ae8b-584e-00000000b76a | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 07:59:43,471 p=81958 u=zuul n=ansible | 2025-11-23 07:59:43.471640 | fa163e44-8890-ae8b-584e-00000000b6e9 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:59:44,705 p=81958 u=zuul n=ansible | 2025-11-23 07:59:44.701932 | fa163e44-8890-ae8b-584e-00000000aa47 | CHANGED | Pre-fetch all the containers | np0005532605 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-compute:17.1 2025-11-23 07:59:44,907 p=81958 u=zuul n=ansible | 2025-11-23 07:59:44.904787 | fa163e44-8890-ae8b-584e-00000000ab93 | CHANGED | Pre-fetch all the containers | np0005532603 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-compute:17.1 2025-11-23 07:59:45,231 p=81958 u=zuul n=ansible | 2025-11-23 07:59:45.228587 | fa163e44-8890-ae8b-584e-00000000b6e9 | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 07:59:45,266 p=81958 u=zuul n=ansible | 2025-11-23 07:59:45.266270 | fa163e44-8890-ae8b-584e-00000000b6eb | TASK | Ensure provider packages are installed 2025-11-23 07:59:46,428 p=81958 u=zuul n=ansible | 2025-11-23 07:59:46.427495 | fa163e44-8890-ae8b-584e-00000000b6e9 | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 07:59:46,461 p=81958 u=zuul n=ansible | 2025-11-23 07:59:46.460773 | fa163e44-8890-ae8b-584e-00000000b6eb | TASK | Ensure provider packages are installed 2025-11-23 07:59:48,272 p=81958 u=zuul n=ansible | 2025-11-23 07:59:48.271731 | fa163e44-8890-ae8b-584e-00000000b6ed | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:59:48,651 p=81958 u=zuul n=ansible | 2025-11-23 07:59:48.648073 | fa163e44-8890-ae8b-584e-00000000b6ed | OK | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 07:59:48,681 p=81958 u=zuul n=ansible | 2025-11-23 07:59:48.681391 | fa163e44-8890-ae8b-584e-00000000b6ef | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:59:48,759 p=81958 u=zuul n=ansible | 2025-11-23 07:59:48.757291 | fa163e44-8890-ae8b-584e-00000000aa47 | CHANGED | Pre-fetch all the containers | np0005532605 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-ipmi:17.1 2025-11-23 07:59:49,085 p=81958 u=zuul n=ansible | 2025-11-23 07:59:49.084326 | fa163e44-8890-ae8b-584e-00000000b6ef | OK | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 07:59:49,124 p=81958 u=zuul n=ansible | 2025-11-23 07:59:49.124296 | fa163e44-8890-ae8b-584e-00000000b6f1 | TASK | Ensure provider service is running 2025-11-23 07:59:49,165 p=81958 u=zuul n=ansible | 2025-11-23 07:59:49.163066 | fa163e44-8890-ae8b-584e-00000000ab93 | CHANGED | Pre-fetch all the containers | np0005532603 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-ipmi:17.1 2025-11-23 07:59:49,486 p=81958 u=zuul n=ansible | 2025-11-23 07:59:49.485795 | fa163e44-8890-ae8b-584e-00000000b6ed | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:59:49,643 p=81958 u=zuul n=ansible | 2025-11-23 07:59:49.639744 | fa163e44-8890-ae8b-584e-00000000b6f1 | OK | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 07:59:49,689 p=81958 u=zuul n=ansible | 2025-11-23 07:59:49.689396 | fa163e44-8890-ae8b-584e-00000000b6f4 | TASK | Ensure certificate requests 2025-11-23 07:59:49,852 p=81958 u=zuul n=ansible | 2025-11-23 07:59:49.850007 | fa163e44-8890-ae8b-584e-00000000b6ed | OK | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 07:59:49,885 p=81958 u=zuul n=ansible | 2025-11-23 07:59:49.884987 | fa163e44-8890-ae8b-584e-00000000b6ef | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:59:50,259 p=81958 u=zuul n=ansible | 2025-11-23 07:59:50.257179 | fa163e44-8890-ae8b-584e-00000000b6ef | OK | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 07:59:50,282 p=81958 u=zuul n=ansible | 2025-11-23 07:59:50.282462 | fa163e44-8890-ae8b-584e-00000000b6f1 | TASK | Ensure provider service is running 2025-11-23 07:59:50,782 p=81958 u=zuul n=ansible | 2025-11-23 07:59:50.779266 | fa163e44-8890-ae8b-584e-00000000b6f1 | OK | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 07:59:50,828 p=81958 u=zuul n=ansible | 2025-11-23 07:59:50.828076 | fa163e44-8890-ae8b-584e-00000000b6f4 | TASK | Ensure certificate requests 2025-11-23 07:59:51,829 p=81958 u=zuul n=ansible | 2025-11-23 07:59:51.827359 | fa163e44-8890-ae8b-584e-00000000b6f4 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.internalapi.ooo.test', 'key_size': '2048', 'name': 'memcached', 'principal': 'memcached/np0005532602.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep memcached)\nservice_crt="/etc/pki/tls/certs/memcached.crt"\nservice_key="/etc/pki/tls/private/memcached.key"\n# Copy the new cert from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec -u root "$container_name" chown memcached:memcached "$service_crt"\npodman exec -u root "$container_name" chown memcached:memcached "$service_key"\n# Send refresh_certs command to memcached to read the new certificate\nmemcached_ip="$(hiera -c /etc/puppet/hiera.yaml memcached::listen_ip.0 127.0.0.1)"\nmemcached_port="$(hiera -c /etc/puppet/hiera.yaml memcached::tcp_port 11211)"\necho refresh_certs | openssl s_client -connect $memcached_ip:$memcached_port\n'} 2025-11-23 07:59:51,961 p=81958 u=zuul n=ansible | 2025-11-23 07:59:51.961236 | fa163e44-8890-ae8b-584e-00000000af20 | TASK | Set version specific variables 2025-11-23 07:59:52,028 p=81958 u=zuul n=ansible | 2025-11-23 07:59:52.027673 | fca69575-b4e9-4244-b1dc-555c3ebf5e0b | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 07:59:52,060 p=81958 u=zuul n=ansible | 2025-11-23 07:59:52.060227 | fa163e44-8890-ae8b-584e-00000000b7e7 | TASK | Ensure ansible_facts used by role 2025-11-23 07:59:52,533 p=81958 u=zuul n=ansible | 2025-11-23 07:59:52.532488 | fa163e44-8890-ae8b-584e-00000000b7e7 | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 07:59:52,555 p=81958 u=zuul n=ansible | 2025-11-23 07:59:52.555435 | fa163e44-8890-ae8b-584e-00000000b7e8 | TASK | Set platform/version specific variables 2025-11-23 07:59:52,642 p=81958 u=zuul n=ansible | 2025-11-23 07:59:52.640057 | fa163e44-8890-ae8b-584e-00000000b7e8 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 07:59:52,673 p=81958 u=zuul n=ansible | 2025-11-23 07:59:52.671488 | fa163e44-8890-ae8b-584e-00000000b7e8 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 07:59:52,694 p=81958 u=zuul n=ansible | 2025-11-23 07:59:52.692938 | fa163e44-8890-ae8b-584e-00000000b7e8 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 07:59:52,714 p=81958 u=zuul n=ansible | 2025-11-23 07:59:52.712611 | fa163e44-8890-ae8b-584e-00000000b7e8 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 07:59:52,740 p=81958 u=zuul n=ansible | 2025-11-23 07:59:52.739557 | fa163e44-8890-ae8b-584e-00000000af21 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:59:53,615 p=81958 u=zuul n=ansible | 2025-11-23 07:59:53.611451 | fa163e44-8890-ae8b-584e-00000000aa47 | CHANGED | Pre-fetch all the containers | np0005532605 | item=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 2025-11-23 07:59:53,780 p=81958 u=zuul n=ansible | 2025-11-23 07:59:53.776847 | fa163e44-8890-ae8b-584e-00000000b6f4 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.internalapi.ooo.test', 'key_size': '2048', 'name': 'memcached', 'principal': 'memcached/np0005532601.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep memcached)\nservice_crt="/etc/pki/tls/certs/memcached.crt"\nservice_key="/etc/pki/tls/private/memcached.key"\n# Copy the new cert from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec -u root "$container_name" chown memcached:memcached "$service_crt"\npodman exec -u root "$container_name" chown memcached:memcached "$service_key"\n# Send refresh_certs command to memcached to read the new certificate\nmemcached_ip="$(hiera -c /etc/puppet/hiera.yaml memcached::listen_ip.0 127.0.0.1)"\nmemcached_port="$(hiera -c /etc/puppet/hiera.yaml memcached::tcp_port 11211)"\necho refresh_certs | openssl s_client -connect $memcached_ip:$memcached_port\n'} 2025-11-23 07:59:53,954 p=81958 u=zuul n=ansible | 2025-11-23 07:59:53.953823 | fa163e44-8890-ae8b-584e-00000000af20 | TASK | Set version specific variables 2025-11-23 07:59:54,034 p=81958 u=zuul n=ansible | 2025-11-23 07:59:54.033789 | 051dfa13-7206-4fff-9e02-02e7c2d6bdf2 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 07:59:54,056 p=81958 u=zuul n=ansible | 2025-11-23 07:59:54.055856 | fa163e44-8890-ae8b-584e-00000000b83b | TASK | Ensure ansible_facts used by role 2025-11-23 07:59:54,479 p=81958 u=zuul n=ansible | 2025-11-23 07:59:54.477122 | fa163e44-8890-ae8b-584e-00000000ab93 | CHANGED | Pre-fetch all the containers | np0005532603 | item=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 2025-11-23 07:59:54,527 p=81958 u=zuul n=ansible | 2025-11-23 07:59:54.526587 | fa163e44-8890-ae8b-584e-00000000b83b | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 07:59:54,549 p=81958 u=zuul n=ansible | 2025-11-23 07:59:54.549366 | fa163e44-8890-ae8b-584e-00000000b83c | TASK | Set platform/version specific variables 2025-11-23 07:59:54,643 p=81958 u=zuul n=ansible | 2025-11-23 07:59:54.639937 | fa163e44-8890-ae8b-584e-00000000b83c | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 07:59:54,671 p=81958 u=zuul n=ansible | 2025-11-23 07:59:54.669377 | fa163e44-8890-ae8b-584e-00000000b83c | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 07:59:54,699 p=81958 u=zuul n=ansible | 2025-11-23 07:59:54.696829 | fa163e44-8890-ae8b-584e-00000000b83c | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 07:59:54,718 p=81958 u=zuul n=ansible | 2025-11-23 07:59:54.716512 | fa163e44-8890-ae8b-584e-00000000b83c | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 07:59:54,745 p=81958 u=zuul n=ansible | 2025-11-23 07:59:54.744733 | fa163e44-8890-ae8b-584e-00000000af21 | TASK | Ensure certificate role dependencies are installed 2025-11-23 07:59:55,638 p=81958 u=zuul n=ansible | 2025-11-23 07:59:55.636707 | fa163e44-8890-ae8b-584e-00000000af21 | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 07:59:55,675 p=81958 u=zuul n=ansible | 2025-11-23 07:59:55.674898 | fa163e44-8890-ae8b-584e-00000000af23 | TASK | Ensure provider packages are installed 2025-11-23 07:59:56,467 p=81958 u=zuul n=ansible | 2025-11-23 07:59:56.465189 | fa163e44-8890-ae8b-584e-00000000aa47 | CHANGED | Pre-fetch all the containers | np0005532605 | item=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 2025-11-23 07:59:56,921 p=81958 u=zuul n=ansible | 2025-11-23 07:59:56.918231 | fa163e44-8890-ae8b-584e-00000000ab93 | CHANGED | Pre-fetch all the containers | np0005532603 | item=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 2025-11-23 07:59:57,704 p=81958 u=zuul n=ansible | 2025-11-23 07:59:57.704017 | fa163e44-8890-ae8b-584e-00000000af21 | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 07:59:57,720 p=81958 u=zuul n=ansible | 2025-11-23 07:59:57.720270 | fa163e44-8890-ae8b-584e-00000000af23 | TASK | Ensure provider packages are installed 2025-11-23 07:59:58,713 p=81958 u=zuul n=ansible | 2025-11-23 07:59:58.713541 | fa163e44-8890-ae8b-584e-00000000af25 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 07:59:59,074 p=81958 u=zuul n=ansible | 2025-11-23 07:59:59.072012 | fa163e44-8890-ae8b-584e-00000000af25 | OK | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 07:59:59,103 p=81958 u=zuul n=ansible | 2025-11-23 07:59:59.103147 | fa163e44-8890-ae8b-584e-00000000af27 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 07:59:59,490 p=81958 u=zuul n=ansible | 2025-11-23 07:59:59.488295 | fa163e44-8890-ae8b-584e-00000000af27 | OK | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 07:59:59,519 p=81958 u=zuul n=ansible | 2025-11-23 07:59:59.518747 | fa163e44-8890-ae8b-584e-00000000af29 | TASK | Ensure provider service is running 2025-11-23 08:00:00,030 p=81958 u=zuul n=ansible | 2025-11-23 08:00:00.028486 | fa163e44-8890-ae8b-584e-00000000af29 | OK | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 08:00:00,065 p=81958 u=zuul n=ansible | 2025-11-23 08:00:00.064812 | fa163e44-8890-ae8b-584e-00000000af2c | TASK | Ensure certificate requests 2025-11-23 08:00:00,742 p=81958 u=zuul n=ansible | 2025-11-23 08:00:00.741914 | fa163e44-8890-ae8b-584e-00000000af25 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:00:00,843 p=81958 u=zuul n=ansible | 2025-11-23 08:00:00.842957 | fa163e44-8890-ae8b-584e-00000000aa47 | CHANGED | Pre-fetch all the containers | np0005532605 | item=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 2025-11-23 08:00:01,731 p=81958 u=zuul n=ansible | 2025-11-23 08:00:01.727219 | fa163e44-8890-ae8b-584e-00000000af25 | OK | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:00:01,775 p=81958 u=zuul n=ansible | 2025-11-23 08:00:01.775241 | fa163e44-8890-ae8b-584e-00000000af27 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:00:01,833 p=81958 u=zuul n=ansible | 2025-11-23 08:00:01.829963 | fa163e44-8890-ae8b-584e-00000000af2c | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.internalapi.ooo.test', 'key_size': '2048', 'name': 'metrics_qdr', 'principal': 'metrics_qdr/np0005532602.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep metrics_qdr)\nservice_crt="/etc/pki/tls/certs/metrics_qdr.crt"\nservice_key="/etc/pki/tls/private/metrics_qdr.key\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"\n# Trigger a container restart to read the new certificate\npodman restart "$container_name"\n'} 2025-11-23 08:00:01,995 p=81958 u=zuul n=ansible | 2025-11-23 08:00:01.994750 | fa163e44-8890-ae8b-584e-00000000b892 | TASK | Set version specific variables 2025-11-23 08:00:02,049 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.049692 | 342ecc7f-69c9-44a0-b9d4-d4b785f1ef7e | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 08:00:02,065 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.065458 | fa163e44-8890-ae8b-584e-00000000b8c1 | TASK | Ensure ansible_facts used by role 2025-11-23 08:00:02,129 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.127064 | fa163e44-8890-ae8b-584e-00000000af27 | OK | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:00:02,154 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.153914 | fa163e44-8890-ae8b-584e-00000000af29 | TASK | Ensure provider service is running 2025-11-23 08:00:02,523 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.522440 | fa163e44-8890-ae8b-584e-00000000b8c1 | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 08:00:02,546 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.546189 | fa163e44-8890-ae8b-584e-00000000b8c2 | TASK | Set platform/version specific variables 2025-11-23 08:00:02,637 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.634579 | fa163e44-8890-ae8b-584e-00000000b8c2 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:00:02,674 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.671872 | fa163e44-8890-ae8b-584e-00000000b8c2 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:00:02,684 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.682158 | fa163e44-8890-ae8b-584e-00000000af29 | OK | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 08:00:02,705 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.704484 | fa163e44-8890-ae8b-584e-00000000b8c2 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 08:00:02,715 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.714051 | fa163e44-8890-ae8b-584e-00000000b8c2 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 08:00:02,735 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.734769 | fa163e44-8890-ae8b-584e-00000000af2c | TASK | Ensure certificate requests 2025-11-23 08:00:02,764 p=81958 u=zuul n=ansible | 2025-11-23 08:00:02.764175 | fa163e44-8890-ae8b-584e-00000000b893 | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:00:04,500 p=81958 u=zuul n=ansible | 2025-11-23 08:00:04.497494 | fa163e44-8890-ae8b-584e-00000000af2c | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.internalapi.ooo.test', 'key_size': '2048', 'name': 'metrics_qdr', 'principal': 'metrics_qdr/np0005532601.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep metrics_qdr)\nservice_crt="/etc/pki/tls/certs/metrics_qdr.crt"\nservice_key="/etc/pki/tls/private/metrics_qdr.key\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"\n# Trigger a container restart to read the new certificate\npodman restart "$container_name"\n'} 2025-11-23 08:00:04,652 p=81958 u=zuul n=ansible | 2025-11-23 08:00:04.651704 | fa163e44-8890-ae8b-584e-00000000b892 | TASK | Set version specific variables 2025-11-23 08:00:04,701 p=81958 u=zuul n=ansible | 2025-11-23 08:00:04.700901 | 69694ece-5452-4de9-9b7f-c07ce7651636 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 08:00:04,720 p=81958 u=zuul n=ansible | 2025-11-23 08:00:04.719722 | fa163e44-8890-ae8b-584e-00000000b91b | TASK | Ensure ansible_facts used by role 2025-11-23 08:00:05,174 p=81958 u=zuul n=ansible | 2025-11-23 08:00:05.174145 | fa163e44-8890-ae8b-584e-00000000b91b | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 08:00:05,208 p=81958 u=zuul n=ansible | 2025-11-23 08:00:05.207484 | fa163e44-8890-ae8b-584e-00000000b91c | TASK | Set platform/version specific variables 2025-11-23 08:00:05,309 p=81958 u=zuul n=ansible | 2025-11-23 08:00:05.307359 | fa163e44-8890-ae8b-584e-00000000b91c | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:00:05,364 p=81958 u=zuul n=ansible | 2025-11-23 08:00:05.362280 | fa163e44-8890-ae8b-584e-00000000b91c | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:00:05,396 p=81958 u=zuul n=ansible | 2025-11-23 08:00:05.394170 | fa163e44-8890-ae8b-584e-00000000b91c | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 08:00:05,424 p=81958 u=zuul n=ansible | 2025-11-23 08:00:05.422541 | fa163e44-8890-ae8b-584e-00000000b91c | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 08:00:05,450 p=81958 u=zuul n=ansible | 2025-11-23 08:00:05.449908 | fa163e44-8890-ae8b-584e-00000000b893 | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:00:05,471 p=81958 u=zuul n=ansible | 2025-11-23 08:00:05.468736 | fa163e44-8890-ae8b-584e-00000000aa47 | CHANGED | Pre-fetch all the containers | np0005532605 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-compute:17.1 2025-11-23 08:00:05,594 p=81958 u=zuul n=ansible | 2025-11-23 08:00:05.591759 | fa163e44-8890-ae8b-584e-00000000ab93 | CHANGED | Pre-fetch all the containers | np0005532603 | item=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 2025-11-23 08:00:08,182 p=81958 u=zuul n=ansible | 2025-11-23 08:00:08.180244 | fa163e44-8890-ae8b-584e-00000000ab93 | CHANGED | Pre-fetch all the containers | np0005532603 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-compute:17.1 2025-11-23 08:00:10,869 p=81958 u=zuul n=ansible | 2025-11-23 08:00:10.868601 | fa163e44-8890-ae8b-584e-00000000b893 | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 08:00:10,891 p=81958 u=zuul n=ansible | 2025-11-23 08:00:10.891475 | fa163e44-8890-ae8b-584e-00000000b895 | TASK | Ensure provider packages are installed 2025-11-23 08:00:12,918 p=81958 u=zuul n=ansible | 2025-11-23 08:00:12.916350 | fa163e44-8890-ae8b-584e-00000000aa47 | CHANGED | Pre-fetch all the containers | np0005532605 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 2025-11-23 08:00:13,732 p=81958 u=zuul n=ansible | 2025-11-23 08:00:13.732213 | fa163e44-8890-ae8b-584e-00000000b893 | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 08:00:13,780 p=81958 u=zuul n=ansible | 2025-11-23 08:00:13.779635 | fa163e44-8890-ae8b-584e-00000000b895 | TASK | Ensure provider packages are installed 2025-11-23 08:00:14,366 p=81958 u=zuul n=ansible | 2025-11-23 08:00:14.364046 | fa163e44-8890-ae8b-584e-00000000ab93 | CHANGED | Pre-fetch all the containers | np0005532603 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 2025-11-23 08:00:17,738 p=81958 u=zuul n=ansible | 2025-11-23 08:00:17.735912 | fa163e44-8890-ae8b-584e-00000000aa47 | CHANGED | Pre-fetch all the containers | np0005532605 | item=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 2025-11-23 08:00:17,986 p=81958 u=zuul n=ansible | 2025-11-23 08:00:17.985712 | fa163e44-8890-ae8b-584e-00000000b95c | TASK | Set version specific variables 2025-11-23 08:00:18,056 p=81958 u=zuul n=ansible | 2025-11-23 08:00:18.055976 | bc3e7569-b70e-41f7-8a2d-6f8afb292d08 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532605 2025-11-23 08:00:18,141 p=81958 u=zuul n=ansible | 2025-11-23 08:00:18.141321 | fa163e44-8890-ae8b-584e-00000000b98b | TASK | Ensure ansible_facts used by role 2025-11-23 08:00:18,606 p=81958 u=zuul n=ansible | 2025-11-23 08:00:18.605909 | fa163e44-8890-ae8b-584e-00000000b98b | OK | Ensure ansible_facts used by role | np0005532605 2025-11-23 08:00:18,627 p=81958 u=zuul n=ansible | 2025-11-23 08:00:18.627523 | fa163e44-8890-ae8b-584e-00000000b98c | TASK | Set platform/version specific variables 2025-11-23 08:00:18,724 p=81958 u=zuul n=ansible | 2025-11-23 08:00:18.722204 | fa163e44-8890-ae8b-584e-00000000b98c | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat.yml 2025-11-23 08:00:18,752 p=81958 u=zuul n=ansible | 2025-11-23 08:00:18.750779 | fa163e44-8890-ae8b-584e-00000000b98c | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat.yml 2025-11-23 08:00:18,780 p=81958 u=zuul n=ansible | 2025-11-23 08:00:18.779364 | fa163e44-8890-ae8b-584e-00000000b98c | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat_9.yml 2025-11-23 08:00:18,939 p=81958 u=zuul n=ansible | 2025-11-23 08:00:18.937123 | fa163e44-8890-ae8b-584e-00000000b98c | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat_9.2.yml 2025-11-23 08:00:18,967 p=81958 u=zuul n=ansible | 2025-11-23 08:00:18.967143 | fa163e44-8890-ae8b-584e-00000000b95d | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:00:18,994 p=81958 u=zuul n=ansible | 2025-11-23 08:00:18.994461 | fa163e44-8890-ae8b-584e-00000000b897 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:00:19,329 p=81958 u=zuul n=ansible | 2025-11-23 08:00:19.327693 | fa163e44-8890-ae8b-584e-00000000b897 | OK | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:00:19,354 p=81958 u=zuul n=ansible | 2025-11-23 08:00:19.354566 | fa163e44-8890-ae8b-584e-00000000b899 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:00:19,744 p=81958 u=zuul n=ansible | 2025-11-23 08:00:19.742342 | fa163e44-8890-ae8b-584e-00000000b899 | OK | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:00:19,772 p=81958 u=zuul n=ansible | 2025-11-23 08:00:19.772282 | fa163e44-8890-ae8b-584e-00000000b89b | TASK | Ensure provider service is running 2025-11-23 08:00:20,163 p=81958 u=zuul n=ansible | 2025-11-23 08:00:20.159932 | fa163e44-8890-ae8b-584e-00000000ab93 | CHANGED | Pre-fetch all the containers | np0005532603 | item=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 2025-11-23 08:00:20,299 p=81958 u=zuul n=ansible | 2025-11-23 08:00:20.284378 | fa163e44-8890-ae8b-584e-00000000b89b | OK | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 08:00:20,359 p=81958 u=zuul n=ansible | 2025-11-23 08:00:20.359270 | fa163e44-8890-ae8b-584e-00000000b89e | TASK | Ensure certificate requests 2025-11-23 08:00:20,414 p=81958 u=zuul n=ansible | 2025-11-23 08:00:20.414065 | fa163e44-8890-ae8b-584e-00000000b95c | TASK | Set version specific variables 2025-11-23 08:00:20,481 p=81958 u=zuul n=ansible | 2025-11-23 08:00:20.481210 | 0ac1074e-b030-4898-9e0a-8a2b2e709457 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532603 2025-11-23 08:00:20,495 p=81958 u=zuul n=ansible | 2025-11-23 08:00:20.494976 | fa163e44-8890-ae8b-584e-00000000b9ed | TASK | Ensure ansible_facts used by role 2025-11-23 08:00:20,991 p=81958 u=zuul n=ansible | 2025-11-23 08:00:20.990950 | fa163e44-8890-ae8b-584e-00000000b9ed | OK | Ensure ansible_facts used by role | np0005532603 2025-11-23 08:00:21,002 p=81958 u=zuul n=ansible | 2025-11-23 08:00:21.002501 | fa163e44-8890-ae8b-584e-00000000b9ee | TASK | Set platform/version specific variables 2025-11-23 08:00:21,096 p=81958 u=zuul n=ansible | 2025-11-23 08:00:21.094985 | fa163e44-8890-ae8b-584e-00000000b9ee | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat.yml 2025-11-23 08:00:21,126 p=81958 u=zuul n=ansible | 2025-11-23 08:00:21.124272 | fa163e44-8890-ae8b-584e-00000000b9ee | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat.yml 2025-11-23 08:00:21,148 p=81958 u=zuul n=ansible | 2025-11-23 08:00:21.146818 | fa163e44-8890-ae8b-584e-00000000b9ee | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat_9.yml 2025-11-23 08:00:21,167 p=81958 u=zuul n=ansible | 2025-11-23 08:00:21.166231 | fa163e44-8890-ae8b-584e-00000000b9ee | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat_9.2.yml 2025-11-23 08:00:21,184 p=81958 u=zuul n=ansible | 2025-11-23 08:00:21.184150 | fa163e44-8890-ae8b-584e-00000000b95d | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:00:21,874 p=81958 u=zuul n=ansible | 2025-11-23 08:00:21.871008 | fa163e44-8890-ae8b-584e-00000000b89e | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': ['np0005532602.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'], 'key_size': '2048', 'name': 'mysql', 'principal': 'mysql/np0005532602.internalapi.ooo.test@OOO.TEST'} 2025-11-23 08:00:21,945 p=81958 u=zuul n=ansible | 2025-11-23 08:00:21.945050 | fa163e44-8890-ae8b-584e-00000000aaf0 | TASK | Fail if container image is undefined 2025-11-23 08:00:22,023 p=81958 u=zuul n=ansible | 2025-11-23 08:00:22.022976 | fa163e44-8890-ae8b-584e-00000000aaf0 | SKIPPED | Fail if container image is undefined | np0005532602 2025-11-23 08:00:22,072 p=81958 u=zuul n=ansible | 2025-11-23 08:00:22.072332 | fa163e44-8890-ae8b-584e-00000000aaf1 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image 2025-11-23 08:00:25,653 p=81958 u=zuul n=ansible | 2025-11-23 08:00:25.653252 | fa163e44-8890-ae8b-584e-00000000b897 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:00:26,038 p=81958 u=zuul n=ansible | 2025-11-23 08:00:26.037534 | fa163e44-8890-ae8b-584e-00000000b897 | OK | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:00:26,077 p=81958 u=zuul n=ansible | 2025-11-23 08:00:26.077295 | fa163e44-8890-ae8b-584e-00000000b899 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:00:26,454 p=81958 u=zuul n=ansible | 2025-11-23 08:00:26.451710 | fa163e44-8890-ae8b-584e-00000000b899 | OK | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:00:26,491 p=81958 u=zuul n=ansible | 2025-11-23 08:00:26.490674 | fa163e44-8890-ae8b-584e-00000000b89b | TASK | Ensure provider service is running 2025-11-23 08:00:27,980 p=81958 u=zuul n=ansible | 2025-11-23 08:00:27.977876 | fa163e44-8890-ae8b-584e-00000000b89b | OK | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 08:00:28,026 p=81958 u=zuul n=ansible | 2025-11-23 08:00:28.025863 | fa163e44-8890-ae8b-584e-00000000b89e | TASK | Ensure certificate requests 2025-11-23 08:00:29,230 p=81958 u=zuul n=ansible | 2025-11-23 08:00:29.230075 | fa163e44-8890-ae8b-584e-00000000aaf1 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image | np0005532602 2025-11-23 08:00:29,261 p=81958 u=zuul n=ansible | 2025-11-23 08:00:29.261365 | fa163e44-8890-ae8b-584e-00000000aaf2 | TASK | Tag cluster.common.tag/mariadb:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image 2025-11-23 08:00:29,605 p=81958 u=zuul n=ansible | 2025-11-23 08:00:29.602344 | fa163e44-8890-ae8b-584e-00000000b89e | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': ['np0005532601.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'], 'key_size': '2048', 'name': 'mysql', 'principal': 'mysql/np0005532601.internalapi.ooo.test@OOO.TEST'} 2025-11-23 08:00:29,653 p=81958 u=zuul n=ansible | 2025-11-23 08:00:29.652734 | fa163e44-8890-ae8b-584e-00000000aaf2 | CHANGED | Tag cluster.common.tag/mariadb:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image | np0005532602 2025-11-23 08:00:29,676 p=81958 u=zuul n=ansible | 2025-11-23 08:00:29.675655 | fa163e44-8890-ae8b-584e-00000000aaf0 | TASK | Fail if container image is undefined 2025-11-23 08:00:29,735 p=81958 u=zuul n=ansible | 2025-11-23 08:00:29.734760 | fa163e44-8890-ae8b-584e-00000000aaf0 | SKIPPED | Fail if container image is undefined | np0005532601 2025-11-23 08:00:29,757 p=81958 u=zuul n=ansible | 2025-11-23 08:00:29.757280 | fa163e44-8890-ae8b-584e-00000000aaf1 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image 2025-11-23 08:00:29,816 p=81958 u=zuul n=ansible | 2025-11-23 08:00:29.815834 | fa163e44-8890-ae8b-584e-00000000ba3c | TASK | Set version specific variables 2025-11-23 08:00:29,880 p=81958 u=zuul n=ansible | 2025-11-23 08:00:29.880269 | 449ccaf3-21b4-49fd-9636-0d12d88d04bb | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 08:00:29,896 p=81958 u=zuul n=ansible | 2025-11-23 08:00:29.896149 | fa163e44-8890-ae8b-584e-00000000ba6b | TASK | Ensure ansible_facts used by role 2025-11-23 08:00:30,362 p=81958 u=zuul n=ansible | 2025-11-23 08:00:30.361383 | fa163e44-8890-ae8b-584e-00000000ba6b | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 08:00:30,393 p=81958 u=zuul n=ansible | 2025-11-23 08:00:30.392951 | fa163e44-8890-ae8b-584e-00000000ba6c | TASK | Set platform/version specific variables 2025-11-23 08:00:30,467 p=81958 u=zuul n=ansible | 2025-11-23 08:00:30.464551 | fa163e44-8890-ae8b-584e-00000000ba6c | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:00:30,482 p=81958 u=zuul n=ansible | 2025-11-23 08:00:30.480167 | fa163e44-8890-ae8b-584e-00000000ba6c | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:00:30,500 p=81958 u=zuul n=ansible | 2025-11-23 08:00:30.498262 | fa163e44-8890-ae8b-584e-00000000ba6c | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 08:00:30,515 p=81958 u=zuul n=ansible | 2025-11-23 08:00:30.512978 | fa163e44-8890-ae8b-584e-00000000ba6c | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 08:00:30,552 p=81958 u=zuul n=ansible | 2025-11-23 08:00:30.552324 | fa163e44-8890-ae8b-584e-00000000ba3d | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:00:33,768 p=81958 u=zuul n=ansible | 2025-11-23 08:00:33.768119 | fa163e44-8890-ae8b-584e-00000000b95d | OK | Ensure certificate role dependencies are installed | np0005532605 2025-11-23 08:00:33,783 p=81958 u=zuul n=ansible | 2025-11-23 08:00:33.783372 | fa163e44-8890-ae8b-584e-00000000b95f | TASK | Ensure provider packages are installed 2025-11-23 08:00:34,778 p=81958 u=zuul n=ansible | 2025-11-23 08:00:34.777156 | fa163e44-8890-ae8b-584e-00000000ba3d | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 08:00:34,798 p=81958 u=zuul n=ansible | 2025-11-23 08:00:34.798414 | fa163e44-8890-ae8b-584e-00000000ba3f | TASK | Ensure provider packages are installed 2025-11-23 08:00:36,304 p=81958 u=zuul n=ansible | 2025-11-23 08:00:36.303704 | fa163e44-8890-ae8b-584e-00000000aaf1 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image | np0005532601 2025-11-23 08:00:36,349 p=81958 u=zuul n=ansible | 2025-11-23 08:00:36.349504 | fa163e44-8890-ae8b-584e-00000000aaf2 | TASK | Tag cluster.common.tag/mariadb:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image 2025-11-23 08:00:36,777 p=81958 u=zuul n=ansible | 2025-11-23 08:00:36.777257 | fa163e44-8890-ae8b-584e-00000000aaf2 | CHANGED | Tag cluster.common.tag/mariadb:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image | np0005532601 2025-11-23 08:00:36,878 p=81958 u=zuul n=ansible | 2025-11-23 08:00:36.878010 | fa163e44-8890-ae8b-584e-00000000ba3c | TASK | Set version specific variables 2025-11-23 08:00:36,941 p=81958 u=zuul n=ansible | 2025-11-23 08:00:36.940710 | 1d3de50f-f42b-4481-972d-804b21498ae6 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 08:00:36,957 p=81958 u=zuul n=ansible | 2025-11-23 08:00:36.957402 | fa163e44-8890-ae8b-584e-00000000bac1 | TASK | Ensure ansible_facts used by role 2025-11-23 08:00:37,422 p=81958 u=zuul n=ansible | 2025-11-23 08:00:37.421623 | fa163e44-8890-ae8b-584e-00000000bac1 | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 08:00:37,455 p=81958 u=zuul n=ansible | 2025-11-23 08:00:37.454900 | fa163e44-8890-ae8b-584e-00000000bac2 | TASK | Set platform/version specific variables 2025-11-23 08:00:37,539 p=81958 u=zuul n=ansible | 2025-11-23 08:00:37.536794 | fa163e44-8890-ae8b-584e-00000000bac2 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:00:37,553 p=81958 u=zuul n=ansible | 2025-11-23 08:00:37.551824 | fa163e44-8890-ae8b-584e-00000000bac2 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:00:37,571 p=81958 u=zuul n=ansible | 2025-11-23 08:00:37.569542 | fa163e44-8890-ae8b-584e-00000000bac2 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 08:00:37,587 p=81958 u=zuul n=ansible | 2025-11-23 08:00:37.585299 | fa163e44-8890-ae8b-584e-00000000bac2 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 08:00:37,614 p=81958 u=zuul n=ansible | 2025-11-23 08:00:37.614066 | fa163e44-8890-ae8b-584e-00000000ba3d | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:00:38,255 p=81958 u=zuul n=ansible | 2025-11-23 08:00:38.254784 | fa163e44-8890-ae8b-584e-00000000ba41 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:00:38,588 p=81958 u=zuul n=ansible | 2025-11-23 08:00:38.587286 | fa163e44-8890-ae8b-584e-00000000ba41 | OK | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:00:38,612 p=81958 u=zuul n=ansible | 2025-11-23 08:00:38.611881 | fa163e44-8890-ae8b-584e-00000000ba43 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:00:38,691 p=81958 u=zuul n=ansible | 2025-11-23 08:00:38.690107 | fa163e44-8890-ae8b-584e-00000000b95d | OK | Ensure certificate role dependencies are installed | np0005532603 2025-11-23 08:00:38,708 p=81958 u=zuul n=ansible | 2025-11-23 08:00:38.707585 | fa163e44-8890-ae8b-584e-00000000b95f | TASK | Ensure provider packages are installed 2025-11-23 08:00:38,978 p=81958 u=zuul n=ansible | 2025-11-23 08:00:38.975972 | fa163e44-8890-ae8b-584e-00000000ba43 | OK | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:00:39,008 p=81958 u=zuul n=ansible | 2025-11-23 08:00:39.007581 | fa163e44-8890-ae8b-584e-00000000ba45 | TASK | Ensure provider service is running 2025-11-23 08:00:39,514 p=81958 u=zuul n=ansible | 2025-11-23 08:00:39.512166 | fa163e44-8890-ae8b-584e-00000000ba45 | OK | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 08:00:39,545 p=81958 u=zuul n=ansible | 2025-11-23 08:00:39.544815 | fa163e44-8890-ae8b-584e-00000000ba48 | TASK | Ensure certificate requests 2025-11-23 08:00:40,828 p=81958 u=zuul n=ansible | 2025-11-23 08:00:40.828223 | fa163e44-8890-ae8b-584e-00000000b961 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:00:41,051 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.048720 | fa163e44-8890-ae8b-584e-00000000ba48 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.internalapi.ooo.test', 'key_size': '2048', 'name': 'neutron_ovn', 'principal': 'neutron_ovn/np0005532602.internalapi.ooo.test@OOO.TEST'} 2025-11-23 08:00:41,122 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.121753 | fa163e44-8890-ae8b-584e-00000000ad43 | TASK | Execute system role for Nova/Libvirt VNC certs 2025-11-23 08:00:41,208 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.207423 | fa163e44-8890-ae8b-584e-00000000b961 | OK | Ensure pre-scripts hooks directory exists | np0005532605 | item=certmonger 2025-11-23 08:00:41,251 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.251703 | fa163e44-8890-ae8b-584e-00000000b963 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:00:41,340 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.340014 | fa163e44-8890-ae8b-584e-00000000bb1a | TASK | Set version specific variables 2025-11-23 08:00:41,399 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.399058 | a56be99f-e21e-496b-8c0a-c80a2b3eb14a | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 08:00:41,416 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.416059 | fa163e44-8890-ae8b-584e-00000000bb72 | TASK | Ensure ansible_facts used by role 2025-11-23 08:00:41,602 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.600437 | fa163e44-8890-ae8b-584e-00000000b963 | OK | Ensure post-scripts hooks directory exists | np0005532605 | item=certmonger 2025-11-23 08:00:41,633 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.633334 | fa163e44-8890-ae8b-584e-00000000b965 | TASK | Ensure provider service is running 2025-11-23 08:00:41,828 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.827954 | fa163e44-8890-ae8b-584e-00000000bb72 | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 08:00:41,858 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.857734 | fa163e44-8890-ae8b-584e-00000000bb73 | TASK | Set platform/version specific variables 2025-11-23 08:00:41,937 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.935033 | fa163e44-8890-ae8b-584e-00000000bb73 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:00:41,953 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.952035 | fa163e44-8890-ae8b-584e-00000000bb73 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:00:41,972 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.970847 | fa163e44-8890-ae8b-584e-00000000bb73 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 08:00:41,985 p=81958 u=zuul n=ansible | 2025-11-23 08:00:41.983607 | fa163e44-8890-ae8b-584e-00000000bb73 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 08:00:42,008 p=81958 u=zuul n=ansible | 2025-11-23 08:00:42.008410 | fa163e44-8890-ae8b-584e-00000000bb1b | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:00:42,168 p=81958 u=zuul n=ansible | 2025-11-23 08:00:42.166502 | fa163e44-8890-ae8b-584e-00000000b965 | OK | Ensure provider service is running | np0005532605 | item=certmonger 2025-11-23 08:00:42,201 p=81958 u=zuul n=ansible | 2025-11-23 08:00:42.201450 | fa163e44-8890-ae8b-584e-00000000b968 | TASK | Ensure certificate requests 2025-11-23 08:00:44,402 p=81958 u=zuul n=ansible | 2025-11-23 08:00:44.400321 | fa163e44-8890-ae8b-584e-00000000b968 | CHANGED | Ensure certificate requests | np0005532605 | item={'ca': 'ipa', 'dns': 'np0005532605.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_controller', 'principal': 'ovn_controller/np0005532605.internalapi.ooo.test@OOO.TEST'} 2025-11-23 08:00:44,531 p=81958 u=zuul n=ansible | 2025-11-23 08:00:44.531741 | fa163e44-8890-ae8b-584e-00000000bbad | TASK | Set version specific variables 2025-11-23 08:00:44,601 p=81958 u=zuul n=ansible | 2025-11-23 08:00:44.601240 | b4db56bb-5b12-4461-b9c3-e6895f667708 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532605 2025-11-23 08:00:44,617 p=81958 u=zuul n=ansible | 2025-11-23 08:00:44.617591 | fa163e44-8890-ae8b-584e-00000000bbdc | TASK | Ensure ansible_facts used by role 2025-11-23 08:00:44,767 p=81958 u=zuul n=ansible | 2025-11-23 08:00:44.767352 | fa163e44-8890-ae8b-584e-00000000ba3d | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 08:00:44,783 p=81958 u=zuul n=ansible | 2025-11-23 08:00:44.783382 | fa163e44-8890-ae8b-584e-00000000ba3f | TASK | Ensure provider packages are installed 2025-11-23 08:00:45,024 p=81958 u=zuul n=ansible | 2025-11-23 08:00:45.023243 | fa163e44-8890-ae8b-584e-00000000bb1b | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 08:00:45,070 p=81958 u=zuul n=ansible | 2025-11-23 08:00:45.069585 | fa163e44-8890-ae8b-584e-00000000bb1d | TASK | Ensure provider packages are installed 2025-11-23 08:00:45,093 p=81958 u=zuul n=ansible | 2025-11-23 08:00:45.092710 | fa163e44-8890-ae8b-584e-00000000bbdc | OK | Ensure ansible_facts used by role | np0005532605 2025-11-23 08:00:45,119 p=81958 u=zuul n=ansible | 2025-11-23 08:00:45.119024 | fa163e44-8890-ae8b-584e-00000000bbdd | TASK | Set platform/version specific variables 2025-11-23 08:00:45,215 p=81958 u=zuul n=ansible | 2025-11-23 08:00:45.213338 | fa163e44-8890-ae8b-584e-00000000bbdd | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat.yml 2025-11-23 08:00:45,245 p=81958 u=zuul n=ansible | 2025-11-23 08:00:45.243682 | fa163e44-8890-ae8b-584e-00000000bbdd | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat.yml 2025-11-23 08:00:45,274 p=81958 u=zuul n=ansible | 2025-11-23 08:00:45.272599 | fa163e44-8890-ae8b-584e-00000000bbdd | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat_9.yml 2025-11-23 08:00:45,296 p=81958 u=zuul n=ansible | 2025-11-23 08:00:45.294633 | fa163e44-8890-ae8b-584e-00000000bbdd | SKIPPED | Set platform/version specific variables | np0005532605 | item=RedHat_9.2.yml 2025-11-23 08:00:45,317 p=81958 u=zuul n=ansible | 2025-11-23 08:00:45.317065 | fa163e44-8890-ae8b-584e-00000000bbae | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:00:46,890 p=81958 u=zuul n=ansible | 2025-11-23 08:00:46.889770 | fa163e44-8890-ae8b-584e-00000000b961 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:00:47,270 p=81958 u=zuul n=ansible | 2025-11-23 08:00:47.267761 | fa163e44-8890-ae8b-584e-00000000b961 | OK | Ensure pre-scripts hooks directory exists | np0005532603 | item=certmonger 2025-11-23 08:00:47,302 p=81958 u=zuul n=ansible | 2025-11-23 08:00:47.302276 | fa163e44-8890-ae8b-584e-00000000b963 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:00:47,693 p=81958 u=zuul n=ansible | 2025-11-23 08:00:47.690996 | fa163e44-8890-ae8b-584e-00000000b963 | OK | Ensure post-scripts hooks directory exists | np0005532603 | item=certmonger 2025-11-23 08:00:47,717 p=81958 u=zuul n=ansible | 2025-11-23 08:00:47.717599 | fa163e44-8890-ae8b-584e-00000000b965 | TASK | Ensure provider service is running 2025-11-23 08:00:48,208 p=81958 u=zuul n=ansible | 2025-11-23 08:00:48.205951 | fa163e44-8890-ae8b-584e-00000000b965 | OK | Ensure provider service is running | np0005532603 | item=certmonger 2025-11-23 08:00:48,235 p=81958 u=zuul n=ansible | 2025-11-23 08:00:48.235547 | fa163e44-8890-ae8b-584e-00000000b968 | TASK | Ensure certificate requests 2025-11-23 08:00:48,389 p=81958 u=zuul n=ansible | 2025-11-23 08:00:48.388953 | fa163e44-8890-ae8b-584e-00000000bbae | OK | Ensure certificate role dependencies are installed | np0005532605 2025-11-23 08:00:48,405 p=81958 u=zuul n=ansible | 2025-11-23 08:00:48.404680 | fa163e44-8890-ae8b-584e-00000000bbb0 | TASK | Ensure provider packages are installed 2025-11-23 08:00:49,390 p=81958 u=zuul n=ansible | 2025-11-23 08:00:49.389502 | fa163e44-8890-ae8b-584e-00000000bb1f | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:00:49,748 p=81958 u=zuul n=ansible | 2025-11-23 08:00:49.745404 | fa163e44-8890-ae8b-584e-00000000b968 | CHANGED | Ensure certificate requests | np0005532603 | item={'ca': 'ipa', 'dns': 'np0005532603.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_controller', 'principal': 'ovn_controller/np0005532603.internalapi.ooo.test@OOO.TEST'} 2025-11-23 08:00:49,767 p=81958 u=zuul n=ansible | 2025-11-23 08:00:49.767295 | fa163e44-8890-ae8b-584e-00000000bb1f | OK | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:00:49,837 p=81958 u=zuul n=ansible | 2025-11-23 08:00:49.836886 | fa163e44-8890-ae8b-584e-00000000bb21 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:00:49,902 p=81958 u=zuul n=ansible | 2025-11-23 08:00:49.902311 | fa163e44-8890-ae8b-584e-00000000bbad | TASK | Set version specific variables 2025-11-23 08:00:49,965 p=81958 u=zuul n=ansible | 2025-11-23 08:00:49.964945 | 23f618c6-758a-47da-a01f-dd916f2a94f8 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532603 2025-11-23 08:00:49,976 p=81958 u=zuul n=ansible | 2025-11-23 08:00:49.976608 | fa163e44-8890-ae8b-584e-00000000bc4c | TASK | Ensure ansible_facts used by role 2025-11-23 08:00:50,212 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.209929 | fa163e44-8890-ae8b-584e-00000000bb21 | OK | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:00:50,237 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.237492 | fa163e44-8890-ae8b-584e-00000000bb23 | TASK | Ensure provider service is running 2025-11-23 08:00:50,439 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.439293 | fa163e44-8890-ae8b-584e-00000000bc4c | OK | Ensure ansible_facts used by role | np0005532603 2025-11-23 08:00:50,459 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.458767 | fa163e44-8890-ae8b-584e-00000000bc4d | TASK | Set platform/version specific variables 2025-11-23 08:00:50,546 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.544054 | fa163e44-8890-ae8b-584e-00000000bc4d | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat.yml 2025-11-23 08:00:50,577 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.575989 | fa163e44-8890-ae8b-584e-00000000bc4d | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat.yml 2025-11-23 08:00:50,606 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.605223 | fa163e44-8890-ae8b-584e-00000000bc4d | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat_9.yml 2025-11-23 08:00:50,626 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.624498 | fa163e44-8890-ae8b-584e-00000000bc4d | SKIPPED | Set platform/version specific variables | np0005532603 | item=RedHat_9.2.yml 2025-11-23 08:00:50,639 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.638788 | fa163e44-8890-ae8b-584e-00000000ba41 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:00:50,665 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.665008 | fa163e44-8890-ae8b-584e-00000000bbae | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:00:50,731 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.729922 | fa163e44-8890-ae8b-584e-00000000bb23 | OK | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 08:00:50,769 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.769281 | fa163e44-8890-ae8b-584e-00000000bb26 | TASK | Ensure certificate requests 2025-11-23 08:00:50,989 p=81958 u=zuul n=ansible | 2025-11-23 08:00:50.987427 | fa163e44-8890-ae8b-584e-00000000ba41 | OK | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:00:51,016 p=81958 u=zuul n=ansible | 2025-11-23 08:00:51.016078 | fa163e44-8890-ae8b-584e-00000000ba43 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:00:51,390 p=81958 u=zuul n=ansible | 2025-11-23 08:00:51.389121 | fa163e44-8890-ae8b-584e-00000000ba43 | OK | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:00:51,422 p=81958 u=zuul n=ansible | 2025-11-23 08:00:51.422032 | fa163e44-8890-ae8b-584e-00000000ba45 | TASK | Ensure provider service is running 2025-11-23 08:00:51,930 p=81958 u=zuul n=ansible | 2025-11-23 08:00:51.926539 | fa163e44-8890-ae8b-584e-00000000ba45 | OK | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 08:00:51,976 p=81958 u=zuul n=ansible | 2025-11-23 08:00:51.975651 | fa163e44-8890-ae8b-584e-00000000ba48 | TASK | Ensure certificate requests 2025-11-23 08:00:52,140 p=81958 u=zuul n=ansible | 2025-11-23 08:00:52.139398 | fa163e44-8890-ae8b-584e-00000000bbb2 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:00:52,506 p=81958 u=zuul n=ansible | 2025-11-23 08:00:52.504259 | fa163e44-8890-ae8b-584e-00000000bbb2 | OK | Ensure pre-scripts hooks directory exists | np0005532605 | item=certmonger 2025-11-23 08:00:52,523 p=81958 u=zuul n=ansible | 2025-11-23 08:00:52.522704 | fa163e44-8890-ae8b-584e-00000000bbb4 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:00:52,850 p=81958 u=zuul n=ansible | 2025-11-23 08:00:52.848169 | fa163e44-8890-ae8b-584e-00000000bb26 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-vnc-client-cert', 'principal': 'libvirt-vnc/np0005532602.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep nova_vnc_proxy)\nservice_crt="/etc/pki/tls/certs/libvirt-vnc-client-cert.crt"\nservice_key="/etc/pki/tls/private/libvirt-vnc-client-cert.key"\n# Copy the new cert from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n\n# Set permissions\npodman exec -u root "$container_name" chmod 0644 $service_crt\npodman exec -u root "$container_name" chmod 0640 $service_key\npodman exec -u root "$container_name" chgrp qemu $service_key\n\n# No need to trigger a reload for novnc proxy since the cert is not cached\n'} 2025-11-23 08:00:52,897 p=81958 u=zuul n=ansible | 2025-11-23 08:00:52.895802 | fa163e44-8890-ae8b-584e-00000000bbb4 | OK | Ensure post-scripts hooks directory exists | np0005532605 | item=certmonger 2025-11-23 08:00:52,918 p=81958 u=zuul n=ansible | 2025-11-23 08:00:52.918128 | fa163e44-8890-ae8b-584e-00000000bb43 | TASK | Set version specific variables 2025-11-23 08:00:52,943 p=81958 u=zuul n=ansible | 2025-11-23 08:00:52.942492 | fa163e44-8890-ae8b-584e-00000000bbb6 | TASK | Ensure provider service is running 2025-11-23 08:00:52,995 p=81958 u=zuul n=ansible | 2025-11-23 08:00:52.994808 | 46f05d30-9c64-4d64-bf53-242f2d850ff9 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 08:00:53,014 p=81958 u=zuul n=ansible | 2025-11-23 08:00:53.014193 | fa163e44-8890-ae8b-584e-00000000bc98 | TASK | Ensure ansible_facts used by role 2025-11-23 08:00:53,464 p=81958 u=zuul n=ansible | 2025-11-23 08:00:53.463562 | fa163e44-8890-ae8b-584e-00000000bc98 | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 08:00:53,503 p=81958 u=zuul n=ansible | 2025-11-23 08:00:53.502574 | fa163e44-8890-ae8b-584e-00000000bc99 | TASK | Set platform/version specific variables 2025-11-23 08:00:53,572 p=81958 u=zuul n=ansible | 2025-11-23 08:00:53.570115 | fa163e44-8890-ae8b-584e-00000000bc99 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:00:53,585 p=81958 u=zuul n=ansible | 2025-11-23 08:00:53.583209 | fa163e44-8890-ae8b-584e-00000000bc99 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:00:53,602 p=81958 u=zuul n=ansible | 2025-11-23 08:00:53.600228 | fa163e44-8890-ae8b-584e-00000000bc99 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 08:00:53,611 p=81958 u=zuul n=ansible | 2025-11-23 08:00:53.609134 | fa163e44-8890-ae8b-584e-00000000bc99 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 08:00:53,640 p=81958 u=zuul n=ansible | 2025-11-23 08:00:53.640272 | fa163e44-8890-ae8b-584e-00000000bb44 | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:00:53,753 p=81958 u=zuul n=ansible | 2025-11-23 08:00:53.750780 | fa163e44-8890-ae8b-584e-00000000ba48 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.internalapi.ooo.test', 'key_size': '2048', 'name': 'neutron_ovn', 'principal': 'neutron_ovn/np0005532601.internalapi.ooo.test@OOO.TEST'} 2025-11-23 08:00:53,807 p=81958 u=zuul n=ansible | 2025-11-23 08:00:53.807060 | fa163e44-8890-ae8b-584e-00000000ac19 | TASK | Execute system role for Nova/Libvirt VNC certs 2025-11-23 08:00:53,975 p=81958 u=zuul n=ansible | 2025-11-23 08:00:53.974486 | fa163e44-8890-ae8b-584e-00000000bcd7 | TASK | Set version specific variables 2025-11-23 08:00:54,040 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.039914 | efdb2543-2640-4819-bf14-c6f791032916 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 08:00:54,056 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.056226 | fa163e44-8890-ae8b-584e-00000000bd2f | TASK | Ensure ansible_facts used by role 2025-11-23 08:00:54,477 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.474434 | fa163e44-8890-ae8b-584e-00000000bbb6 | OK | Ensure provider service is running | np0005532605 | item=certmonger 2025-11-23 08:00:54,514 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.514258 | fa163e44-8890-ae8b-584e-00000000bbb9 | TASK | Ensure certificate requests 2025-11-23 08:00:54,535 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.535145 | fa163e44-8890-ae8b-584e-00000000bd2f | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 08:00:54,556 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.556325 | fa163e44-8890-ae8b-584e-00000000bd30 | TASK | Set platform/version specific variables 2025-11-23 08:00:54,635 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.633266 | fa163e44-8890-ae8b-584e-00000000bd30 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:00:54,637 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.636703 | fa163e44-8890-ae8b-584e-00000000bbae | OK | Ensure certificate role dependencies are installed | np0005532603 2025-11-23 08:00:54,656 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.652522 | fa163e44-8890-ae8b-584e-00000000bd30 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:00:54,657 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.657061 | fa163e44-8890-ae8b-584e-00000000bbb0 | TASK | Ensure provider packages are installed 2025-11-23 08:00:54,680 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.677237 | fa163e44-8890-ae8b-584e-00000000bd30 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 08:00:54,693 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.691508 | fa163e44-8890-ae8b-584e-00000000bd30 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 08:00:54,724 p=81958 u=zuul n=ansible | 2025-11-23 08:00:54.723772 | fa163e44-8890-ae8b-584e-00000000bcd8 | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:00:56,250 p=81958 u=zuul n=ansible | 2025-11-23 08:00:56.244453 | fa163e44-8890-ae8b-584e-00000000bbb9 | CHANGED | Ensure certificate requests | np0005532605 | item={'ca': 'ipa', 'dns': 'np0005532605.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_metadata', 'principal': 'ovn_metadata/np0005532605.internalapi.ooo.test@OOO.TEST'} 2025-11-23 08:00:56,304 p=81958 u=zuul n=ansible | 2025-11-23 08:00:56.303787 | fa163e44-8890-ae8b-584e-0000000000c7 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-11-23 08:00:56,577 p=81958 u=zuul n=ansible | 2025-11-23 08:00:56.576447 | fa163e44-8890-ae8b-584e-0000000000c7 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005532605 2025-11-23 08:00:56,717 p=81958 u=zuul n=ansible | 2025-11-23 08:00:56.717025 | 9029d591-43be-47d3-bae9-414e32c0c678 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks.yaml | np0005532605 2025-11-23 08:00:56,730 p=81958 u=zuul n=ansible | 2025-11-23 08:00:56.730189 | fa163e44-8890-ae8b-584e-00000000bd5f | TASK | Write the config_step hieradata 2025-11-23 08:00:57,163 p=81958 u=zuul n=ansible | 2025-11-23 08:00:57.162722 | fa163e44-8890-ae8b-584e-00000000bb44 | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 08:00:57,182 p=81958 u=zuul n=ansible | 2025-11-23 08:00:57.182314 | fa163e44-8890-ae8b-584e-00000000bb46 | TASK | Ensure provider packages are installed 2025-11-23 08:00:57,537 p=81958 u=zuul n=ansible | 2025-11-23 08:00:57.536318 | fa163e44-8890-ae8b-584e-00000000bd5f | OK | Write the config_step hieradata | np0005532605 2025-11-23 08:00:57,551 p=81958 u=zuul n=ansible | 2025-11-23 08:00:57.551672 | fa163e44-8890-ae8b-584e-00000000bd60 | TASK | Run puppet host configuration for step 1 2025-11-23 08:00:58,124 p=81958 u=zuul n=ansible | 2025-11-23 08:00:58.123308 | fa163e44-8890-ae8b-584e-00000000bcd8 | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 08:00:58,144 p=81958 u=zuul n=ansible | 2025-11-23 08:00:58.144053 | fa163e44-8890-ae8b-584e-00000000bcda | TASK | Ensure provider packages are installed 2025-11-23 08:00:58,187 p=81958 u=zuul n=ansible | 2025-11-23 08:00:58.187390 | fa163e44-8890-ae8b-584e-00000000bbb2 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:00:58,382 p=81958 u=zuul n=ansible | 2025-11-23 08:00:58.381867 | fa163e44-8890-ae8b-584e-00000000bd60 | CHANGED | Run puppet host configuration for step 1 | np0005532605 2025-11-23 08:00:58,398 p=81958 u=zuul n=ansible | 2025-11-23 08:00:58.398201 | fa163e44-8890-ae8b-584e-00000000bd61 | TASK | Wait for puppet host configuration to finish 2025-11-23 08:00:58,583 p=81958 u=zuul n=ansible | 2025-11-23 08:00:58.581259 | fa163e44-8890-ae8b-584e-00000000bbb2 | OK | Ensure pre-scripts hooks directory exists | np0005532603 | item=certmonger 2025-11-23 08:00:58,607 p=81958 u=zuul n=ansible | 2025-11-23 08:00:58.607419 | fa163e44-8890-ae8b-584e-00000000bbb4 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:00:58,989 p=81958 u=zuul n=ansible | 2025-11-23 08:00:58.987039 | fa163e44-8890-ae8b-584e-00000000bbb4 | OK | Ensure post-scripts hooks directory exists | np0005532603 | item=certmonger 2025-11-23 08:00:59,020 p=81958 u=zuul n=ansible | 2025-11-23 08:00:59.020329 | fa163e44-8890-ae8b-584e-00000000bbb6 | TASK | Ensure provider service is running 2025-11-23 08:00:59,492 p=81958 u=zuul n=ansible | 2025-11-23 08:00:59.490248 | fa163e44-8890-ae8b-584e-00000000bbb6 | OK | Ensure provider service is running | np0005532603 | item=certmonger 2025-11-23 08:00:59,522 p=81958 u=zuul n=ansible | 2025-11-23 08:00:59.521731 | fa163e44-8890-ae8b-584e-00000000bbb9 | TASK | Ensure certificate requests 2025-11-23 08:01:00,517 p=81958 u=zuul n=ansible | 2025-11-23 08:01:00.517165 | fa163e44-8890-ae8b-584e-00000000bb48 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:01:00,873 p=81958 u=zuul n=ansible | 2025-11-23 08:01:00.870441 | fa163e44-8890-ae8b-584e-00000000bb48 | OK | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:01:00,900 p=81958 u=zuul n=ansible | 2025-11-23 08:01:00.900470 | fa163e44-8890-ae8b-584e-00000000bb4a | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:01:01,182 p=81958 u=zuul n=ansible | 2025-11-23 08:01:01.180337 | fa163e44-8890-ae8b-584e-00000000bbb9 | CHANGED | Ensure certificate requests | np0005532603 | item={'ca': 'ipa', 'dns': 'np0005532603.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_metadata', 'principal': 'ovn_metadata/np0005532603.internalapi.ooo.test@OOO.TEST'} 2025-11-23 08:01:01,228 p=81958 u=zuul n=ansible | 2025-11-23 08:01:01.227290 | fa163e44-8890-ae8b-584e-0000000000c7 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-11-23 08:01:01,266 p=81958 u=zuul n=ansible | 2025-11-23 08:01:01.264116 | fa163e44-8890-ae8b-584e-00000000bb4a | OK | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:01:01,298 p=81958 u=zuul n=ansible | 2025-11-23 08:01:01.298371 | fa163e44-8890-ae8b-584e-00000000bb4c | TASK | Ensure provider service is running 2025-11-23 08:01:01,453 p=81958 u=zuul n=ansible | 2025-11-23 08:01:01.453061 | fa163e44-8890-ae8b-584e-00000000bcdc | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:01:01,538 p=81958 u=zuul n=ansible | 2025-11-23 08:01:01.537796 | fa163e44-8890-ae8b-584e-0000000000c7 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005532603 2025-11-23 08:01:01,627 p=81958 u=zuul n=ansible | 2025-11-23 08:01:01.627124 | 830d13ea-b71a-40d3-81ef-0880df52bb9b | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks.yaml | np0005532603 2025-11-23 08:01:01,640 p=81958 u=zuul n=ansible | 2025-11-23 08:01:01.640581 | fa163e44-8890-ae8b-584e-00000000bda7 | TASK | Write the config_step hieradata 2025-11-23 08:01:01,793 p=81958 u=zuul n=ansible | 2025-11-23 08:01:01.789961 | fa163e44-8890-ae8b-584e-00000000bb4c | OK | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 08:01:01,814 p=81958 u=zuul n=ansible | 2025-11-23 08:01:01.814240 | fa163e44-8890-ae8b-584e-00000000bcdc | OK | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:01:01,836 p=81958 u=zuul n=ansible | 2025-11-23 08:01:01.836564 | fa163e44-8890-ae8b-584e-00000000bb4f | TASK | Ensure certificate requests 2025-11-23 08:01:01,871 p=81958 u=zuul n=ansible | 2025-11-23 08:01:01.870471 | fa163e44-8890-ae8b-584e-00000000bcde | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:01:02,213 p=81958 u=zuul n=ansible | 2025-11-23 08:01:02.211135 | fa163e44-8890-ae8b-584e-00000000bcde | OK | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:01:02,241 p=81958 u=zuul n=ansible | 2025-11-23 08:01:02.240864 | fa163e44-8890-ae8b-584e-00000000bce0 | TASK | Ensure provider service is running 2025-11-23 08:01:02,560 p=81958 u=zuul n=ansible | 2025-11-23 08:01:02.559534 | fa163e44-8890-ae8b-584e-00000000bda7 | OK | Write the config_step hieradata | np0005532603 2025-11-23 08:01:02,576 p=81958 u=zuul n=ansible | 2025-11-23 08:01:02.576166 | fa163e44-8890-ae8b-584e-00000000bda8 | TASK | Run puppet host configuration for step 1 2025-11-23 08:01:02,724 p=81958 u=zuul n=ansible | 2025-11-23 08:01:02.722948 | fa163e44-8890-ae8b-584e-00000000bce0 | OK | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 08:01:02,751 p=81958 u=zuul n=ansible | 2025-11-23 08:01:02.751023 | fa163e44-8890-ae8b-584e-00000000bce3 | TASK | Ensure certificate requests 2025-11-23 08:01:03,328 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.327178 | fa163e44-8890-ae8b-584e-00000000bda8 | CHANGED | Run puppet host configuration for step 1 | np0005532603 2025-11-23 08:01:03,348 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.347658 | fa163e44-8890-ae8b-584e-00000000bda9 | TASK | Wait for puppet host configuration to finish 2025-11-23 08:01:03,628 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.625629 | fa163e44-8890-ae8b-584e-00000000bb4f | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.internalapi.ooo.test', 'key_size': '2048', 'name': 'novnc-proxy', 'principal': 'novnc-proxy/np0005532602.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep nova_vnc_proxy)\nservice_crt="/etc/pki/tls/certs/novnc-proxy.crt"\nservice_key="/etc/pki/tls/private/novnc-proxy.key"\n# Copy the new cert from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n\n# Set permissions\npodman exec -u root "$container_name" chmod 0644 $service_crt\npodman exec -u root "$container_name" chmod 0640 $service_key\npodman exec -u root "$container_name" chgrp qemu $service_key\n\n# No need to trigger a reload for novnc proxy since the cert is not cached\n'} 2025-11-23 08:01:03,665 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.665034 | fa163e44-8890-ae8b-584e-00000000ad46 | TASK | set is_ovn_dbs_bootstrap_node fact 2025-11-23 08:01:03,748 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.747375 | fa163e44-8890-ae8b-584e-00000000ad46 | OK | set is_ovn_dbs_bootstrap_node fact | np0005532602 2025-11-23 08:01:03,768 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.768376 | fa163e44-8890-ae8b-584e-00000000ad47 | TASK | Populate ansible service facts so we can check for pacemaker service 2025-11-23 08:01:03,802 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.801671 | fa163e44-8890-ae8b-584e-00000000ad47 | SKIPPED | Populate ansible service facts so we can check for pacemaker service | np0005532602 2025-11-23 08:01:03,822 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.821989 | fa163e44-8890-ae8b-584e-00000000ad49 | TASK | Fetch ovn-dbs-bundle 2025-11-23 08:01:03,869 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.868746 | fa163e44-8890-ae8b-584e-00000000ad49 | SKIPPED | Fetch ovn-dbs-bundle | np0005532602 2025-11-23 08:01:03,883 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.883554 | fa163e44-8890-ae8b-584e-00000000ad4a | TASK | Fetch ovn VIP 2025-11-23 08:01:03,927 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.926987 | fa163e44-8890-ae8b-584e-00000000ad4a | SKIPPED | Fetch ovn VIP | np0005532602 2025-11-23 08:01:03,942 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.941770 | fa163e44-8890-ae8b-584e-00000000ad4b | TASK | Remove OVNDBs from pacemaker 2025-11-23 08:01:03,994 p=81958 u=zuul n=ansible | 2025-11-23 08:01:03.993995 | fa163e44-8890-ae8b-584e-00000000ad4b | SKIPPED | Remove OVNDBs from pacemaker | np0005532602 2025-11-23 08:01:04,011 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.011264 | fa163e44-8890-ae8b-584e-00000000ad4c | TASK | Remove OVNDBs VIP from pacemaker 2025-11-23 08:01:04,054 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.053537 | fa163e44-8890-ae8b-584e-00000000ad4c | SKIPPED | Remove OVNDBs VIP from pacemaker | np0005532602 2025-11-23 08:01:04,086 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.085460 | fa163e44-8890-ae8b-584e-00000000ad4d | TASK | Clean up pacemaker remote nodes cache 2025-11-23 08:01:04,118 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.118044 | fa163e44-8890-ae8b-584e-00000000ad4d | SKIPPED | Clean up pacemaker remote nodes cache | np0005532602 2025-11-23 08:01:04,145 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.144809 | fa163e44-8890-ae8b-584e-00000000ad4e | TASK | Remove pacemaker attributes 2025-11-23 08:01:04,190 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.186596 | fa163e44-8890-ae8b-584e-00000000ad4e | SKIPPED | Remove pacemaker attributes | np0005532602 | item=np0005532600 2025-11-23 08:01:04,200 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.198338 | fa163e44-8890-ae8b-584e-00000000ad4e | SKIPPED | Remove pacemaker attributes | np0005532602 | item=np0005532601 2025-11-23 08:01:04,214 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.212249 | fa163e44-8890-ae8b-584e-00000000ad4e | SKIPPED | Remove pacemaker attributes | np0005532602 | item=np0005532602 2025-11-23 08:01:04,401 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.400937 | fa163e44-8890-ae8b-584e-00000000bdfc | TASK | Set version specific variables 2025-11-23 08:01:04,462 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.462366 | 8e15ac9b-8fb6-4e30-83c6-5fce6e23277a | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 08:01:04,486 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.486405 | fa163e44-8890-ae8b-584e-00000000be2d | TASK | Ensure ansible_facts used by role 2025-11-23 08:01:04,876 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.876156 | fa163e44-8890-ae8b-584e-00000000be2d | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 08:01:04,897 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.896986 | fa163e44-8890-ae8b-584e-00000000be2e | TASK | Set platform/version specific variables 2025-11-23 08:01:04,990 p=81958 u=zuul n=ansible | 2025-11-23 08:01:04.988332 | fa163e44-8890-ae8b-584e-00000000be2e | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:01:05,019 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.017601 | fa163e44-8890-ae8b-584e-00000000be2e | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:01:05,050 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.048868 | fa163e44-8890-ae8b-584e-00000000be2e | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 08:01:05,076 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.071481 | fa163e44-8890-ae8b-584e-00000000bce3 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-vnc-client-cert', 'principal': 'libvirt-vnc/np0005532601.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep nova_vnc_proxy)\nservice_crt="/etc/pki/tls/certs/libvirt-vnc-client-cert.crt"\nservice_key="/etc/pki/tls/private/libvirt-vnc-client-cert.key"\n# Copy the new cert from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n\n# Set permissions\npodman exec -u root "$container_name" chmod 0644 $service_crt\npodman exec -u root "$container_name" chmod 0640 $service_key\npodman exec -u root "$container_name" chgrp qemu $service_key\n\n# No need to trigger a reload for novnc proxy since the cert is not cached\n'} 2025-11-23 08:01:05,082 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.081800 | fa163e44-8890-ae8b-584e-00000000be2e | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 08:01:05,120 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.119456 | fa163e44-8890-ae8b-584e-00000000bdfd | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:01:05,145 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.144579 | fa163e44-8890-ae8b-584e-00000000bd00 | TASK | Set version specific variables 2025-11-23 08:01:05,218 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.218335 | 3c9d82ae-2a6b-4fda-9f20-ebbdb3197df5 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 08:01:05,235 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.235343 | fa163e44-8890-ae8b-584e-00000000be58 | TASK | Ensure ansible_facts used by role 2025-11-23 08:01:05,743 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.742321 | fa163e44-8890-ae8b-584e-00000000be58 | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 08:01:05,772 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.771658 | fa163e44-8890-ae8b-584e-00000000be59 | TASK | Set platform/version specific variables 2025-11-23 08:01:05,850 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.848031 | fa163e44-8890-ae8b-584e-00000000be59 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:01:05,868 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.865691 | fa163e44-8890-ae8b-584e-00000000be59 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:01:05,891 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.889512 | fa163e44-8890-ae8b-584e-00000000be59 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 08:01:05,904 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.902269 | fa163e44-8890-ae8b-584e-00000000be59 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 08:01:05,930 p=81958 u=zuul n=ansible | 2025-11-23 08:01:05.929795 | fa163e44-8890-ae8b-584e-00000000bd01 | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:01:08,113 p=81958 u=zuul n=ansible | 2025-11-23 08:01:08.112813 | fa163e44-8890-ae8b-584e-00000000bdfd | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 08:01:08,137 p=81958 u=zuul n=ansible | 2025-11-23 08:01:08.136748 | fa163e44-8890-ae8b-584e-00000000bdff | TASK | Ensure provider packages are installed 2025-11-23 08:01:09,035 p=81958 u=zuul n=ansible | 2025-11-23 08:01:09.034563 | fa163e44-8890-ae8b-584e-00000000bd01 | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 08:01:09,069 p=81958 u=zuul n=ansible | 2025-11-23 08:01:09.069358 | fa163e44-8890-ae8b-584e-00000000bd03 | TASK | Ensure provider packages are installed 2025-11-23 08:01:09,141 p=81958 u=zuul n=ansible | 2025-11-23 08:01:09.140603 | fa163e44-8890-ae8b-584e-00000000bd61 | CHANGED | Wait for puppet host configuration to finish | np0005532605 2025-11-23 08:01:09,156 p=81958 u=zuul n=ansible | 2025-11-23 08:01:09.156135 | fa163e44-8890-ae8b-584e-00000000bd62 | TASK | Debug output for task: Run puppet host configuration for step 1 2025-11-23 08:01:09,244 p=81958 u=zuul n=ansible | 2025-11-23 08:01:09.243687 | fa163e44-8890-ae8b-584e-00000000bd62 | CHANGED | Debug output for task: Run puppet host configuration for step 1 | np0005532605 | result={ "changed": true, "failed_when_result": false, "puppet_host_outputs.stdout_lines | default([]) | union(puppet_host_outputs.stderr_lines | default([]))": [ "<13>Nov 23 08:00:58 puppet-user: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5", "<13>Nov 23 08:01:04 puppet-user: (file: /etc/puppet/hiera.yaml)", "<13>Nov 23 08:01:04 puppet-user: Warning: Undefined variable '::deploy_config_name'; ", "<13>Nov 23 08:01:04 puppet-user: (file & line not available)", "<13>Nov 23 08:01:04 puppet-user: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html", "<13>Nov 23 08:01:04 puppet-user: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/database/mysql/client.pp, line: 89, column: 8)", "<13>Nov 23 08:01:04 puppet-user: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/packages.pp, line: 39, column: 69)", "<13>Nov 23 08:01:04 puppet-user: Notice: Compiled catalog for np0005532605.ooo.test in environment production in 0.12 seconds", "<13>Nov 23 08:01:04 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Exec[directory-create-etc-my.cnf.d]/returns: executed successfully", "<13>Nov 23 08:01:04 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created", "<13>Nov 23 08:01:04 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully", "<13>Nov 23 08:01:04 puppet-user: Notice: Applied catalog in 0.08 seconds", "<13>Nov 23 08:01:04 puppet-user: Application:", "<13>Nov 23 08:01:04 puppet-user: Initial environment: production", "<13>Nov 23 08:01:04 puppet-user: Converged environment: production", "<13>Nov 23 08:01:04 puppet-user: Run mode: user", "<13>Nov 23 08:01:04 puppet-user: Changes:", "<13>Nov 23 08:01:04 puppet-user: Total: 3", "<13>Nov 23 08:01:04 puppet-user: Events:", "<13>Nov 23 08:01:04 puppet-user: Success: 3", "<13>Nov 23 08:01:04 puppet-user: Resources:", "<13>Nov 23 08:01:04 puppet-user: Changed: 3", "<13>Nov 23 08:01:04 puppet-user: Out of sync: 3", "<13>Nov 23 08:01:04 puppet-user: Total: 10", "<13>Nov 23 08:01:04 puppet-user: Time:", "<13>Nov 23 08:01:04 puppet-user: Schedule: 0.00", "<13>Nov 23 08:01:04 puppet-user: File: 0.00", "<13>Nov 23 08:01:04 puppet-user: Exec: 0.02", "<13>Nov 23 08:01:04 puppet-user: Augeas: 0.03", "<13>Nov 23 08:01:04 puppet-user: Transaction evaluation: 0.07", "<13>Nov 23 08:01:04 puppet-user: Catalog application: 0.08", "<13>Nov 23 08:01:04 puppet-user: Config retrieval: 0.16", "<13>Nov 23 08:01:04 puppet-user: Last run: 1763884864", "<13>Nov 23 08:01:04 puppet-user: Filebucket: 0.00", "<13>Nov 23 08:01:04 puppet-user: Total: 0.08", "<13>Nov 23 08:01:04 puppet-user: Version:", "<13>Nov 23 08:01:04 puppet-user: Config: 1763884864", "<13>Nov 23 08:01:04 puppet-user: Puppet: 7.10.0" ] } 2025-11-23 08:01:09,258 p=81958 u=zuul n=ansible | 2025-11-23 08:01:09.258213 | fa163e44-8890-ae8b-584e-00000000bd63 | TASK | Pre-cache facts for puppet containers 2025-11-23 08:01:09,361 p=81958 u=zuul n=ansible | 2025-11-23 08:01:09.360636 | fa163e44-8890-ae8b-584e-00000000bea3 | TASK | Gather variables for each operating system 2025-11-23 08:01:09,512 p=81958 u=zuul n=ansible | 2025-11-23 08:01:09.511600 | fa163e44-8890-ae8b-584e-00000000bea4 | TASK | Create puppet caching structures 2025-11-23 08:01:09,827 p=81958 u=zuul n=ansible | 2025-11-23 08:01:09.826544 | fa163e44-8890-ae8b-584e-00000000bea4 | CHANGED | Create puppet caching structures | np0005532605 2025-11-23 08:01:09,855 p=81958 u=zuul n=ansible | 2025-11-23 08:01:09.855168 | fa163e44-8890-ae8b-584e-00000000bea5 | TASK | Check for facter.conf 2025-11-23 08:01:10,181 p=81958 u=zuul n=ansible | 2025-11-23 08:01:10.180574 | fa163e44-8890-ae8b-584e-00000000bea5 | OK | Check for facter.conf | np0005532605 2025-11-23 08:01:10,197 p=81958 u=zuul n=ansible | 2025-11-23 08:01:10.196730 | fa163e44-8890-ae8b-584e-00000000bea6 | TASK | Remove facter.conf if directory 2025-11-23 08:01:10,249 p=81958 u=zuul n=ansible | 2025-11-23 08:01:10.248397 | fa163e44-8890-ae8b-584e-00000000bea6 | SKIPPED | Remove facter.conf if directory | np0005532605 2025-11-23 08:01:10,260 p=81958 u=zuul n=ansible | 2025-11-23 08:01:10.259673 | fa163e44-8890-ae8b-584e-00000000bea7 | TASK | Write facter cache config 2025-11-23 08:01:11,244 p=81958 u=zuul n=ansible | 2025-11-23 08:01:11.243306 | fa163e44-8890-ae8b-584e-00000000bea7 | CHANGED | Write facter cache config | np0005532605 2025-11-23 08:01:11,259 p=81958 u=zuul n=ansible | 2025-11-23 08:01:11.258707 | fa163e44-8890-ae8b-584e-00000000bea8 | TASK | Cleanup facter cache if exists 2025-11-23 08:01:11,539 p=81958 u=zuul n=ansible | 2025-11-23 08:01:11.539650 | fa163e44-8890-ae8b-584e-00000000be01 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:01:11,584 p=81958 u=zuul n=ansible | 2025-11-23 08:01:11.583654 | fa163e44-8890-ae8b-584e-00000000bea8 | OK | Cleanup facter cache if exists | np0005532605 2025-11-23 08:01:11,606 p=81958 u=zuul n=ansible | 2025-11-23 08:01:11.605857 | fa163e44-8890-ae8b-584e-00000000bea9 | TASK | Pre-cache facts 2025-11-23 08:01:11,924 p=81958 u=zuul n=ansible | 2025-11-23 08:01:11.923194 | fa163e44-8890-ae8b-584e-00000000be01 | OK | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:01:11,951 p=81958 u=zuul n=ansible | 2025-11-23 08:01:11.951352 | fa163e44-8890-ae8b-584e-00000000be03 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:01:12,127 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.127033 | fa163e44-8890-ae8b-584e-00000000bd05 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:01:12,293 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.290558 | fa163e44-8890-ae8b-584e-00000000be03 | OK | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:01:12,312 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.311912 | fa163e44-8890-ae8b-584e-00000000bea9 | CHANGED | Pre-cache facts | np0005532605 2025-11-23 08:01:12,338 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.338398 | fa163e44-8890-ae8b-584e-00000000beaa | TASK | Failed deployment if facter fails 2025-11-23 08:01:12,365 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.364724 | fa163e44-8890-ae8b-584e-00000000be05 | TASK | Ensure provider service is running 2025-11-23 08:01:12,379 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.378814 | fa163e44-8890-ae8b-584e-00000000beaa | SKIPPED | Failed deployment if facter fails | np0005532605 2025-11-23 08:01:12,407 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.406653 | fa163e44-8890-ae8b-584e-00000000beab | TASK | Sync cached facts 2025-11-23 08:01:12,528 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.526808 | fa163e44-8890-ae8b-584e-00000000bd05 | OK | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:01:12,550 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.550322 | fa163e44-8890-ae8b-584e-00000000bd07 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:01:12,884 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.882943 | fa163e44-8890-ae8b-584e-00000000be05 | OK | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 08:01:12,914 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.914018 | fa163e44-8890-ae8b-584e-00000000be08 | TASK | Ensure certificate requests 2025-11-23 08:01:12,929 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.925671 | fa163e44-8890-ae8b-584e-00000000bd07 | OK | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:01:12,957 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.957013 | fa163e44-8890-ae8b-584e-00000000bd09 | TASK | Ensure provider service is running 2025-11-23 08:01:12,975 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.974933 | fa163e44-8890-ae8b-584e-00000000beab | CHANGED | Sync cached facts | np0005532605 -> 192.168.122.108 2025-11-23 08:01:12,976 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532605 -> 192.168.122.108', 'fa163e44-8890-ae8b-584e-00000000beab') missing from stats 2025-11-23 08:01:12,995 p=81958 u=zuul n=ansible | 2025-11-23 08:01:12.995622 | fa163e44-8890-ae8b-584e-00000000bd64 | TASK | Include container-puppet tasks (generate config) during step 1 2025-11-23 08:01:13,058 p=81958 u=zuul n=ansible | 2025-11-23 08:01:13.058231 | 10e4c4c8-9441-423c-b7bd-2a9228f9b9fc | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/generate-config-tasks.yaml | np0005532605 2025-11-23 08:01:13,078 p=81958 u=zuul n=ansible | 2025-11-23 08:01:13.078116 | fa163e44-8890-ae8b-584e-00000000bf11 | TASK | Create base directory puppet configs 2025-11-23 08:01:13,396 p=81958 u=zuul n=ansible | 2025-11-23 08:01:13.395419 | fa163e44-8890-ae8b-584e-00000000bf11 | CHANGED | Create base directory puppet configs | np0005532605 2025-11-23 08:01:13,407 p=81958 u=zuul n=ansible | 2025-11-23 08:01:13.407740 | fa163e44-8890-ae8b-584e-00000000bf12 | TASK | Generate container puppet configs for step 1 2025-11-23 08:01:13,436 p=81958 u=zuul n=ansible | 2025-11-23 08:01:13.434372 | fa163e44-8890-ae8b-584e-00000000bd09 | OK | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 08:01:13,464 p=81958 u=zuul n=ansible | 2025-11-23 08:01:13.464193 | fa163e44-8890-ae8b-584e-00000000bd0c | TASK | Ensure certificate requests 2025-11-23 08:01:13,757 p=81958 u=zuul n=ansible | 2025-11-23 08:01:13.756107 | fa163e44-8890-ae8b-584e-00000000bf12 | CHANGED | Generate container puppet configs for step 1 | np0005532605 2025-11-23 08:01:13,770 p=81958 u=zuul n=ansible | 2025-11-23 08:01:13.769841 | fa163e44-8890-ae8b-584e-00000000bf13 | TASK | Manage Puppet containers (generate config) for step 1 with tripleo-ansible 2025-11-23 08:01:13,841 p=81958 u=zuul n=ansible | 2025-11-23 08:01:13.840915 | fa163e44-8890-ae8b-584e-00000000bfa1 | TASK | Gather variables for each operating system 2025-11-23 08:01:13,928 p=81958 u=zuul n=ansible | 2025-11-23 08:01:13.927973 | fa163e44-8890-ae8b-584e-00000000bfa2 | TASK | Create container logs path 2025-11-23 08:01:14,006 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.005179 | fa163e44-8890-ae8b-584e-00000000bda9 | CHANGED | Wait for puppet host configuration to finish | np0005532603 2025-11-23 08:01:14,022 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.021995 | fa163e44-8890-ae8b-584e-00000000bdaa | TASK | Debug output for task: Run puppet host configuration for step 1 2025-11-23 08:01:14,112 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.111858 | fa163e44-8890-ae8b-584e-00000000bdaa | CHANGED | Debug output for task: Run puppet host configuration for step 1 | np0005532603 | result={ "changed": true, "failed_when_result": false, "puppet_host_outputs.stdout_lines | default([]) | union(puppet_host_outputs.stderr_lines | default([]))": [ "<13>Nov 23 08:01:03 puppet-user: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5", "<13>Nov 23 08:01:09 puppet-user: (file: /etc/puppet/hiera.yaml)", "<13>Nov 23 08:01:09 puppet-user: Warning: Undefined variable '::deploy_config_name'; ", "<13>Nov 23 08:01:09 puppet-user: (file & line not available)", "<13>Nov 23 08:01:09 puppet-user: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html", "<13>Nov 23 08:01:09 puppet-user: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/database/mysql/client.pp, line: 89, column: 8)", "<13>Nov 23 08:01:09 puppet-user: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/packages.pp, line: 39, column: 69)", "<13>Nov 23 08:01:09 puppet-user: Notice: Compiled catalog for np0005532603.ooo.test in environment production in 0.12 seconds", "<13>Nov 23 08:01:09 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Exec[directory-create-etc-my.cnf.d]/returns: executed successfully", "<13>Nov 23 08:01:09 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created", "<13>Nov 23 08:01:09 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully", "<13>Nov 23 08:01:09 puppet-user: Notice: Applied catalog in 0.09 seconds", "<13>Nov 23 08:01:09 puppet-user: Application:", "<13>Nov 23 08:01:09 puppet-user: Initial environment: production", "<13>Nov 23 08:01:09 puppet-user: Converged environment: production", "<13>Nov 23 08:01:09 puppet-user: Run mode: user", "<13>Nov 23 08:01:09 puppet-user: Changes:", "<13>Nov 23 08:01:09 puppet-user: Total: 3", "<13>Nov 23 08:01:09 puppet-user: Events:", "<13>Nov 23 08:01:09 puppet-user: Success: 3", "<13>Nov 23 08:01:09 puppet-user: Resources:", "<13>Nov 23 08:01:09 puppet-user: Changed: 3", "<13>Nov 23 08:01:09 puppet-user: Out of sync: 3", "<13>Nov 23 08:01:09 puppet-user: Total: 10", "<13>Nov 23 08:01:09 puppet-user: Time:", "<13>Nov 23 08:01:09 puppet-user: Filebucket: 0.00", "<13>Nov 23 08:01:09 puppet-user: Schedule: 0.00", "<13>Nov 23 08:01:09 puppet-user: File: 0.00", "<13>Nov 23 08:01:09 puppet-user: Exec: 0.02", "<13>Nov 23 08:01:09 puppet-user: Augeas: 0.04", "<13>Nov 23 08:01:09 puppet-user: Transaction evaluation: 0.08", "<13>Nov 23 08:01:09 puppet-user: Catalog application: 0.09", "<13>Nov 23 08:01:09 puppet-user: Config retrieval: 0.15", "<13>Nov 23 08:01:09 puppet-user: Last run: 1763884869", "<13>Nov 23 08:01:09 puppet-user: Total: 0.10", "<13>Nov 23 08:01:09 puppet-user: Version:", "<13>Nov 23 08:01:09 puppet-user: Config: 1763884869", "<13>Nov 23 08:01:09 puppet-user: Puppet: 7.10.0" ] } 2025-11-23 08:01:14,122 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.122688 | fa163e44-8890-ae8b-584e-00000000bdab | TASK | Pre-cache facts for puppet containers 2025-11-23 08:01:14,213 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.213202 | fa163e44-8890-ae8b-584e-00000000bea3 | TASK | Gather variables for each operating system 2025-11-23 08:01:14,280 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.280053 | fa163e44-8890-ae8b-584e-00000000bfa2 | OK | Create container logs path | np0005532605 2025-11-23 08:01:14,298 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.298416 | fa163e44-8890-ae8b-584e-00000000bfa4 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:14,364 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.363557 | fa163e44-8890-ae8b-584e-00000000bea4 | TASK | Create puppet caching structures 2025-11-23 08:01:14,713 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.712295 | fa163e44-8890-ae8b-584e-00000000bea4 | CHANGED | Create puppet caching structures | np0005532603 2025-11-23 08:01:14,727 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.726645 | fa163e44-8890-ae8b-584e-00000000bea5 | TASK | Check for facter.conf 2025-11-23 08:01:14,744 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.741752 | fa163e44-8890-ae8b-584e-00000000be08 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_dbs', 'principal': 'ovn_dbs/np0005532602.internalapi.ooo.test@OOO.TEST'} 2025-11-23 08:01:14,802 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.801872 | fa163e44-8890-ae8b-584e-00000000ad53 | TASK | Configure OVN DBs and northd 2025-11-23 08:01:14,845 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.844213 | fa163e44-8890-ae8b-584e-00000000bfa4 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532605 2025-11-23 08:01:14,867 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.867268 | fa163e44-8890-ae8b-584e-00000000bfa5 | TASK | Finalise hashes for all containers 2025-11-23 08:01:14,928 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.928254 | fa163e44-8890-ae8b-584e-00000000c053 | TASK | create directory /var/lib/config-data/ansible-generated/ovn 2025-11-23 08:01:14,936 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.936028 | fa163e44-8890-ae8b-584e-00000000bfa5 | OK | Finalise hashes for all containers | np0005532605 2025-11-23 08:01:14,952 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.951345 | fa163e44-8890-ae8b-584e-00000000bfa7 | TASK | Manage systemd shutdown files 2025-11-23 08:01:14,987 p=81958 u=zuul n=ansible | 2025-11-23 08:01:14.986593 | fa163e44-8890-ae8b-584e-00000000bfa7 | SKIPPED | Manage systemd shutdown files | np0005532605 2025-11-23 08:01:15,001 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.000277 | fa163e44-8890-ae8b-584e-00000000bfa9 | TASK | Update container configs with new config hashes 2025-11-23 08:01:15,032 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.032107 | fa163e44-8890-ae8b-584e-00000000bea5 | OK | Check for facter.conf | np0005532603 2025-11-23 08:01:15,045 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.044752 | fa163e44-8890-ae8b-584e-00000000bea6 | TASK | Remove facter.conf if directory 2025-11-23 08:01:15,057 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.056363 | fa163e44-8890-ae8b-584e-00000000bfa9 | SKIPPED | Update container configs with new config hashes | np0005532605 2025-11-23 08:01:15,072 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.072198 | fa163e44-8890-ae8b-584e-00000000bfaa | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:15,088 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.088212 | fa163e44-8890-ae8b-584e-00000000bea6 | SKIPPED | Remove facter.conf if directory | np0005532603 2025-11-23 08:01:15,100 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.100528 | fa163e44-8890-ae8b-584e-00000000bea7 | TASK | Write facter cache config 2025-11-23 08:01:15,131 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.130153 | a798066c-fcd3-4955-b442-d3a849daaa90 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005532605 2025-11-23 08:01:15,147 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.146890 | fa163e44-8890-ae8b-584e-00000000c081 | TASK | Gather podman infos 2025-11-23 08:01:15,326 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.320707 | fa163e44-8890-ae8b-584e-00000000bd0c | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.internalapi.ooo.test', 'key_size': '2048', 'name': 'novnc-proxy', 'principal': 'novnc-proxy/np0005532601.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep nova_vnc_proxy)\nservice_crt="/etc/pki/tls/certs/novnc-proxy.crt"\nservice_key="/etc/pki/tls/private/novnc-proxy.key"\n# Copy the new cert from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n\n# Set permissions\npodman exec -u root "$container_name" chmod 0644 $service_crt\npodman exec -u root "$container_name" chmod 0640 $service_key\npodman exec -u root "$container_name" chgrp qemu $service_key\n\n# No need to trigger a reload for novnc proxy since the cert is not cached\n'} 2025-11-23 08:01:15,367 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.366853 | fa163e44-8890-ae8b-584e-00000000ac1c | TASK | set is_ovn_dbs_bootstrap_node fact 2025-11-23 08:01:15,444 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.444308 | fa163e44-8890-ae8b-584e-00000000ac1c | OK | set is_ovn_dbs_bootstrap_node fact | np0005532601 2025-11-23 08:01:15,459 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.459132 | fa163e44-8890-ae8b-584e-00000000ac1d | TASK | Populate ansible service facts so we can check for pacemaker service 2025-11-23 08:01:15,478 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.478068 | fa163e44-8890-ae8b-584e-00000000c053 | CHANGED | create directory /var/lib/config-data/ansible-generated/ovn | np0005532602 2025-11-23 08:01:15,499 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.499344 | fa163e44-8890-ae8b-584e-00000000c054 | TASK | set is_ovn_dbs_bootstrap_node fact 2025-11-23 08:01:15,506 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.505449 | fa163e44-8890-ae8b-584e-00000000ac1d | SKIPPED | Populate ansible service facts so we can check for pacemaker service | np0005532601 2025-11-23 08:01:15,528 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.528234 | fa163e44-8890-ae8b-584e-00000000ac1f | TASK | Fetch ovn-dbs-bundle 2025-11-23 08:01:15,555 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.554409 | fa163e44-8890-ae8b-584e-00000000c054 | SKIPPED | set is_ovn_dbs_bootstrap_node fact | np0005532602 2025-11-23 08:01:15,594 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.593796 | fa163e44-8890-ae8b-584e-00000000c055 | TASK | check ovsdb-tool election-timer options 2025-11-23 08:01:15,604 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.602865 | fa163e44-8890-ae8b-584e-00000000ac1f | SKIPPED | Fetch ovn-dbs-bundle | np0005532601 2025-11-23 08:01:15,636 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.636266 | fa163e44-8890-ae8b-584e-00000000ac20 | TASK | Fetch ovn VIP 2025-11-23 08:01:15,693 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.692855 | fa163e44-8890-ae8b-584e-00000000ac20 | SKIPPED | Fetch ovn VIP | np0005532601 2025-11-23 08:01:15,725 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.724960 | fa163e44-8890-ae8b-584e-00000000ac21 | TASK | Remove OVNDBs from pacemaker 2025-11-23 08:01:15,733 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.732617 | fa163e44-8890-ae8b-584e-00000000c081 | OK | Gather podman infos | np0005532605 2025-11-23 08:01:15,750 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.750583 | fa163e44-8890-ae8b-584e-00000000c082 | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:15,779 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.778566 | fa163e44-8890-ae8b-584e-00000000ac21 | SKIPPED | Remove OVNDBs from pacemaker | np0005532601 2025-11-23 08:01:15,799 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.799132 | fa163e44-8890-ae8b-584e-00000000ac22 | TASK | Remove OVNDBs VIP from pacemaker 2025-11-23 08:01:15,804 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.804408 | fa163e44-8890-ae8b-584e-00000000c082 | SKIPPED | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532605 2025-11-23 08:01:15,818 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.818267 | fa163e44-8890-ae8b-584e-00000000bfab | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:15,843 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.842924 | fa163e44-8890-ae8b-584e-00000000ac22 | SKIPPED | Remove OVNDBs VIP from pacemaker | np0005532601 2025-11-23 08:01:15,859 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.859146 | fa163e44-8890-ae8b-584e-00000000ac23 | TASK | Clean up pacemaker remote nodes cache 2025-11-23 08:01:15,883 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.882924 | b49c63ae-89f2-4bfa-a705-abf190415e0f | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005532605 2025-11-23 08:01:15,900 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.900503 | fa163e44-8890-ae8b-584e-00000000c0bf | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:15,918 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.912310 | fa163e44-8890-ae8b-584e-00000000c055 | CHANGED | check ovsdb-tool election-timer options | np0005532602 2025-11-23 08:01:15,919 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.919047 | fa163e44-8890-ae8b-584e-00000000ac23 | SKIPPED | Clean up pacemaker remote nodes cache | np0005532601 2025-11-23 08:01:15,934 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.934305 | fa163e44-8890-ae8b-584e-00000000ac24 | TASK | Remove pacemaker attributes 2025-11-23 08:01:15,952 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.952445 | fa163e44-8890-ae8b-584e-00000000c056 | TASK | set has_ovsdb_tool_election_timer fact 2025-11-23 08:01:15,995 p=81958 u=zuul n=ansible | 2025-11-23 08:01:15.994044 | fa163e44-8890-ae8b-584e-00000000ac24 | SKIPPED | Remove pacemaker attributes | np0005532601 | item=np0005532600 2025-11-23 08:01:16,021 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.020074 | fa163e44-8890-ae8b-584e-00000000ac24 | SKIPPED | Remove pacemaker attributes | np0005532601 | item=np0005532601 2025-11-23 08:01:16,028 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.027658 | fa163e44-8890-ae8b-584e-00000000c056 | OK | set has_ovsdb_tool_election_timer fact | np0005532602 2025-11-23 08:01:16,039 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.037817 | fa163e44-8890-ae8b-584e-00000000ac24 | SKIPPED | Remove pacemaker attributes | np0005532601 | item=np0005532602 2025-11-23 08:01:16,058 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.058608 | fa163e44-8890-ae8b-584e-00000000c057 | TASK | render OVN cluster configuration 2025-11-23 08:01:16,099 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.098535 | fa163e44-8890-ae8b-584e-00000000bea7 | CHANGED | Write facter cache config | np0005532603 2025-11-23 08:01:16,114 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.113912 | fa163e44-8890-ae8b-584e-00000000bea8 | TASK | Cleanup facter cache if exists 2025-11-23 08:01:16,183 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.183385 | fa163e44-8890-ae8b-584e-00000000bdfc | TASK | Set version specific variables 2025-11-23 08:01:16,244 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.243867 | eef0003d-56d3-4f32-88d3-9488eb152aa7 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 08:01:16,260 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.260045 | fa163e44-8890-ae8b-584e-00000000c140 | TASK | Ensure ansible_facts used by role 2025-11-23 08:01:16,452 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.452349 | fa163e44-8890-ae8b-584e-00000000bea8 | OK | Cleanup facter cache if exists | np0005532603 2025-11-23 08:01:16,463 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.463754 | fa163e44-8890-ae8b-584e-00000000bea9 | TASK | Pre-cache facts 2025-11-23 08:01:16,741 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.741056 | fa163e44-8890-ae8b-584e-00000000c140 | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 08:01:16,757 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.756789 | fa163e44-8890-ae8b-584e-00000000c141 | TASK | Set platform/version specific variables 2025-11-23 08:01:16,854 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.851698 | fa163e44-8890-ae8b-584e-00000000c141 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:01:16,881 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.880307 | fa163e44-8890-ae8b-584e-00000000c141 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:01:16,906 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.904655 | fa163e44-8890-ae8b-584e-00000000c141 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 08:01:16,927 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.925957 | fa163e44-8890-ae8b-584e-00000000c141 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 08:01:16,953 p=81958 u=zuul n=ansible | 2025-11-23 08:01:16.952986 | fa163e44-8890-ae8b-584e-00000000bdfd | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:01:17,085 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.084749 | fa163e44-8890-ae8b-584e-00000000bea9 | CHANGED | Pre-cache facts | np0005532603 2025-11-23 08:01:17,101 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.101458 | fa163e44-8890-ae8b-584e-00000000beaa | TASK | Failed deployment if facter fails 2025-11-23 08:01:17,147 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.146389 | fa163e44-8890-ae8b-584e-00000000beaa | SKIPPED | Failed deployment if facter fails | np0005532603 2025-11-23 08:01:17,148 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.148571 | fa163e44-8890-ae8b-584e-00000000c057 | CHANGED | render OVN cluster configuration | np0005532602 2025-11-23 08:01:17,173 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.173243 | fa163e44-8890-ae8b-584e-00000000beab | TASK | Sync cached facts 2025-11-23 08:01:17,195 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.195269 | fa163e44-8890-ae8b-584e-00000000c058 | TASK | restart OVN northd and north and south databases 2025-11-23 08:01:17,317 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.316941 | e065bd81-7d63-4b88-9bab-214457f523ca | INCLUDED | /usr/share/ansible/roles/tripleo_ovn_cluster/tasks/restart.yml | np0005532602 2025-11-23 08:01:17,321 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.321157 | 1975f650-3945-45ab-8fcd-58219406d5d5 | INCLUDED | /usr/share/ansible/roles/tripleo_ovn_cluster/tasks/restart.yml | np0005532602 2025-11-23 08:01:17,325 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.324972 | f0a8c2e7-37a4-473c-b6f9-816bd9fb8d29 | INCLUDED | /usr/share/ansible/roles/tripleo_ovn_cluster/tasks/restart.yml | np0005532602 2025-11-23 08:01:17,344 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.344296 | fa163e44-8890-ae8b-584e-00000000c176 | TASK | check if tripleo_cluster_north_db_server systemd service is active 2025-11-23 08:01:17,532 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.531526 | fa163e44-8890-ae8b-584e-00000000beab | CHANGED | Sync cached facts | np0005532603 -> 192.168.122.106 2025-11-23 08:01:17,532 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532603 -> 192.168.122.106', 'fa163e44-8890-ae8b-584e-00000000beab') missing from stats 2025-11-23 08:01:17,552 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.552181 | fa163e44-8890-ae8b-584e-00000000bdac | TASK | Include container-puppet tasks (generate config) during step 1 2025-11-23 08:01:17,615 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.615122 | a4a0012c-f950-4158-a4af-049e7f6279d9 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/generate-config-tasks.yaml | np0005532603 2025-11-23 08:01:17,634 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.633917 | fa163e44-8890-ae8b-584e-00000000c1b9 | TASK | Create base directory puppet configs 2025-11-23 08:01:17,686 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.685840 | fa163e44-8890-ae8b-584e-00000000c176 | CHANGED | check if tripleo_cluster_north_db_server systemd service is active | np0005532602 2025-11-23 08:01:17,702 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.702486 | fa163e44-8890-ae8b-584e-00000000c177 | TASK | restart tripleo_cluster_north_db_server systemd service 2025-11-23 08:01:17,756 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.755626 | fa163e44-8890-ae8b-584e-00000000c177 | SKIPPED | restart tripleo_cluster_north_db_server systemd service | np0005532602 2025-11-23 08:01:17,777 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.777072 | fa163e44-8890-ae8b-584e-00000000c17b | TASK | check if tripleo_cluster_south_db_server systemd service is active 2025-11-23 08:01:17,951 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.950818 | fa163e44-8890-ae8b-584e-00000000c1b9 | CHANGED | Create base directory puppet configs | np0005532603 2025-11-23 08:01:17,963 p=81958 u=zuul n=ansible | 2025-11-23 08:01:17.963400 | fa163e44-8890-ae8b-584e-00000000c1ba | TASK | Generate container puppet configs for step 1 2025-11-23 08:01:18,221 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.219465 | fa163e44-8890-ae8b-584e-00000000c17b | CHANGED | check if tripleo_cluster_south_db_server systemd service is active | np0005532602 2025-11-23 08:01:18,259 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.259201 | fa163e44-8890-ae8b-584e-00000000c17c | TASK | restart tripleo_cluster_south_db_server systemd service 2025-11-23 08:01:18,295 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.294999 | fa163e44-8890-ae8b-584e-00000000c17c | SKIPPED | restart tripleo_cluster_south_db_server systemd service | np0005532602 2025-11-23 08:01:18,314 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.314621 | fa163e44-8890-ae8b-584e-00000000c180 | TASK | check if tripleo_cluster_northd systemd service is active 2025-11-23 08:01:18,340 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.340007 | fa163e44-8890-ae8b-584e-00000000c1ba | CHANGED | Generate container puppet configs for step 1 | np0005532603 2025-11-23 08:01:18,353 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.353206 | fa163e44-8890-ae8b-584e-00000000c1bb | TASK | Manage Puppet containers (generate config) for step 1 with tripleo-ansible 2025-11-23 08:01:18,411 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.411066 | fa163e44-8890-ae8b-584e-00000000bfa1 | TASK | Gather variables for each operating system 2025-11-23 08:01:18,527 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.527044 | fa163e44-8890-ae8b-584e-00000000bfa2 | TASK | Create container logs path 2025-11-23 08:01:18,643 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.642947 | fa163e44-8890-ae8b-584e-00000000c180 | CHANGED | check if tripleo_cluster_northd systemd service is active | np0005532602 2025-11-23 08:01:18,668 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.668502 | fa163e44-8890-ae8b-584e-00000000c181 | TASK | restart tripleo_cluster_northd systemd service 2025-11-23 08:01:18,724 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.723974 | fa163e44-8890-ae8b-584e-00000000c181 | SKIPPED | restart tripleo_cluster_northd systemd service | np0005532602 2025-11-23 08:01:18,852 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.852398 | fa163e44-8890-ae8b-584e-00000000b95c | TASK | Set version specific variables 2025-11-23 08:01:18,858 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.857877 | fa163e44-8890-ae8b-584e-00000000bfa2 | OK | Create container logs path | np0005532603 2025-11-23 08:01:18,873 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.872773 | fa163e44-8890-ae8b-584e-00000000bfa4 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:18,927 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.926923 | 0e2f5c6b-99a5-4ddc-852e-c73d65a8cbaa | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 08:01:18,946 p=81958 u=zuul n=ansible | 2025-11-23 08:01:18.946067 | fa163e44-8890-ae8b-584e-00000000c2b2 | TASK | Ensure ansible_facts used by role 2025-11-23 08:01:19,217 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.216728 | fa163e44-8890-ae8b-584e-00000000bfa4 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532603 2025-11-23 08:01:19,229 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.229419 | fa163e44-8890-ae8b-584e-00000000bfa5 | TASK | Finalise hashes for all containers 2025-11-23 08:01:19,291 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.290683 | fa163e44-8890-ae8b-584e-00000000bfa5 | OK | Finalise hashes for all containers | np0005532603 2025-11-23 08:01:19,304 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.303944 | fa163e44-8890-ae8b-584e-00000000bfa7 | TASK | Manage systemd shutdown files 2025-11-23 08:01:19,337 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.337254 | fa163e44-8890-ae8b-584e-00000000bfa7 | SKIPPED | Manage systemd shutdown files | np0005532603 2025-11-23 08:01:19,349 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.348941 | fa163e44-8890-ae8b-584e-00000000bfa9 | TASK | Update container configs with new config hashes 2025-11-23 08:01:19,368 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.368172 | fa163e44-8890-ae8b-584e-00000000c2b2 | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 08:01:19,385 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.384832 | fa163e44-8890-ae8b-584e-00000000c2b3 | TASK | Set platform/version specific variables 2025-11-23 08:01:19,408 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.407663 | fa163e44-8890-ae8b-584e-00000000bfa9 | SKIPPED | Update container configs with new config hashes | np0005532603 2025-11-23 08:01:19,421 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.421464 | fa163e44-8890-ae8b-584e-00000000bfaa | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:19,467 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.465816 | fa163e44-8890-ae8b-584e-00000000c2b3 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:01:19,483 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.483619 | cc2f6046-6f4d-49da-99c7-0013a2817062 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005532603 2025-11-23 08:01:19,500 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.498988 | fa163e44-8890-ae8b-584e-00000000c2b3 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:01:19,500 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.500373 | fa163e44-8890-ae8b-584e-00000000c2d6 | TASK | Gather podman infos 2025-11-23 08:01:19,527 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.525434 | fa163e44-8890-ae8b-584e-00000000c2b3 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 08:01:19,546 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.545104 | fa163e44-8890-ae8b-584e-00000000c2b3 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 08:01:19,571 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.571121 | fa163e44-8890-ae8b-584e-00000000b95d | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:01:19,941 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.940239 | fa163e44-8890-ae8b-584e-00000000c2d6 | OK | Gather podman infos | np0005532603 2025-11-23 08:01:19,966 p=81958 u=zuul n=ansible | 2025-11-23 08:01:19.966426 | fa163e44-8890-ae8b-584e-00000000c2d7 | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:20,033 p=81958 u=zuul n=ansible | 2025-11-23 08:01:20.032480 | fa163e44-8890-ae8b-584e-00000000c2d7 | SKIPPED | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532603 2025-11-23 08:01:20,037 p=81958 u=zuul n=ansible | 2025-11-23 08:01:20.035906 | fa163e44-8890-ae8b-584e-00000000bdfd | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 08:01:20,054 p=81958 u=zuul n=ansible | 2025-11-23 08:01:20.054012 | fa163e44-8890-ae8b-584e-00000000bfab | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:20,084 p=81958 u=zuul n=ansible | 2025-11-23 08:01:20.084171 | fa163e44-8890-ae8b-584e-00000000bdff | TASK | Ensure provider packages are installed 2025-11-23 08:01:20,124 p=81958 u=zuul n=ansible | 2025-11-23 08:01:20.124189 | 62ca9b94-e908-4be0-b3b1-0ccc28c6f4a0 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005532603 2025-11-23 08:01:20,142 p=81958 u=zuul n=ansible | 2025-11-23 08:01:20.142024 | fa163e44-8890-ae8b-584e-00000000c30a | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:22,523 p=81958 u=zuul n=ansible | 2025-11-23 08:01:22.522364 | fa163e44-8890-ae8b-584e-00000000b95d | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 08:01:22,549 p=81958 u=zuul n=ansible | 2025-11-23 08:01:22.549259 | fa163e44-8890-ae8b-584e-00000000b95f | TASK | Ensure provider packages are installed 2025-11-23 08:01:23,250 p=81958 u=zuul n=ansible | 2025-11-23 08:01:23.250015 | fa163e44-8890-ae8b-584e-00000000be01 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:01:23,650 p=81958 u=zuul n=ansible | 2025-11-23 08:01:23.647187 | fa163e44-8890-ae8b-584e-00000000be01 | OK | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:01:23,676 p=81958 u=zuul n=ansible | 2025-11-23 08:01:23.676665 | fa163e44-8890-ae8b-584e-00000000be03 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:01:24,056 p=81958 u=zuul n=ansible | 2025-11-23 08:01:24.054635 | fa163e44-8890-ae8b-584e-00000000be03 | OK | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:01:24,086 p=81958 u=zuul n=ansible | 2025-11-23 08:01:24.086597 | fa163e44-8890-ae8b-584e-00000000be05 | TASK | Ensure provider service is running 2025-11-23 08:01:24,603 p=81958 u=zuul n=ansible | 2025-11-23 08:01:24.600410 | fa163e44-8890-ae8b-584e-00000000be05 | OK | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 08:01:24,647 p=81958 u=zuul n=ansible | 2025-11-23 08:01:24.647023 | fa163e44-8890-ae8b-584e-00000000be08 | TASK | Ensure certificate requests 2025-11-23 08:01:25,586 p=81958 u=zuul n=ansible | 2025-11-23 08:01:25.586150 | fa163e44-8890-ae8b-584e-00000000b961 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:01:25,981 p=81958 u=zuul n=ansible | 2025-11-23 08:01:25.978000 | fa163e44-8890-ae8b-584e-00000000b961 | OK | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:01:26,028 p=81958 u=zuul n=ansible | 2025-11-23 08:01:26.027644 | fa163e44-8890-ae8b-584e-00000000b963 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:01:26,097 p=81958 u=zuul n=ansible | 2025-11-23 08:01:26.093694 | fa163e44-8890-ae8b-584e-00000000be08 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_dbs', 'principal': 'ovn_dbs/np0005532601.internalapi.ooo.test@OOO.TEST'} 2025-11-23 08:01:26,170 p=81958 u=zuul n=ansible | 2025-11-23 08:01:26.169615 | fa163e44-8890-ae8b-584e-00000000ac29 | TASK | Configure OVN DBs and northd 2025-11-23 08:01:26,271 p=81958 u=zuul n=ansible | 2025-11-23 08:01:26.270849 | fa163e44-8890-ae8b-584e-00000000c053 | TASK | create directory /var/lib/config-data/ansible-generated/ovn 2025-11-23 08:01:26,400 p=81958 u=zuul n=ansible | 2025-11-23 08:01:26.398207 | fa163e44-8890-ae8b-584e-00000000b963 | OK | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:01:26,437 p=81958 u=zuul n=ansible | 2025-11-23 08:01:26.437374 | fa163e44-8890-ae8b-584e-00000000b965 | TASK | Ensure provider service is running 2025-11-23 08:01:26,584 p=81958 u=zuul n=ansible | 2025-11-23 08:01:26.583466 | fa163e44-8890-ae8b-584e-00000000c053 | CHANGED | create directory /var/lib/config-data/ansible-generated/ovn | np0005532601 2025-11-23 08:01:26,607 p=81958 u=zuul n=ansible | 2025-11-23 08:01:26.607588 | fa163e44-8890-ae8b-584e-00000000c054 | TASK | set is_ovn_dbs_bootstrap_node fact 2025-11-23 08:01:26,666 p=81958 u=zuul n=ansible | 2025-11-23 08:01:26.665330 | fa163e44-8890-ae8b-584e-00000000c054 | SKIPPED | set is_ovn_dbs_bootstrap_node fact | np0005532601 2025-11-23 08:01:26,687 p=81958 u=zuul n=ansible | 2025-11-23 08:01:26.687337 | fa163e44-8890-ae8b-584e-00000000c055 | TASK | check ovsdb-tool election-timer options 2025-11-23 08:01:26,970 p=81958 u=zuul n=ansible | 2025-11-23 08:01:26.967062 | fa163e44-8890-ae8b-584e-00000000b965 | OK | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 08:01:26,989 p=81958 u=zuul n=ansible | 2025-11-23 08:01:26.989562 | fa163e44-8890-ae8b-584e-00000000c055 | CHANGED | check ovsdb-tool election-timer options | np0005532601 2025-11-23 08:01:27,021 p=81958 u=zuul n=ansible | 2025-11-23 08:01:27.021005 | fa163e44-8890-ae8b-584e-00000000c056 | TASK | set has_ovsdb_tool_election_timer fact 2025-11-23 08:01:27,051 p=81958 u=zuul n=ansible | 2025-11-23 08:01:27.050383 | fa163e44-8890-ae8b-584e-00000000b968 | TASK | Ensure certificate requests 2025-11-23 08:01:27,097 p=81958 u=zuul n=ansible | 2025-11-23 08:01:27.096180 | fa163e44-8890-ae8b-584e-00000000c056 | OK | set has_ovsdb_tool_election_timer fact | np0005532601 2025-11-23 08:01:27,126 p=81958 u=zuul n=ansible | 2025-11-23 08:01:27.125902 | fa163e44-8890-ae8b-584e-00000000c057 | TASK | render OVN cluster configuration 2025-11-23 08:01:27,956 p=81958 u=zuul n=ansible | 2025-11-23 08:01:27.955759 | fa163e44-8890-ae8b-584e-00000000c0bf | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532605 2025-11-23 08:01:27,998 p=81958 u=zuul n=ansible | 2025-11-23 08:01:27.998588 | fa163e44-8890-ae8b-584e-00000000c0c0 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:28,077 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.076426 | fa163e44-8890-ae8b-584e-00000000c0c0 | SKIPPED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532605 2025-11-23 08:01:28,097 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.097466 | fa163e44-8890-ae8b-584e-00000000bf15 | TASK | Diff puppet-generated changes for check mode 2025-11-23 08:01:28,122 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.122057 | fa163e44-8890-ae8b-584e-00000000bf15 | SKIPPED | Diff puppet-generated changes for check mode | np0005532605 2025-11-23 08:01:28,133 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.133608 | fa163e44-8890-ae8b-584e-00000000bf16 | TASK | Diff puppet-generated changes for check mode 2025-11-23 08:01:28,154 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.154248 | fa163e44-8890-ae8b-584e-00000000bf16 | SKIPPED | Diff puppet-generated changes for check mode | np0005532605 2025-11-23 08:01:28,167 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.167475 | fa163e44-8890-ae8b-584e-00000000bd66 | TASK | Manage containers for step 1 with tripleo-ansible 2025-11-23 08:01:28,281 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.280795 | fa163e44-8890-ae8b-584e-00000000c3b8 | TASK | Gather variables for each operating system 2025-11-23 08:01:28,292 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.290825 | fa163e44-8890-ae8b-584e-00000000c057 | CHANGED | render OVN cluster configuration | np0005532601 2025-11-23 08:01:28,320 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.319677 | fa163e44-8890-ae8b-584e-00000000c058 | TASK | restart OVN northd and north and south databases 2025-11-23 08:01:28,433 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.428124 | fa163e44-8890-ae8b-584e-00000000c3b9 | TASK | Create container logs path 2025-11-23 08:01:28,470 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.470577 | f648ad48-66f4-40cf-a2b5-121e7a1f407a | INCLUDED | /usr/share/ansible/roles/tripleo_ovn_cluster/tasks/restart.yml | np0005532601 2025-11-23 08:01:28,475 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.475491 | a6b6c728-8f3a-4a8e-8ac3-03dafc233be6 | INCLUDED | /usr/share/ansible/roles/tripleo_ovn_cluster/tasks/restart.yml | np0005532601 2025-11-23 08:01:28,481 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.480970 | 4a16a07d-b1ed-44c0-b631-e4044160c400 | INCLUDED | /usr/share/ansible/roles/tripleo_ovn_cluster/tasks/restart.yml | np0005532601 2025-11-23 08:01:28,515 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.514622 | fa163e44-8890-ae8b-584e-00000000c3f1 | TASK | check if tripleo_cluster_north_db_server systemd service is active 2025-11-23 08:01:28,753 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.747904 | fa163e44-8890-ae8b-584e-00000000c3b9 | OK | Create container logs path | np0005532605 2025-11-23 08:01:28,755 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.754800 | fa163e44-8890-ae8b-584e-00000000b968 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_controller', 'principal': 'ovn_controller/np0005532602.internalapi.ooo.test@OOO.TEST'} 2025-11-23 08:01:28,776 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.775816 | fa163e44-8890-ae8b-584e-00000000c3bb | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 08:01:28,791 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.790838 | fa163e44-8890-ae8b-584e-00000000c3f1 | CHANGED | check if tripleo_cluster_north_db_server systemd service is active | np0005532601 2025-11-23 08:01:28,813 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.813310 | fa163e44-8890-ae8b-584e-00000000c3f2 | TASK | restart tripleo_cluster_north_db_server systemd service 2025-11-23 08:01:28,872 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.872166 | fa163e44-8890-ae8b-584e-00000000c3f2 | SKIPPED | restart tripleo_cluster_north_db_server systemd service | np0005532601 2025-11-23 08:01:28,890 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.890219 | fa163e44-8890-ae8b-584e-00000000c3f6 | TASK | check if tripleo_cluster_south_db_server systemd service is active 2025-11-23 08:01:28,951 p=81958 u=zuul n=ansible | 2025-11-23 08:01:28.950851 | fa163e44-8890-ae8b-584e-00000000c447 | TASK | Set version specific variables 2025-11-23 08:01:29,015 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.014849 | 40efa852-dac8-43f3-80c9-84f43b38e7da | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 08:01:29,031 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.031454 | fa163e44-8890-ae8b-584e-00000000c476 | TASK | Ensure ansible_facts used by role 2025-11-23 08:01:29,140 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.140264 | fa163e44-8890-ae8b-584e-00000000c3bb | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 | np0005532605 2025-11-23 08:01:29,151 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.151193 | fa163e44-8890-ae8b-584e-00000000c3bc | TASK | Finalise hashes for all containers 2025-11-23 08:01:29,209 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.209265 | fa163e44-8890-ae8b-584e-00000000c3bc | OK | Finalise hashes for all containers | np0005532605 2025-11-23 08:01:29,219 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.219279 | fa163e44-8890-ae8b-584e-00000000c3be | TASK | Manage systemd shutdown files 2025-11-23 08:01:29,266 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.266660 | 4356795c-974c-4a9a-8b2e-95af7b79b3d5 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/shutdown.yml | np0005532605 2025-11-23 08:01:29,280 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.280391 | fa163e44-8890-ae8b-584e-00000000c492 | TASK | Check if /etc/sysconfig/podman_drop_in exists 2025-11-23 08:01:29,464 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.464264 | fa163e44-8890-ae8b-584e-00000000c476 | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 08:01:29,480 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.480246 | fa163e44-8890-ae8b-584e-00000000c477 | TASK | Set platform/version specific variables 2025-11-23 08:01:29,568 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.567513 | fa163e44-8890-ae8b-584e-00000000c477 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:01:29,600 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.599579 | fa163e44-8890-ae8b-584e-00000000c477 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:01:29,628 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.627759 | fa163e44-8890-ae8b-584e-00000000c477 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 08:01:29,632 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.632339 | fa163e44-8890-ae8b-584e-00000000c492 | OK | Check if /etc/sysconfig/podman_drop_in exists | np0005532605 2025-11-23 08:01:29,643 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.643626 | fa163e44-8890-ae8b-584e-00000000c493 | TASK | Set podman_drop_in fact 2025-11-23 08:01:29,654 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.652529 | fa163e44-8890-ae8b-584e-00000000c477 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 08:01:29,673 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.672813 | fa163e44-8890-ae8b-584e-00000000c448 | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:01:29,694 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.693795 | fa163e44-8890-ae8b-584e-00000000c493 | OK | Set podman_drop_in fact | np0005532605 2025-11-23 08:01:29,705 p=81958 u=zuul n=ansible | 2025-11-23 08:01:29.705553 | fa163e44-8890-ae8b-584e-00000000c495 | TASK | Deploy tripleo-container-shutdown and tripleo-start-podman-container 2025-11-23 08:01:30,208 p=81958 u=zuul n=ansible | 2025-11-23 08:01:30.207648 | fa163e44-8890-ae8b-584e-00000000c3f6 | CHANGED | check if tripleo_cluster_south_db_server systemd service is active | np0005532601 2025-11-23 08:01:30,230 p=81958 u=zuul n=ansible | 2025-11-23 08:01:30.229948 | fa163e44-8890-ae8b-584e-00000000c3f7 | TASK | restart tripleo_cluster_south_db_server systemd service 2025-11-23 08:01:30,293 p=81958 u=zuul n=ansible | 2025-11-23 08:01:30.292386 | fa163e44-8890-ae8b-584e-00000000c3f7 | SKIPPED | restart tripleo_cluster_south_db_server systemd service | np0005532601 2025-11-23 08:01:30,309 p=81958 u=zuul n=ansible | 2025-11-23 08:01:30.308901 | fa163e44-8890-ae8b-584e-00000000c3fb | TASK | check if tripleo_cluster_northd systemd service is active 2025-11-23 08:01:30,621 p=81958 u=zuul n=ansible | 2025-11-23 08:01:30.620410 | fa163e44-8890-ae8b-584e-00000000c3fb | CHANGED | check if tripleo_cluster_northd systemd service is active | np0005532601 2025-11-23 08:01:30,644 p=81958 u=zuul n=ansible | 2025-11-23 08:01:30.644357 | fa163e44-8890-ae8b-584e-00000000c3fc | TASK | restart tripleo_cluster_northd systemd service 2025-11-23 08:01:30,684 p=81958 u=zuul n=ansible | 2025-11-23 08:01:30.681572 | fa163e44-8890-ae8b-584e-00000000c495 | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005532605 | item=tripleo-container-shutdown 2025-11-23 08:01:30,701 p=81958 u=zuul n=ansible | 2025-11-23 08:01:30.700426 | fa163e44-8890-ae8b-584e-00000000c3fc | SKIPPED | restart tripleo_cluster_northd systemd service | np0005532601 2025-11-23 08:01:30,861 p=81958 u=zuul n=ansible | 2025-11-23 08:01:30.860577 | fa163e44-8890-ae8b-584e-00000000b95c | TASK | Set version specific variables 2025-11-23 08:01:30,926 p=81958 u=zuul n=ansible | 2025-11-23 08:01:30.926335 | e48b4efb-ca04-40d3-af01-da486e7cbf8b | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 08:01:30,943 p=81958 u=zuul n=ansible | 2025-11-23 08:01:30.943303 | fa163e44-8890-ae8b-584e-00000000c4f1 | TASK | Ensure ansible_facts used by role 2025-11-23 08:01:31,391 p=81958 u=zuul n=ansible | 2025-11-23 08:01:31.391240 | fa163e44-8890-ae8b-584e-00000000c4f1 | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 08:01:31,407 p=81958 u=zuul n=ansible | 2025-11-23 08:01:31.407299 | fa163e44-8890-ae8b-584e-00000000c4f2 | TASK | Set platform/version specific variables 2025-11-23 08:01:31,497 p=81958 u=zuul n=ansible | 2025-11-23 08:01:31.492978 | fa163e44-8890-ae8b-584e-00000000c4f2 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:01:31,520 p=81958 u=zuul n=ansible | 2025-11-23 08:01:31.517905 | fa163e44-8890-ae8b-584e-00000000c4f2 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:01:31,538 p=81958 u=zuul n=ansible | 2025-11-23 08:01:31.536285 | fa163e44-8890-ae8b-584e-00000000c4f2 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 08:01:31,558 p=81958 u=zuul n=ansible | 2025-11-23 08:01:31.556642 | fa163e44-8890-ae8b-584e-00000000c4f2 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 08:01:31,587 p=81958 u=zuul n=ansible | 2025-11-23 08:01:31.586714 | fa163e44-8890-ae8b-584e-00000000b95d | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:01:31,655 p=81958 u=zuul n=ansible | 2025-11-23 08:01:31.654403 | fa163e44-8890-ae8b-584e-00000000c495 | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005532605 | item=tripleo-start-podman-container 2025-11-23 08:01:31,688 p=81958 u=zuul n=ansible | 2025-11-23 08:01:31.687681 | fa163e44-8890-ae8b-584e-00000000c496 | TASK | Create /usr/lib/systemd/system/tripleo-container-shutdown.service 2025-11-23 08:01:32,131 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.130079 | fa163e44-8890-ae8b-584e-00000000c30a | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532603 2025-11-23 08:01:32,160 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.160010 | fa163e44-8890-ae8b-584e-00000000c30b | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:32,234 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.233165 | fa163e44-8890-ae8b-584e-00000000c30b | SKIPPED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532603 2025-11-23 08:01:32,267 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.266770 | fa163e44-8890-ae8b-584e-00000000c1bd | TASK | Diff puppet-generated changes for check mode 2025-11-23 08:01:32,296 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.295745 | fa163e44-8890-ae8b-584e-00000000c1bd | SKIPPED | Diff puppet-generated changes for check mode | np0005532603 2025-11-23 08:01:32,308 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.308435 | fa163e44-8890-ae8b-584e-00000000c1be | TASK | Diff puppet-generated changes for check mode 2025-11-23 08:01:32,341 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.340443 | fa163e44-8890-ae8b-584e-00000000c1be | SKIPPED | Diff puppet-generated changes for check mode | np0005532603 2025-11-23 08:01:32,355 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.354746 | fa163e44-8890-ae8b-584e-00000000bdae | TASK | Manage containers for step 1 with tripleo-ansible 2025-11-23 08:01:32,415 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.415413 | fa163e44-8890-ae8b-584e-00000000c3b8 | TASK | Gather variables for each operating system 2025-11-23 08:01:32,543 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.542881 | fa163e44-8890-ae8b-584e-00000000c3b9 | TASK | Create container logs path 2025-11-23 08:01:32,691 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.690613 | fa163e44-8890-ae8b-584e-00000000c496 | CHANGED | Create /usr/lib/systemd/system/tripleo-container-shutdown.service | np0005532605 2025-11-23 08:01:32,703 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.702923 | fa163e44-8890-ae8b-584e-00000000c497 | TASK | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset 2025-11-23 08:01:32,771 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.770257 | fa163e44-8890-ae8b-584e-00000000c448 | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 08:01:32,820 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.819932 | fa163e44-8890-ae8b-584e-00000000c44a | TASK | Ensure provider packages are installed 2025-11-23 08:01:32,867 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.866862 | fa163e44-8890-ae8b-584e-00000000c3b9 | OK | Create container logs path | np0005532603 2025-11-23 08:01:32,888 p=81958 u=zuul n=ansible | 2025-11-23 08:01:32.887424 | fa163e44-8890-ae8b-584e-00000000c3bb | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 08:01:33,217 p=81958 u=zuul n=ansible | 2025-11-23 08:01:33.215990 | fa163e44-8890-ae8b-584e-00000000c3bb | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 | np0005532603 2025-11-23 08:01:33,233 p=81958 u=zuul n=ansible | 2025-11-23 08:01:33.232852 | fa163e44-8890-ae8b-584e-00000000c3bc | TASK | Finalise hashes for all containers 2025-11-23 08:01:33,287 p=81958 u=zuul n=ansible | 2025-11-23 08:01:33.286159 | fa163e44-8890-ae8b-584e-00000000c3bc | OK | Finalise hashes for all containers | np0005532603 2025-11-23 08:01:33,303 p=81958 u=zuul n=ansible | 2025-11-23 08:01:33.302862 | fa163e44-8890-ae8b-584e-00000000c3be | TASK | Manage systemd shutdown files 2025-11-23 08:01:33,509 p=81958 u=zuul n=ansible | 2025-11-23 08:01:33.509048 | 03706f78-7173-47b0-928b-785e073748d8 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/shutdown.yml | np0005532603 2025-11-23 08:01:33,528 p=81958 u=zuul n=ansible | 2025-11-23 08:01:33.528053 | fa163e44-8890-ae8b-584e-00000000c55b | TASK | Check if /etc/sysconfig/podman_drop_in exists 2025-11-23 08:01:33,682 p=81958 u=zuul n=ansible | 2025-11-23 08:01:33.681253 | fa163e44-8890-ae8b-584e-00000000c497 | CHANGED | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset | np0005532605 2025-11-23 08:01:33,702 p=81958 u=zuul n=ansible | 2025-11-23 08:01:33.701320 | fa163e44-8890-ae8b-584e-00000000c498 | TASK | Enable and start tripleo-container-shutdown 2025-11-23 08:01:33,885 p=81958 u=zuul n=ansible | 2025-11-23 08:01:33.884042 | fa163e44-8890-ae8b-584e-00000000c55b | OK | Check if /etc/sysconfig/podman_drop_in exists | np0005532603 2025-11-23 08:01:33,909 p=81958 u=zuul n=ansible | 2025-11-23 08:01:33.909058 | fa163e44-8890-ae8b-584e-00000000c55c | TASK | Set podman_drop_in fact 2025-11-23 08:01:33,975 p=81958 u=zuul n=ansible | 2025-11-23 08:01:33.974215 | fa163e44-8890-ae8b-584e-00000000c55c | OK | Set podman_drop_in fact | np0005532603 2025-11-23 08:01:33,990 p=81958 u=zuul n=ansible | 2025-11-23 08:01:33.989675 | fa163e44-8890-ae8b-584e-00000000c55e | TASK | Deploy tripleo-container-shutdown and tripleo-start-podman-container 2025-11-23 08:01:34,631 p=81958 u=zuul n=ansible | 2025-11-23 08:01:34.630835 | fa163e44-8890-ae8b-584e-00000000b95d | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 08:01:34,662 p=81958 u=zuul n=ansible | 2025-11-23 08:01:34.662297 | fa163e44-8890-ae8b-584e-00000000b95f | TASK | Ensure provider packages are installed 2025-11-23 08:01:34,696 p=81958 u=zuul n=ansible | 2025-11-23 08:01:34.696020 | fa163e44-8890-ae8b-584e-00000000c498 | CHANGED | Enable and start tripleo-container-shutdown | np0005532605 2025-11-23 08:01:34,712 p=81958 u=zuul n=ansible | 2025-11-23 08:01:34.712315 | fa163e44-8890-ae8b-584e-00000000c499 | TASK | Create /usr/lib/systemd/system/netns-placeholder.service 2025-11-23 08:01:35,000 p=81958 u=zuul n=ansible | 2025-11-23 08:01:34.998157 | fa163e44-8890-ae8b-584e-00000000c55e | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005532603 | item=tripleo-container-shutdown 2025-11-23 08:01:35,670 p=81958 u=zuul n=ansible | 2025-11-23 08:01:35.669117 | fa163e44-8890-ae8b-584e-00000000c499 | CHANGED | Create /usr/lib/systemd/system/netns-placeholder.service | np0005532605 2025-11-23 08:01:35,693 p=81958 u=zuul n=ansible | 2025-11-23 08:01:35.692851 | fa163e44-8890-ae8b-584e-00000000c49a | TASK | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset 2025-11-23 08:01:35,863 p=81958 u=zuul n=ansible | 2025-11-23 08:01:35.863186 | fa163e44-8890-ae8b-584e-00000000c44c | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:01:35,992 p=81958 u=zuul n=ansible | 2025-11-23 08:01:35.990062 | fa163e44-8890-ae8b-584e-00000000c55e | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005532603 | item=tripleo-start-podman-container 2025-11-23 08:01:36,010 p=81958 u=zuul n=ansible | 2025-11-23 08:01:36.009831 | fa163e44-8890-ae8b-584e-00000000c55f | TASK | Create /usr/lib/systemd/system/tripleo-container-shutdown.service 2025-11-23 08:01:36,303 p=81958 u=zuul n=ansible | 2025-11-23 08:01:36.300415 | fa163e44-8890-ae8b-584e-00000000c44c | OK | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:01:36,355 p=81958 u=zuul n=ansible | 2025-11-23 08:01:36.354704 | fa163e44-8890-ae8b-584e-00000000c44e | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:01:36,635 p=81958 u=zuul n=ansible | 2025-11-23 08:01:36.635079 | fa163e44-8890-ae8b-584e-00000000c49a | CHANGED | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset | np0005532605 2025-11-23 08:01:36,662 p=81958 u=zuul n=ansible | 2025-11-23 08:01:36.661502 | fa163e44-8890-ae8b-584e-00000000c49b | TASK | Enable and start netns-placeholder 2025-11-23 08:01:36,768 p=81958 u=zuul n=ansible | 2025-11-23 08:01:36.765343 | fa163e44-8890-ae8b-584e-00000000c44e | OK | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:01:36,799 p=81958 u=zuul n=ansible | 2025-11-23 08:01:36.798902 | fa163e44-8890-ae8b-584e-00000000c450 | TASK | Ensure provider service is running 2025-11-23 08:01:37,013 p=81958 u=zuul n=ansible | 2025-11-23 08:01:37.012344 | fa163e44-8890-ae8b-584e-00000000c55f | CHANGED | Create /usr/lib/systemd/system/tripleo-container-shutdown.service | np0005532603 2025-11-23 08:01:37,036 p=81958 u=zuul n=ansible | 2025-11-23 08:01:37.035690 | fa163e44-8890-ae8b-584e-00000000c560 | TASK | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset 2025-11-23 08:01:37,321 p=81958 u=zuul n=ansible | 2025-11-23 08:01:37.318380 | fa163e44-8890-ae8b-584e-00000000c450 | OK | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 08:01:37,367 p=81958 u=zuul n=ansible | 2025-11-23 08:01:37.366391 | fa163e44-8890-ae8b-584e-00000000c453 | TASK | Ensure certificate requests 2025-11-23 08:01:37,592 p=81958 u=zuul n=ansible | 2025-11-23 08:01:37.591819 | fa163e44-8890-ae8b-584e-00000000c49b | CHANGED | Enable and start netns-placeholder | np0005532605 2025-11-23 08:01:37,626 p=81958 u=zuul n=ansible | 2025-11-23 08:01:37.625622 | fa163e44-8890-ae8b-584e-00000000c3c0 | TASK | Update container configs with new config hashes 2025-11-23 08:01:37,704 p=81958 u=zuul n=ansible | 2025-11-23 08:01:37.704502 | 28c90147-86d8-4549-88e4-e2a348011818 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/puppet_config.yml | np0005532605 2025-11-23 08:01:37,727 p=81958 u=zuul n=ansible | 2025-11-23 08:01:37.722300 | fa163e44-8890-ae8b-584e-00000000c59e | TASK | Update config hashes for container startup configs 2025-11-23 08:01:37,769 p=81958 u=zuul n=ansible | 2025-11-23 08:01:37.769199 | fa163e44-8890-ae8b-584e-00000000b961 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:01:38,069 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.068460 | fa163e44-8890-ae8b-584e-00000000c560 | CHANGED | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset | np0005532603 2025-11-23 08:01:38,080 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.080573 | fa163e44-8890-ae8b-584e-00000000c561 | TASK | Enable and start tripleo-container-shutdown 2025-11-23 08:01:38,127 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.126747 | | WARNING | Config change detected for metrics_qdr, new hash: 84b491a56d19467a000c09e1530d31f8 2025-11-23 08:01:38,127 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.127546 | | WARNING | Config change detected for collectd, new hash: d3bcf373b59ded163edbdf22dfcf4c4d 2025-11-23 08:01:38,127 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.127774 | | WARNING | Config change detected for iscsid, new hash: e74a9e2e4843ec4c66967f5fddc5d8dd 2025-11-23 08:01:38,128 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.128039 | | WARNING | Config change detected for nova_virtlogd_wrapper, new hash: 6c43ea39f233b2d275f117c36038371b 2025-11-23 08:01:38,128 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.128290 | | WARNING | Config change detected for nova_virtnodedevd, new hash: 6c43ea39f233b2d275f117c36038371b 2025-11-23 08:01:38,128 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.128542 | | WARNING | Config change detected for nova_virtproxyd, new hash: 6c43ea39f233b2d275f117c36038371b 2025-11-23 08:01:38,128 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.128761 | | WARNING | Config change detected for nova_virtqemud, new hash: 6c43ea39f233b2d275f117c36038371b 2025-11-23 08:01:38,129 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.128990 | | WARNING | Config change detected for nova_virtsecretd, new hash: 6c43ea39f233b2d275f117c36038371b 2025-11-23 08:01:38,129 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.129230 | | WARNING | Config change detected for nova_virtstoraged, new hash: 6c43ea39f233b2d275f117c36038371b 2025-11-23 08:01:38,129 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.129447 | | WARNING | Config change detected for rsyslog, new hash: 9f059be718ed5e263887868e6ae2cce7 2025-11-23 08:01:38,129 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.129673 | | WARNING | Config change detected for ceilometer_agent_compute, new hash: 02733bd8b1b0bf594dee61363b1d0ae7 2025-11-23 08:01:38,130 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.129910 | | WARNING | Config change detected for ceilometer_agent_ipmi, new hash: 02733bd8b1b0bf594dee61363b1d0ae7 2025-11-23 08:01:38,131 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.130156 | | WARNING | Config change detected for logrotate_crond, new hash: 53ed83bb0cae779ff95edb2002262c6f 2025-11-23 08:01:38,133 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.132319 | | WARNING | Config change detected for nova_migration_target, new hash: 6c43ea39f233b2d275f117c36038371b 2025-11-23 08:01:38,133 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.133392 | | WARNING | Config change detected for ovn_metadata_agent, new hash: 199765d60b48af3b8ab64a782ec9cb35 2025-11-23 08:01:38,134 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.134060 | | WARNING | Config change detected for nova_compute, new hash: e74a9e2e4843ec4c66967f5fddc5d8dd-6c43ea39f233b2d275f117c36038371b 2025-11-23 08:01:38,135 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.134652 | | WARNING | Config change detected for nova_wait_for_compute_service, new hash: 6c43ea39f233b2d275f117c36038371b 2025-11-23 08:01:38,135 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.135415 | fa163e44-8890-ae8b-584e-00000000c59e | CHANGED | Update config hashes for container startup configs | np0005532605 2025-11-23 08:01:38,149 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.144313 | fa163e44-8890-ae8b-584e-00000000b961 | OK | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:01:38,182 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.181287 | fa163e44-8890-ae8b-584e-00000000c3c1 | TASK | Delete orphan containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 08:01:38,234 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.228535 | fa163e44-8890-ae8b-584e-00000000b963 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:01:38,267 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.266462 | 5b3b7dcd-ec67-454c-a89c-e02f680acc37 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005532605 2025-11-23 08:01:38,288 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.288188 | fa163e44-8890-ae8b-584e-00000000c5c7 | TASK | Gather podman infos 2025-11-23 08:01:38,593 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.588759 | fa163e44-8890-ae8b-584e-00000000b963 | OK | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:01:38,642 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.641219 | fa163e44-8890-ae8b-584e-00000000b965 | TASK | Ensure provider service is running 2025-11-23 08:01:38,963 p=81958 u=zuul n=ansible | 2025-11-23 08:01:38.961724 | fa163e44-8890-ae8b-584e-00000000c5c7 | OK | Gather podman infos | np0005532605 2025-11-23 08:01:39,011 p=81958 u=zuul n=ansible | 2025-11-23 08:01:39.011375 | fa163e44-8890-ae8b-584e-00000000c5c8 | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 08:01:39,057 p=81958 u=zuul n=ansible | 2025-11-23 08:01:39.056838 | fa163e44-8890-ae8b-584e-00000000c561 | CHANGED | Enable and start tripleo-container-shutdown | np0005532603 2025-11-23 08:01:39,078 p=81958 u=zuul n=ansible | 2025-11-23 08:01:39.078102 | fa163e44-8890-ae8b-584e-00000000c562 | TASK | Create /usr/lib/systemd/system/netns-placeholder.service 2025-11-23 08:01:39,187 p=81958 u=zuul n=ansible | 2025-11-23 08:01:39.187170 | fa163e44-8890-ae8b-584e-00000000c3c2 | TASK | Create containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 08:01:39,230 p=81958 u=zuul n=ansible | 2025-11-23 08:01:39.228232 | fa163e44-8890-ae8b-584e-00000000c453 | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': 'np0005532602.internalapi.ooo.test', 'key_size': '2048', 'name': 'rabbitmq', 'principal': 'rabbitmq/np0005532602.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'rabbitmq(-bundle-.*-[0-9]+)?\')\nservice_crt="/etc/pki/tls/certs/rabbitmq.crt"\nservice_key="/etc/pki/tls/private/rabbitmq.key"\nif echo "$container_name" | grep -q "^rabbitmq-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_crt" "$service_key" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the cert at the mount-point\n podman cp $service_crt "$container_name:/var/lib/kolla/config_files/src-tls/$service_crt"\n # Refresh the key at the mount-point\n podman cp $service_key "$container_name:/var/lib/kolla/config_files/src-tls/$service_key"\n # Copy the new cert from the mount-point to the real path\n podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n # Copy the new key from the mount-point to the real path\n podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\nfi\n# Set appropriate permissions\npodman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_crt"\npodman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_key"\n# Trigger a pem cache clear in RabbitMQ to read the new certificates\npodman exec "$container_name" rabbitmqctl eval "ssl:clear_pem_cache()."\n'} 2025-11-23 08:01:39,253 p=81958 u=zuul n=ansible | 2025-11-23 08:01:39.253351 | ef4699c8-7fec-4d60-8147-9a450a47c166 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005532605 2025-11-23 08:01:39,270 p=81958 u=zuul n=ansible | 2025-11-23 08:01:39.270661 | fa163e44-8890-ae8b-584e-00000000c641 | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 08:01:39,304 p=81958 u=zuul n=ansible | 2025-11-23 08:01:39.303550 | fa163e44-8890-ae8b-584e-00000000ab1a | TASK | Fail if container image is undefined 2025-11-23 08:01:39,370 p=81958 u=zuul n=ansible | 2025-11-23 08:01:39.369436 | fa163e44-8890-ae8b-584e-00000000ab1a | SKIPPED | Fail if container image is undefined | np0005532602 2025-11-23 08:01:39,392 p=81958 u=zuul n=ansible | 2025-11-23 08:01:39.392155 | fa163e44-8890-ae8b-584e-00000000ab1b | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image 2025-11-23 08:01:40,071 p=81958 u=zuul n=ansible | 2025-11-23 08:01:40.070456 | fa163e44-8890-ae8b-584e-00000000c562 | CHANGED | Create /usr/lib/systemd/system/netns-placeholder.service | np0005532603 2025-11-23 08:01:40,085 p=81958 u=zuul n=ansible | 2025-11-23 08:01:40.085495 | fa163e44-8890-ae8b-584e-00000000c563 | TASK | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset 2025-11-23 08:01:40,174 p=81958 u=zuul n=ansible | 2025-11-23 08:01:40.171608 | fa163e44-8890-ae8b-584e-00000000b965 | OK | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 08:01:40,210 p=81958 u=zuul n=ansible | 2025-11-23 08:01:40.210046 | fa163e44-8890-ae8b-584e-00000000b968 | TASK | Ensure certificate requests 2025-11-23 08:01:41,057 p=81958 u=zuul n=ansible | 2025-11-23 08:01:41.056173 | fa163e44-8890-ae8b-584e-00000000c641 | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 | np0005532605 2025-11-23 08:01:41,082 p=81958 u=zuul n=ansible | 2025-11-23 08:01:41.082045 | fa163e44-8890-ae8b-584e-00000000c642 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 08:01:41,101 p=81958 u=zuul n=ansible | 2025-11-23 08:01:41.101183 | fa163e44-8890-ae8b-584e-00000000c563 | CHANGED | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset | np0005532603 2025-11-23 08:01:41,118 p=81958 u=zuul n=ansible | 2025-11-23 08:01:41.117723 | fa163e44-8890-ae8b-584e-00000000c564 | TASK | Enable and start netns-placeholder 2025-11-23 08:01:41,935 p=81958 u=zuul n=ansible | 2025-11-23 08:01:41.934741 | fa163e44-8890-ae8b-584e-00000000b968 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_controller', 'principal': 'ovn_controller/np0005532601.internalapi.ooo.test@OOO.TEST'} 2025-11-23 08:01:42,082 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.082119 | fa163e44-8890-ae8b-584e-00000000c447 | TASK | Set version specific variables 2025-11-23 08:01:42,099 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.099088 | fa163e44-8890-ae8b-584e-00000000c564 | CHANGED | Enable and start netns-placeholder | np0005532603 2025-11-23 08:01:42,115 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.114990 | fa163e44-8890-ae8b-584e-00000000c3c0 | TASK | Update container configs with new config hashes 2025-11-23 08:01:42,137 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.137330 | 8bc14766-4355-4111-8df4-e9a589998d38 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 08:01:42,163 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.162953 | fa163e44-8890-ae8b-584e-00000000c6c1 | TASK | Ensure ansible_facts used by role 2025-11-23 08:01:42,180 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.180172 | d3fbdb9e-e7b5-4dd7-a188-cc9d05ccd939 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/puppet_config.yml | np0005532603 2025-11-23 08:01:42,192 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.192204 | fa163e44-8890-ae8b-584e-00000000c6d9 | TASK | Update config hashes for container startup configs 2025-11-23 08:01:42,543 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.543287 | | WARNING | Config change detected for metrics_qdr, new hash: 2b900a92d02fc8c4b82aa815bcefe278 2025-11-23 08:01:42,544 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.544075 | | WARNING | Config change detected for collectd, new hash: 5923e560c9d95c3eb077adacead52760 2025-11-23 08:01:42,544 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.544435 | | WARNING | Config change detected for iscsid, new hash: 51b49151ef39421c89fdf859e36d6e7a 2025-11-23 08:01:42,544 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.544743 | | WARNING | Config change detected for nova_virtlogd_wrapper, new hash: b3c16b97eb13eabcebd4e71fd1185997 2025-11-23 08:01:42,545 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.545047 | | WARNING | Config change detected for nova_virtnodedevd, new hash: b3c16b97eb13eabcebd4e71fd1185997 2025-11-23 08:01:42,545 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.545398 | | WARNING | Config change detected for nova_virtproxyd, new hash: b3c16b97eb13eabcebd4e71fd1185997 2025-11-23 08:01:42,545 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.545709 | | WARNING | Config change detected for nova_virtqemud, new hash: b3c16b97eb13eabcebd4e71fd1185997 2025-11-23 08:01:42,546 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.546015 | | WARNING | Config change detected for nova_virtsecretd, new hash: b3c16b97eb13eabcebd4e71fd1185997 2025-11-23 08:01:42,546 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.546364 | | WARNING | Config change detected for nova_virtstoraged, new hash: b3c16b97eb13eabcebd4e71fd1185997 2025-11-23 08:01:42,546 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.546697 | | WARNING | Config change detected for rsyslog, new hash: 17a6fc22acf834b59ff57071028e4444 2025-11-23 08:01:42,547 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.547004 | | WARNING | Config change detected for ceilometer_agent_compute, new hash: 545c62ae9ede66171924da7a60532511 2025-11-23 08:01:42,547 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.547355 | | WARNING | Config change detected for ceilometer_agent_ipmi, new hash: 545c62ae9ede66171924da7a60532511 2025-11-23 08:01:42,548 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.547669 | | WARNING | Config change detected for logrotate_crond, new hash: 53ed83bb0cae779ff95edb2002262c6f 2025-11-23 08:01:42,548 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.548159 | | WARNING | Config change detected for nova_migration_target, new hash: b3c16b97eb13eabcebd4e71fd1185997 2025-11-23 08:01:42,548 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.548589 | | WARNING | Config change detected for ovn_metadata_agent, new hash: 345b706eff639f4b6a100558087ae672 2025-11-23 08:01:42,549 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.548980 | | WARNING | Config change detected for nova_compute, new hash: 51b49151ef39421c89fdf859e36d6e7a-b3c16b97eb13eabcebd4e71fd1185997 2025-11-23 08:01:42,549 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.549350 | | WARNING | Config change detected for nova_wait_for_compute_service, new hash: b3c16b97eb13eabcebd4e71fd1185997 2025-11-23 08:01:42,549 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.549671 | fa163e44-8890-ae8b-584e-00000000c6d9 | CHANGED | Update config hashes for container startup configs | np0005532603 2025-11-23 08:01:42,564 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.564678 | fa163e44-8890-ae8b-584e-00000000c3c1 | TASK | Delete orphan containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 08:01:42,627 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.626716 | 9ffb648f-3f85-4a14-8117-c7fa2829149e | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005532603 2025-11-23 08:01:42,641 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.641585 | fa163e44-8890-ae8b-584e-00000000c6fa | TASK | Gather podman infos 2025-11-23 08:01:42,649 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.649442 | fa163e44-8890-ae8b-584e-00000000c6c1 | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 08:01:42,665 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.665691 | fa163e44-8890-ae8b-584e-00000000c6c2 | TASK | Set platform/version specific variables 2025-11-23 08:01:42,751 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.749343 | fa163e44-8890-ae8b-584e-00000000c6c2 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:01:42,785 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.783453 | fa163e44-8890-ae8b-584e-00000000c6c2 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:01:42,810 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.809148 | fa163e44-8890-ae8b-584e-00000000c6c2 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 08:01:42,831 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.830094 | fa163e44-8890-ae8b-584e-00000000c6c2 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 08:01:42,849 p=81958 u=zuul n=ansible | 2025-11-23 08:01:42.849073 | fa163e44-8890-ae8b-584e-00000000c448 | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:01:43,189 p=81958 u=zuul n=ansible | 2025-11-23 08:01:43.188780 | fa163e44-8890-ae8b-584e-00000000c6fa | OK | Gather podman infos | np0005532603 2025-11-23 08:01:43,212 p=81958 u=zuul n=ansible | 2025-11-23 08:01:43.212569 | fa163e44-8890-ae8b-584e-00000000c6fb | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 08:01:43,342 p=81958 u=zuul n=ansible | 2025-11-23 08:01:43.342562 | fa163e44-8890-ae8b-584e-00000000c3c2 | TASK | Create containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 08:01:43,387 p=81958 u=zuul n=ansible | 2025-11-23 08:01:43.386849 | 1ad5770a-b459-4d13-8752-013c1cf6e3a5 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005532603 2025-11-23 08:01:43,411 p=81958 u=zuul n=ansible | 2025-11-23 08:01:43.411175 | fa163e44-8890-ae8b-584e-00000000c76f | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 08:01:44,144 p=81958 u=zuul n=ansible | 2025-11-23 08:01:44.144015 | fa163e44-8890-ae8b-584e-00000000c642 | CHANGED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 | np0005532605 2025-11-23 08:01:44,183 p=81958 u=zuul n=ansible | 2025-11-23 08:01:44.183438 | fa163e44-8890-ae8b-584e-00000000bd68 | TASK | Clean container_puppet_tasks for np0005532605 step 1 2025-11-23 08:01:44,512 p=81958 u=zuul n=ansible | 2025-11-23 08:01:44.511700 | fa163e44-8890-ae8b-584e-00000000bd68 | OK | Clean container_puppet_tasks for np0005532605 step 1 | np0005532605 2025-11-23 08:01:44,535 p=81958 u=zuul n=ansible | 2025-11-23 08:01:44.535385 | fa163e44-8890-ae8b-584e-00000000bd69 | TASK | Calculate container_puppet_tasks for np0005532605 step 1 2025-11-23 08:01:44,616 p=81958 u=zuul n=ansible | 2025-11-23 08:01:44.616050 | fa163e44-8890-ae8b-584e-00000000bd6a | TASK | Include container-puppet tasks for step 1 2025-11-23 08:01:44,679 p=81958 u=zuul n=ansible | 2025-11-23 08:01:44.679377 | fa8d1c9c-d5f7-4b53-98d1-bb1d6a964e4a | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/host-container-puppet-tasks.yaml | np0005532605 2025-11-23 08:01:44,706 p=81958 u=zuul n=ansible | 2025-11-23 08:01:44.706032 | fa163e44-8890-ae8b-584e-00000000c7b9 | TASK | Write container-puppet-tasks json file for np0005532605 step 1 2025-11-23 08:01:45,082 p=81958 u=zuul n=ansible | 2025-11-23 08:01:45.081745 | fa163e44-8890-ae8b-584e-00000000ab1b | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image | np0005532602 2025-11-23 08:01:45,132 p=81958 u=zuul n=ansible | 2025-11-23 08:01:45.131891 | fa163e44-8890-ae8b-584e-00000000ab1c | TASK | Tag cluster.common.tag/rabbitmq:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image 2025-11-23 08:01:45,280 p=81958 u=zuul n=ansible | 2025-11-23 08:01:45.279214 | fa163e44-8890-ae8b-584e-00000000c76f | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 | np0005532603 2025-11-23 08:01:45,297 p=81958 u=zuul n=ansible | 2025-11-23 08:01:45.296795 | fa163e44-8890-ae8b-584e-00000000c770 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 08:01:45,555 p=81958 u=zuul n=ansible | 2025-11-23 08:01:45.554688 | fa163e44-8890-ae8b-584e-00000000ab1c | CHANGED | Tag cluster.common.tag/rabbitmq:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image | np0005532602 2025-11-23 08:01:45,595 p=81958 u=zuul n=ansible | 2025-11-23 08:01:45.594970 | fa163e44-8890-ae8b-584e-00000000ad65 | TASK | Pre-fetch all the containers 2025-11-23 08:01:45,667 p=81958 u=zuul n=ansible | 2025-11-23 08:01:45.666367 | fa163e44-8890-ae8b-584e-00000000c7b9 | CHANGED | Write container-puppet-tasks json file for np0005532605 step 1 | np0005532605 2025-11-23 08:01:45,679 p=81958 u=zuul n=ansible | 2025-11-23 08:01:45.679396 | fa163e44-8890-ae8b-584e-00000000c7bb | TASK | Generate container puppet configs for step 1 2025-11-23 08:01:45,901 p=81958 u=zuul n=ansible | 2025-11-23 08:01:45.900743 | fa163e44-8890-ae8b-584e-00000000c448 | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 08:01:45,924 p=81958 u=zuul n=ansible | 2025-11-23 08:01:45.923796 | fa163e44-8890-ae8b-584e-00000000c44a | TASK | Ensure provider packages are installed 2025-11-23 08:01:46,031 p=81958 u=zuul n=ansible | 2025-11-23 08:01:46.030768 | fa163e44-8890-ae8b-584e-00000000c7bb | OK | Generate container puppet configs for step 1 | np0005532605 2025-11-23 08:01:46,050 p=81958 u=zuul n=ansible | 2025-11-23 08:01:46.050309 | fa163e44-8890-ae8b-584e-00000000c7bc | TASK | Manage Puppet containers (bootstrap tasks) for step 1 with tripleo-ansible 2025-11-23 08:01:46,119 p=81958 u=zuul n=ansible | 2025-11-23 08:01:46.119200 | fa163e44-8890-ae8b-584e-00000000bfa1 | TASK | Gather variables for each operating system 2025-11-23 08:01:46,243 p=81958 u=zuul n=ansible | 2025-11-23 08:01:46.243335 | fa163e44-8890-ae8b-584e-00000000bfa2 | TASK | Create container logs path 2025-11-23 08:01:46,542 p=81958 u=zuul n=ansible | 2025-11-23 08:01:46.541872 | fa163e44-8890-ae8b-584e-00000000bfa2 | OK | Create container logs path | np0005532605 2025-11-23 08:01:46,558 p=81958 u=zuul n=ansible | 2025-11-23 08:01:46.558520 | fa163e44-8890-ae8b-584e-00000000bfa4 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:46,887 p=81958 u=zuul n=ansible | 2025-11-23 08:01:46.887133 | fa163e44-8890-ae8b-584e-00000000bfa4 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532605 2025-11-23 08:01:46,902 p=81958 u=zuul n=ansible | 2025-11-23 08:01:46.902165 | fa163e44-8890-ae8b-584e-00000000bfa5 | TASK | Finalise hashes for all containers 2025-11-23 08:01:46,939 p=81958 u=zuul n=ansible | 2025-11-23 08:01:46.938766 | fa163e44-8890-ae8b-584e-00000000bfa5 | OK | Finalise hashes for all containers | np0005532605 2025-11-23 08:01:46,953 p=81958 u=zuul n=ansible | 2025-11-23 08:01:46.953125 | fa163e44-8890-ae8b-584e-00000000bfa7 | TASK | Manage systemd shutdown files 2025-11-23 08:01:46,990 p=81958 u=zuul n=ansible | 2025-11-23 08:01:46.989853 | fa163e44-8890-ae8b-584e-00000000bfa7 | SKIPPED | Manage systemd shutdown files | np0005532605 2025-11-23 08:01:47,004 p=81958 u=zuul n=ansible | 2025-11-23 08:01:47.003952 | fa163e44-8890-ae8b-584e-00000000bfa9 | TASK | Update container configs with new config hashes 2025-11-23 08:01:47,054 p=81958 u=zuul n=ansible | 2025-11-23 08:01:47.054321 | fa163e44-8890-ae8b-584e-00000000bfa9 | SKIPPED | Update container configs with new config hashes | np0005532605 2025-11-23 08:01:47,071 p=81958 u=zuul n=ansible | 2025-11-23 08:01:47.071223 | fa163e44-8890-ae8b-584e-00000000bfaa | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:47,126 p=81958 u=zuul n=ansible | 2025-11-23 08:01:47.125378 | fa163e44-8890-ae8b-584e-00000000bfaa | SKIPPED | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532605 2025-11-23 08:01:47,142 p=81958 u=zuul n=ansible | 2025-11-23 08:01:47.141709 | fa163e44-8890-ae8b-584e-00000000bfab | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:47,199 p=81958 u=zuul n=ansible | 2025-11-23 08:01:47.198704 | fa163e44-8890-ae8b-584e-00000000bfab | SKIPPED | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532605 2025-11-23 08:01:48,220 p=81958 u=zuul n=ansible | 2025-11-23 08:01:48.220232 | fa163e44-8890-ae8b-584e-00000000c770 | CHANGED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 | np0005532603 2025-11-23 08:01:48,277 p=81958 u=zuul n=ansible | 2025-11-23 08:01:48.276831 | fa163e44-8890-ae8b-584e-00000000bdb0 | TASK | Clean container_puppet_tasks for np0005532603 step 1 2025-11-23 08:01:48,589 p=81958 u=zuul n=ansible | 2025-11-23 08:01:48.588894 | fa163e44-8890-ae8b-584e-00000000bdb0 | OK | Clean container_puppet_tasks for np0005532603 step 1 | np0005532603 2025-11-23 08:01:48,630 p=81958 u=zuul n=ansible | 2025-11-23 08:01:48.629972 | fa163e44-8890-ae8b-584e-00000000bdb1 | TASK | Calculate container_puppet_tasks for np0005532603 step 1 2025-11-23 08:01:48,720 p=81958 u=zuul n=ansible | 2025-11-23 08:01:48.719791 | fa163e44-8890-ae8b-584e-00000000bdb2 | TASK | Include container-puppet tasks for step 1 2025-11-23 08:01:48,785 p=81958 u=zuul n=ansible | 2025-11-23 08:01:48.784624 | a66c21e3-1b87-4fee-8f0d-2dba01a63689 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/host-container-puppet-tasks.yaml | np0005532603 2025-11-23 08:01:48,812 p=81958 u=zuul n=ansible | 2025-11-23 08:01:48.812363 | fa163e44-8890-ae8b-584e-00000000c836 | TASK | Write container-puppet-tasks json file for np0005532603 step 1 2025-11-23 08:01:48,945 p=81958 u=zuul n=ansible | 2025-11-23 08:01:48.944943 | fa163e44-8890-ae8b-584e-00000000c44c | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:01:49,334 p=81958 u=zuul n=ansible | 2025-11-23 08:01:49.332190 | fa163e44-8890-ae8b-584e-00000000c44c | OK | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:01:49,366 p=81958 u=zuul n=ansible | 2025-11-23 08:01:49.365640 | fa163e44-8890-ae8b-584e-00000000c44e | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:01:49,729 p=81958 u=zuul n=ansible | 2025-11-23 08:01:49.726921 | fa163e44-8890-ae8b-584e-00000000c44e | OK | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:01:49,758 p=81958 u=zuul n=ansible | 2025-11-23 08:01:49.758203 | fa163e44-8890-ae8b-584e-00000000c450 | TASK | Ensure provider service is running 2025-11-23 08:01:49,799 p=81958 u=zuul n=ansible | 2025-11-23 08:01:49.798075 | fa163e44-8890-ae8b-584e-00000000c836 | CHANGED | Write container-puppet-tasks json file for np0005532603 step 1 | np0005532603 2025-11-23 08:01:49,820 p=81958 u=zuul n=ansible | 2025-11-23 08:01:49.820335 | fa163e44-8890-ae8b-584e-00000000c838 | TASK | Generate container puppet configs for step 1 2025-11-23 08:01:50,065 p=81958 u=zuul n=ansible | 2025-11-23 08:01:50.063117 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 2025-11-23 08:01:50,184 p=81958 u=zuul n=ansible | 2025-11-23 08:01:50.183570 | fa163e44-8890-ae8b-584e-00000000c838 | OK | Generate container puppet configs for step 1 | np0005532603 2025-11-23 08:01:50,202 p=81958 u=zuul n=ansible | 2025-11-23 08:01:50.201845 | fa163e44-8890-ae8b-584e-00000000c839 | TASK | Manage Puppet containers (bootstrap tasks) for step 1 with tripleo-ansible 2025-11-23 08:01:50,269 p=81958 u=zuul n=ansible | 2025-11-23 08:01:50.268947 | fa163e44-8890-ae8b-584e-00000000bfa1 | TASK | Gather variables for each operating system 2025-11-23 08:01:50,300 p=81958 u=zuul n=ansible | 2025-11-23 08:01:50.298062 | fa163e44-8890-ae8b-584e-00000000c450 | OK | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 08:01:50,327 p=81958 u=zuul n=ansible | 2025-11-23 08:01:50.327573 | fa163e44-8890-ae8b-584e-00000000c453 | TASK | Ensure certificate requests 2025-11-23 08:01:50,370 p=81958 u=zuul n=ansible | 2025-11-23 08:01:50.370003 | fa163e44-8890-ae8b-584e-00000000bfa2 | TASK | Create container logs path 2025-11-23 08:01:50,661 p=81958 u=zuul n=ansible | 2025-11-23 08:01:50.660702 | fa163e44-8890-ae8b-584e-00000000bfa2 | OK | Create container logs path | np0005532603 2025-11-23 08:01:50,672 p=81958 u=zuul n=ansible | 2025-11-23 08:01:50.672656 | fa163e44-8890-ae8b-584e-00000000bfa4 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:51,025 p=81958 u=zuul n=ansible | 2025-11-23 08:01:51.024609 | fa163e44-8890-ae8b-584e-00000000bfa4 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532603 2025-11-23 08:01:51,046 p=81958 u=zuul n=ansible | 2025-11-23 08:01:51.046105 | fa163e44-8890-ae8b-584e-00000000bfa5 | TASK | Finalise hashes for all containers 2025-11-23 08:01:51,095 p=81958 u=zuul n=ansible | 2025-11-23 08:01:51.095056 | fa163e44-8890-ae8b-584e-00000000bfa5 | OK | Finalise hashes for all containers | np0005532603 2025-11-23 08:01:51,120 p=81958 u=zuul n=ansible | 2025-11-23 08:01:51.119323 | fa163e44-8890-ae8b-584e-00000000bfa7 | TASK | Manage systemd shutdown files 2025-11-23 08:01:51,155 p=81958 u=zuul n=ansible | 2025-11-23 08:01:51.154251 | fa163e44-8890-ae8b-584e-00000000bfa7 | SKIPPED | Manage systemd shutdown files | np0005532603 2025-11-23 08:01:51,169 p=81958 u=zuul n=ansible | 2025-11-23 08:01:51.168831 | fa163e44-8890-ae8b-584e-00000000bfa9 | TASK | Update container configs with new config hashes 2025-11-23 08:01:51,209 p=81958 u=zuul n=ansible | 2025-11-23 08:01:51.208565 | fa163e44-8890-ae8b-584e-00000000bfa9 | SKIPPED | Update container configs with new config hashes | np0005532603 2025-11-23 08:01:51,227 p=81958 u=zuul n=ansible | 2025-11-23 08:01:51.226722 | fa163e44-8890-ae8b-584e-00000000bfaa | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:51,274 p=81958 u=zuul n=ansible | 2025-11-23 08:01:51.273842 | fa163e44-8890-ae8b-584e-00000000bfaa | SKIPPED | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532603 2025-11-23 08:01:51,289 p=81958 u=zuul n=ansible | 2025-11-23 08:01:51.289117 | fa163e44-8890-ae8b-584e-00000000bfab | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 08:01:51,334 p=81958 u=zuul n=ansible | 2025-11-23 08:01:51.334395 | fa163e44-8890-ae8b-584e-00000000bfab | SKIPPED | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532603 2025-11-23 08:01:52,565 p=81958 u=zuul n=ansible | 2025-11-23 08:01:52.563378 | fa163e44-8890-ae8b-584e-00000000c453 | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': 'np0005532601.internalapi.ooo.test', 'key_size': '2048', 'name': 'rabbitmq', 'principal': 'rabbitmq/np0005532601.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'rabbitmq(-bundle-.*-[0-9]+)?\')\nservice_crt="/etc/pki/tls/certs/rabbitmq.crt"\nservice_key="/etc/pki/tls/private/rabbitmq.key"\nif echo "$container_name" | grep -q "^rabbitmq-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_crt" "$service_key" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the cert at the mount-point\n podman cp $service_crt "$container_name:/var/lib/kolla/config_files/src-tls/$service_crt"\n # Refresh the key at the mount-point\n podman cp $service_key "$container_name:/var/lib/kolla/config_files/src-tls/$service_key"\n # Copy the new cert from the mount-point to the real path\n podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n # Copy the new key from the mount-point to the real path\n podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\nfi\n# Set appropriate permissions\npodman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_crt"\npodman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_key"\n# Trigger a pem cache clear in RabbitMQ to read the new certificates\npodman exec "$container_name" rabbitmqctl eval "ssl:clear_pem_cache()."\n'} 2025-11-23 08:01:52,613 p=81958 u=zuul n=ansible | 2025-11-23 08:01:52.613245 | fa163e44-8890-ae8b-584e-00000000ab1a | TASK | Fail if container image is undefined 2025-11-23 08:01:52,680 p=81958 u=zuul n=ansible | 2025-11-23 08:01:52.679615 | fa163e44-8890-ae8b-584e-00000000ab1a | SKIPPED | Fail if container image is undefined | np0005532601 2025-11-23 08:01:52,716 p=81958 u=zuul n=ansible | 2025-11-23 08:01:52.716045 | fa163e44-8890-ae8b-584e-00000000ab1b | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image 2025-11-23 08:01:54,914 p=81958 u=zuul n=ansible | 2025-11-23 08:01:54.911369 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 2025-11-23 08:01:58,003 p=81958 u=zuul n=ansible | 2025-11-23 08:01:58.001831 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 2025-11-23 08:01:59,001 p=81958 u=zuul n=ansible | 2025-11-23 08:01:59.000859 | fa163e44-8890-ae8b-584e-00000000ab1b | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image | np0005532601 2025-11-23 08:01:59,061 p=81958 u=zuul n=ansible | 2025-11-23 08:01:59.060837 | fa163e44-8890-ae8b-584e-00000000ab1c | TASK | Tag cluster.common.tag/rabbitmq:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image 2025-11-23 08:01:59,498 p=81958 u=zuul n=ansible | 2025-11-23 08:01:59.497333 | fa163e44-8890-ae8b-584e-00000000ab1c | CHANGED | Tag cluster.common.tag/rabbitmq:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image | np0005532601 2025-11-23 08:01:59,536 p=81958 u=zuul n=ansible | 2025-11-23 08:01:59.535771 | fa163e44-8890-ae8b-584e-00000000ac3b | TASK | Pre-fetch all the containers 2025-11-23 08:02:01,253 p=81958 u=zuul n=ansible | 2025-11-23 08:02:01.250292 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 2025-11-23 08:02:03,613 p=81958 u=zuul n=ansible | 2025-11-23 08:02:03.611640 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 2025-11-23 08:02:04,163 p=81958 u=zuul n=ansible | 2025-11-23 08:02:04.161656 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 2025-11-23 08:02:05,780 p=81958 u=zuul n=ansible | 2025-11-23 08:02:05.778185 | fa163e44-8890-ae8b-584e-00000000ad65 | OK | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 2025-11-23 08:02:07,388 p=81958 u=zuul n=ansible | 2025-11-23 08:02:07.386423 | fa163e44-8890-ae8b-584e-00000000ad65 | OK | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 2025-11-23 08:02:08,845 p=81958 u=zuul n=ansible | 2025-11-23 08:02:08.842207 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 2025-11-23 08:02:11,364 p=81958 u=zuul n=ansible | 2025-11-23 08:02:11.361412 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 2025-11-23 08:02:12,073 p=81958 u=zuul n=ansible | 2025-11-23 08:02:12.070373 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 2025-11-23 08:02:14,600 p=81958 u=zuul n=ansible | 2025-11-23 08:02:14.597858 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 2025-11-23 08:02:16,039 p=81958 u=zuul n=ansible | 2025-11-23 08:02:16.036765 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 2025-11-23 08:02:17,111 p=81958 u=zuul n=ansible | 2025-11-23 08:02:17.105533 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 2025-11-23 08:02:18,753 p=81958 u=zuul n=ansible | 2025-11-23 08:02:18.749904 | fa163e44-8890-ae8b-584e-00000000ac3b | OK | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 2025-11-23 08:02:19,074 p=81958 u=zuul n=ansible | 2025-11-23 08:02:19.070526 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 2025-11-23 08:02:20,508 p=81958 u=zuul n=ansible | 2025-11-23 08:02:20.505316 | fa163e44-8890-ae8b-584e-00000000ac3b | OK | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 2025-11-23 08:02:25,673 p=81958 u=zuul n=ansible | 2025-11-23 08:02:25.670275 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 2025-11-23 08:02:29,245 p=81958 u=zuul n=ansible | 2025-11-23 08:02:29.241990 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 2025-11-23 08:02:29,380 p=81958 u=zuul n=ansible | 2025-11-23 08:02:29.376857 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 2025-11-23 08:02:31,983 p=81958 u=zuul n=ansible | 2025-11-23 08:02:31.980885 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 2025-11-23 08:02:36,065 p=81958 u=zuul n=ansible | 2025-11-23 08:02:36.063207 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 2025-11-23 08:02:41,484 p=81958 u=zuul n=ansible | 2025-11-23 08:02:41.481471 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 2025-11-23 08:02:43,154 p=81958 u=zuul n=ansible | 2025-11-23 08:02:43.152062 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 2025-11-23 08:02:47,952 p=81958 u=zuul n=ansible | 2025-11-23 08:02:47.949591 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 2025-11-23 08:02:48,216 p=81958 u=zuul n=ansible | 2025-11-23 08:02:48.213987 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 2025-11-23 08:02:50,892 p=81958 u=zuul n=ansible | 2025-11-23 08:02:50.891516 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 2025-11-23 08:02:55,080 p=81958 u=zuul n=ansible | 2025-11-23 08:02:55.077334 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 2025-11-23 08:02:58,493 p=81958 u=zuul n=ansible | 2025-11-23 08:02:58.490915 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 2025-11-23 08:02:59,328 p=81958 u=zuul n=ansible | 2025-11-23 08:02:59.326101 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 2025-11-23 08:03:02,431 p=81958 u=zuul n=ansible | 2025-11-23 08:03:02.428688 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 2025-11-23 08:03:10,728 p=81958 u=zuul n=ansible | 2025-11-23 08:03:10.725559 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 2025-11-23 08:03:15,819 p=81958 u=zuul n=ansible | 2025-11-23 08:03:15.816446 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 2025-11-23 08:03:19,243 p=81958 u=zuul n=ansible | 2025-11-23 08:03:19.240701 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 2025-11-23 08:03:23,700 p=81958 u=zuul n=ansible | 2025-11-23 08:03:23.698112 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 2025-11-23 08:03:25,564 p=81958 u=zuul n=ansible | 2025-11-23 08:03:25.562437 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 2025-11-23 08:03:28,045 p=81958 u=zuul n=ansible | 2025-11-23 08:03:28.042675 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 2025-11-23 08:03:28,240 p=81958 u=zuul n=ansible | 2025-11-23 08:03:28.238201 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 2025-11-23 08:03:30,001 p=81958 u=zuul n=ansible | 2025-11-23 08:03:29.999525 | fa163e44-8890-ae8b-584e-00000000ad65 | OK | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 2025-11-23 08:03:31,594 p=81958 u=zuul n=ansible | 2025-11-23 08:03:31.591587 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 2025-11-23 08:03:31,889 p=81958 u=zuul n=ansible | 2025-11-23 08:03:31.886778 | fa163e44-8890-ae8b-584e-00000000ad65 | OK | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 2025-11-23 08:03:35,715 p=81958 u=zuul n=ansible | 2025-11-23 08:03:35.713438 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 2025-11-23 08:03:36,640 p=81958 u=zuul n=ansible | 2025-11-23 08:03:36.637588 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 2025-11-23 08:03:37,567 p=81958 u=zuul n=ansible | 2025-11-23 08:03:37.564617 | fa163e44-8890-ae8b-584e-00000000ac3b | OK | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 2025-11-23 08:03:39,531 p=81958 u=zuul n=ansible | 2025-11-23 08:03:39.528664 | fa163e44-8890-ae8b-584e-00000000ac3b | OK | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 2025-11-23 08:03:39,939 p=81958 u=zuul n=ansible | 2025-11-23 08:03:39.937184 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 2025-11-23 08:03:41,873 p=81958 u=zuul n=ansible | 2025-11-23 08:03:41.871219 | fa163e44-8890-ae8b-584e-00000000ad65 | OK | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 2025-11-23 08:03:44,400 p=81958 u=zuul n=ansible | 2025-11-23 08:03:44.397334 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 2025-11-23 08:03:44,451 p=81958 u=zuul n=ansible | 2025-11-23 08:03:44.448537 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 2025-11-23 08:03:46,940 p=81958 u=zuul n=ansible | 2025-11-23 08:03:46.938438 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 2025-11-23 08:03:48,233 p=81958 u=zuul n=ansible | 2025-11-23 08:03:48.231344 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 2025-11-23 08:03:48,675 p=81958 u=zuul n=ansible | 2025-11-23 08:03:48.673784 | fa163e44-8890-ae8b-584e-00000000ac3b | OK | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 2025-11-23 08:03:50,973 p=81958 u=zuul n=ansible | 2025-11-23 08:03:50.972651 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 2025-11-23 08:03:51,085 p=81958 u=zuul n=ansible | 2025-11-23 08:03:51.081923 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 2025-11-23 08:03:53,860 p=81958 u=zuul n=ansible | 2025-11-23 08:03:53.856887 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 2025-11-23 08:03:54,431 p=81958 u=zuul n=ansible | 2025-11-23 08:03:54.428301 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 2025-11-23 08:03:57,006 p=81958 u=zuul n=ansible | 2025-11-23 08:03:57.004022 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 2025-11-23 08:03:57,113 p=81958 u=zuul n=ansible | 2025-11-23 08:03:57.110639 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 2025-11-23 08:04:00,322 p=81958 u=zuul n=ansible | 2025-11-23 08:04:00.319696 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 2025-11-23 08:04:01,201 p=81958 u=zuul n=ansible | 2025-11-23 08:04:01.198958 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 2025-11-23 08:04:02,918 p=81958 u=zuul n=ansible | 2025-11-23 08:04:02.915529 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 2025-11-23 08:04:04,008 p=81958 u=zuul n=ansible | 2025-11-23 08:04:04.006261 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 2025-11-23 08:04:05,645 p=81958 u=zuul n=ansible | 2025-11-23 08:04:05.644158 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 2025-11-23 08:04:06,473 p=81958 u=zuul n=ansible | 2025-11-23 08:04:06.470220 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 2025-11-23 08:04:08,807 p=81958 u=zuul n=ansible | 2025-11-23 08:04:08.806863 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 2025-11-23 08:04:09,702 p=81958 u=zuul n=ansible | 2025-11-23 08:04:09.699633 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 2025-11-23 08:04:11,987 p=81958 u=zuul n=ansible | 2025-11-23 08:04:11.984241 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 2025-11-23 08:04:12,051 p=81958 u=zuul n=ansible | 2025-11-23 08:04:12.049618 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 2025-11-23 08:04:13,999 p=81958 u=zuul n=ansible | 2025-11-23 08:04:13.994525 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 2025-11-23 08:04:15,638 p=81958 u=zuul n=ansible | 2025-11-23 08:04:15.635409 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 2025-11-23 08:04:17,544 p=81958 u=zuul n=ansible | 2025-11-23 08:04:17.539835 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 2025-11-23 08:04:18,195 p=81958 u=zuul n=ansible | 2025-11-23 08:04:18.193255 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 2025-11-23 08:04:21,041 p=81958 u=zuul n=ansible | 2025-11-23 08:04:21.038763 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 2025-11-23 08:04:22,260 p=81958 u=zuul n=ansible | 2025-11-23 08:04:22.258906 | fa163e44-8890-ae8b-584e-00000000ad65 | CHANGED | Pre-fetch all the containers | np0005532602 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 2025-11-23 08:04:22,724 p=81958 u=zuul n=ansible | 2025-11-23 08:04:22.724464 | fa163e44-8890-ae8b-584e-00000000c960 | TASK | Set version specific variables 2025-11-23 08:04:22,792 p=81958 u=zuul n=ansible | 2025-11-23 08:04:22.792375 | 497936c2-d8bc-410b-a168-7a24c012214c | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532602 2025-11-23 08:04:22,808 p=81958 u=zuul n=ansible | 2025-11-23 08:04:22.808485 | fa163e44-8890-ae8b-584e-00000000c98f | TASK | Ensure ansible_facts used by role 2025-11-23 08:04:23,270 p=81958 u=zuul n=ansible | 2025-11-23 08:04:23.270068 | fa163e44-8890-ae8b-584e-00000000c98f | OK | Ensure ansible_facts used by role | np0005532602 2025-11-23 08:04:23,290 p=81958 u=zuul n=ansible | 2025-11-23 08:04:23.290556 | fa163e44-8890-ae8b-584e-00000000c990 | TASK | Set platform/version specific variables 2025-11-23 08:04:23,382 p=81958 u=zuul n=ansible | 2025-11-23 08:04:23.379828 | fa163e44-8890-ae8b-584e-00000000c990 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:04:23,414 p=81958 u=zuul n=ansible | 2025-11-23 08:04:23.411891 | fa163e44-8890-ae8b-584e-00000000c990 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat.yml 2025-11-23 08:04:23,443 p=81958 u=zuul n=ansible | 2025-11-23 08:04:23.441333 | fa163e44-8890-ae8b-584e-00000000c990 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.yml 2025-11-23 08:04:23,462 p=81958 u=zuul n=ansible | 2025-11-23 08:04:23.459913 | fa163e44-8890-ae8b-584e-00000000c990 | SKIPPED | Set platform/version specific variables | np0005532602 | item=RedHat_9.2.yml 2025-11-23 08:04:23,489 p=81958 u=zuul n=ansible | 2025-11-23 08:04:23.488742 | fa163e44-8890-ae8b-584e-00000000c961 | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:04:23,903 p=81958 u=zuul n=ansible | 2025-11-23 08:04:23.901338 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 2025-11-23 08:04:26,434 p=81958 u=zuul n=ansible | 2025-11-23 08:04:26.433529 | fa163e44-8890-ae8b-584e-00000000c961 | OK | Ensure certificate role dependencies are installed | np0005532602 2025-11-23 08:04:26,455 p=81958 u=zuul n=ansible | 2025-11-23 08:04:26.455240 | fa163e44-8890-ae8b-584e-00000000c963 | TASK | Ensure provider packages are installed 2025-11-23 08:04:26,611 p=81958 u=zuul n=ansible | 2025-11-23 08:04:26.609388 | fa163e44-8890-ae8b-584e-00000000ac3b | CHANGED | Pre-fetch all the containers | np0005532601 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 2025-11-23 08:04:27,023 p=81958 u=zuul n=ansible | 2025-11-23 08:04:27.023142 | fa163e44-8890-ae8b-584e-00000000c960 | TASK | Set version specific variables 2025-11-23 08:04:27,102 p=81958 u=zuul n=ansible | 2025-11-23 08:04:27.101570 | a23f6daa-2e7f-4dc5-9745-870de941f800 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005532601 2025-11-23 08:04:27,140 p=81958 u=zuul n=ansible | 2025-11-23 08:04:27.139796 | fa163e44-8890-ae8b-584e-00000000c9e5 | TASK | Ensure ansible_facts used by role 2025-11-23 08:04:27,607 p=81958 u=zuul n=ansible | 2025-11-23 08:04:27.605939 | fa163e44-8890-ae8b-584e-00000000c9e5 | OK | Ensure ansible_facts used by role | np0005532601 2025-11-23 08:04:27,646 p=81958 u=zuul n=ansible | 2025-11-23 08:04:27.645615 | fa163e44-8890-ae8b-584e-00000000c9e6 | TASK | Set platform/version specific variables 2025-11-23 08:04:27,731 p=81958 u=zuul n=ansible | 2025-11-23 08:04:27.729173 | fa163e44-8890-ae8b-584e-00000000c9e6 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:04:27,750 p=81958 u=zuul n=ansible | 2025-11-23 08:04:27.748481 | fa163e44-8890-ae8b-584e-00000000c9e6 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat.yml 2025-11-23 08:04:27,777 p=81958 u=zuul n=ansible | 2025-11-23 08:04:27.774960 | fa163e44-8890-ae8b-584e-00000000c9e6 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.yml 2025-11-23 08:04:27,799 p=81958 u=zuul n=ansible | 2025-11-23 08:04:27.797672 | fa163e44-8890-ae8b-584e-00000000c9e6 | SKIPPED | Set platform/version specific variables | np0005532601 | item=RedHat_9.2.yml 2025-11-23 08:04:27,838 p=81958 u=zuul n=ansible | 2025-11-23 08:04:27.838066 | fa163e44-8890-ae8b-584e-00000000c961 | TASK | Ensure certificate role dependencies are installed 2025-11-23 08:04:29,473 p=81958 u=zuul n=ansible | 2025-11-23 08:04:29.473389 | fa163e44-8890-ae8b-584e-00000000c965 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:04:29,862 p=81958 u=zuul n=ansible | 2025-11-23 08:04:29.860014 | fa163e44-8890-ae8b-584e-00000000c965 | OK | Ensure pre-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:04:29,890 p=81958 u=zuul n=ansible | 2025-11-23 08:04:29.890496 | fa163e44-8890-ae8b-584e-00000000c967 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:04:30,242 p=81958 u=zuul n=ansible | 2025-11-23 08:04:30.239170 | fa163e44-8890-ae8b-584e-00000000c967 | OK | Ensure post-scripts hooks directory exists | np0005532602 | item=certmonger 2025-11-23 08:04:30,282 p=81958 u=zuul n=ansible | 2025-11-23 08:04:30.282054 | fa163e44-8890-ae8b-584e-00000000c969 | TASK | Ensure provider service is running 2025-11-23 08:04:30,776 p=81958 u=zuul n=ansible | 2025-11-23 08:04:30.773446 | fa163e44-8890-ae8b-584e-00000000c969 | OK | Ensure provider service is running | np0005532602 | item=certmonger 2025-11-23 08:04:30,827 p=81958 u=zuul n=ansible | 2025-11-23 08:04:30.826900 | fa163e44-8890-ae8b-584e-00000000c96c | TASK | Ensure certificate requests 2025-11-23 08:04:30,834 p=81958 u=zuul n=ansible | 2025-11-23 08:04:30.833706 | fa163e44-8890-ae8b-584e-00000000c961 | OK | Ensure certificate role dependencies are installed | np0005532601 2025-11-23 08:04:30,855 p=81958 u=zuul n=ansible | 2025-11-23 08:04:30.855557 | fa163e44-8890-ae8b-584e-00000000c963 | TASK | Ensure provider packages are installed 2025-11-23 08:04:33,437 p=81958 u=zuul n=ansible | 2025-11-23 08:04:33.433919 | fa163e44-8890-ae8b-584e-00000000c96c | CHANGED | Ensure certificate requests | np0005532602 | item={'ca': 'ipa', 'dns': ['np0005532602.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'], 'key_size': '2048', 'name': 'redis', 'principal': 'redis/np0005532602.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep redis_tls_proxy)\nservice_crt="/etc/pki/tls/certs/redis.crt"\nservice_key="/etc/pki/tls/private/redis.key"\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown memcached:memcached "$service_crt"\npodman exec "$container_name" chown memcached:memcached "$service_key"\n# Trigger a reload for stunnel to read the new certificate\npodman exec pkill -o -HUP stunnel\n'} 2025-11-23 08:04:33,507 p=81958 u=zuul n=ansible | 2025-11-23 08:04:33.506981 | fa163e44-8890-ae8b-584e-00000000ab31 | TASK | Fail if container image is undefined 2025-11-23 08:04:33,575 p=81958 u=zuul n=ansible | 2025-11-23 08:04:33.574455 | fa163e44-8890-ae8b-584e-00000000ab31 | SKIPPED | Fail if container image is undefined | np0005532602 2025-11-23 08:04:33,607 p=81958 u=zuul n=ansible | 2025-11-23 08:04:33.607038 | fa163e44-8890-ae8b-584e-00000000ab32 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image 2025-11-23 08:04:33,960 p=81958 u=zuul n=ansible | 2025-11-23 08:04:33.959699 | fa163e44-8890-ae8b-584e-00000000c965 | TASK | Ensure pre-scripts hooks directory exists 2025-11-23 08:04:34,345 p=81958 u=zuul n=ansible | 2025-11-23 08:04:34.343674 | fa163e44-8890-ae8b-584e-00000000c965 | OK | Ensure pre-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:04:34,374 p=81958 u=zuul n=ansible | 2025-11-23 08:04:34.373697 | fa163e44-8890-ae8b-584e-00000000c967 | TASK | Ensure post-scripts hooks directory exists 2025-11-23 08:04:34,762 p=81958 u=zuul n=ansible | 2025-11-23 08:04:34.759455 | fa163e44-8890-ae8b-584e-00000000c967 | OK | Ensure post-scripts hooks directory exists | np0005532601 | item=certmonger 2025-11-23 08:04:34,801 p=81958 u=zuul n=ansible | 2025-11-23 08:04:34.801279 | fa163e44-8890-ae8b-584e-00000000c969 | TASK | Ensure provider service is running 2025-11-23 08:04:35,318 p=81958 u=zuul n=ansible | 2025-11-23 08:04:35.316232 | fa163e44-8890-ae8b-584e-00000000c969 | OK | Ensure provider service is running | np0005532601 | item=certmonger 2025-11-23 08:04:35,372 p=81958 u=zuul n=ansible | 2025-11-23 08:04:35.372081 | fa163e44-8890-ae8b-584e-00000000c96c | TASK | Ensure certificate requests 2025-11-23 08:04:35,381 p=81958 u=zuul n=ansible | 2025-11-23 08:04:35.380532 | fa163e44-8890-ae8b-584e-00000000ab32 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image | np0005532602 2025-11-23 08:04:35,426 p=81958 u=zuul n=ansible | 2025-11-23 08:04:35.425940 | fa163e44-8890-ae8b-584e-00000000ab33 | TASK | Tag cluster.common.tag/redis:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image 2025-11-23 08:04:35,801 p=81958 u=zuul n=ansible | 2025-11-23 08:04:35.800251 | fa163e44-8890-ae8b-584e-00000000ab33 | CHANGED | Tag cluster.common.tag/redis:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image | np0005532602 2025-11-23 08:04:35,840 p=81958 u=zuul n=ansible | 2025-11-23 08:04:35.839628 | fa163e44-8890-ae8b-584e-00000000ad76 | TASK | Check if rsyslog exists 2025-11-23 08:04:36,177 p=81958 u=zuul n=ansible | 2025-11-23 08:04:36.177101 | fa163e44-8890-ae8b-584e-00000000ad76 | CHANGED | Check if rsyslog exists | np0005532602 2025-11-23 08:04:36,193 p=81958 u=zuul n=ansible | 2025-11-23 08:04:36.193211 | fa163e44-8890-ae8b-584e-00000000ad77 | TASK | Forward logging to swift.log file 2025-11-23 08:04:37,137 p=81958 u=zuul n=ansible | 2025-11-23 08:04:37.135906 | fa163e44-8890-ae8b-584e-00000000ad77 | CHANGED | Forward logging to swift.log file | np0005532602 2025-11-23 08:04:37,158 p=81958 u=zuul n=ansible | 2025-11-23 08:04:37.157959 | fa163e44-8890-ae8b-584e-00000000ad78 | TASK | Restart rsyslogd service after logging conf change 2025-11-23 08:04:37,824 p=81958 u=zuul n=ansible | 2025-11-23 08:04:37.821644 | fa163e44-8890-ae8b-584e-00000000c96c | CHANGED | Ensure certificate requests | np0005532601 | item={'ca': 'ipa', 'dns': ['np0005532601.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'], 'key_size': '2048', 'name': 'redis', 'principal': 'redis/np0005532601.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep redis_tls_proxy)\nservice_crt="/etc/pki/tls/certs/redis.crt"\nservice_key="/etc/pki/tls/private/redis.key"\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown memcached:memcached "$service_crt"\npodman exec "$container_name" chown memcached:memcached "$service_key"\n# Trigger a reload for stunnel to read the new certificate\npodman exec pkill -o -HUP stunnel\n'} 2025-11-23 08:04:37,874 p=81958 u=zuul n=ansible | 2025-11-23 08:04:37.873694 | fa163e44-8890-ae8b-584e-00000000ab31 | TASK | Fail if container image is undefined 2025-11-23 08:04:37,932 p=81958 u=zuul n=ansible | 2025-11-23 08:04:37.932339 | fa163e44-8890-ae8b-584e-00000000ab31 | SKIPPED | Fail if container image is undefined | np0005532601 2025-11-23 08:04:37,966 p=81958 u=zuul n=ansible | 2025-11-23 08:04:37.965948 | fa163e44-8890-ae8b-584e-00000000ab32 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image 2025-11-23 08:04:37,972 p=81958 u=zuul n=ansible | 2025-11-23 08:04:37.972074 | fa163e44-8890-ae8b-584e-00000000ad78 | CHANGED | Restart rsyslogd service after logging conf change | np0005532602 2025-11-23 08:04:37,994 p=81958 u=zuul n=ansible | 2025-11-23 08:04:37.993834 | fa163e44-8890-ae8b-584e-0000000000c7 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-11-23 08:04:38,319 p=81958 u=zuul n=ansible | 2025-11-23 08:04:38.318533 | fa163e44-8890-ae8b-584e-0000000000c7 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005532602 2025-11-23 08:04:38,429 p=81958 u=zuul n=ansible | 2025-11-23 08:04:38.429506 | 3d93dc3e-6069-4662-b9aa-071e9203e100 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks.yaml | np0005532602 2025-11-23 08:04:38,446 p=81958 u=zuul n=ansible | 2025-11-23 08:04:38.446149 | fa163e44-8890-ae8b-584e-00000000ca43 | TASK | Write the config_step hieradata 2025-11-23 08:04:39,281 p=81958 u=zuul n=ansible | 2025-11-23 08:04:39.280066 | fa163e44-8890-ae8b-584e-00000000ca43 | OK | Write the config_step hieradata | np0005532602 2025-11-23 08:04:39,312 p=81958 u=zuul n=ansible | 2025-11-23 08:04:39.312456 | fa163e44-8890-ae8b-584e-00000000ca44 | TASK | Run puppet host configuration for step 1 2025-11-23 08:04:39,929 p=81958 u=zuul n=ansible | 2025-11-23 08:04:39.928620 | fa163e44-8890-ae8b-584e-00000000ab32 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image | np0005532601 2025-11-23 08:04:39,957 p=81958 u=zuul n=ansible | 2025-11-23 08:04:39.957603 | fa163e44-8890-ae8b-584e-00000000ab33 | TASK | Tag cluster.common.tag/redis:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image 2025-11-23 08:04:40,039 p=81958 u=zuul n=ansible | 2025-11-23 08:04:40.038718 | fa163e44-8890-ae8b-584e-00000000ca44 | CHANGED | Run puppet host configuration for step 1 | np0005532602 2025-11-23 08:04:40,059 p=81958 u=zuul n=ansible | 2025-11-23 08:04:40.059620 | fa163e44-8890-ae8b-584e-00000000ca45 | TASK | Wait for puppet host configuration to finish 2025-11-23 08:04:40,423 p=81958 u=zuul n=ansible | 2025-11-23 08:04:40.417646 | fa163e44-8890-ae8b-584e-00000000ab33 | CHANGED | Tag cluster.common.tag/redis:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image | np0005532601 2025-11-23 08:04:40,464 p=81958 u=zuul n=ansible | 2025-11-23 08:04:40.463960 | fa163e44-8890-ae8b-584e-00000000ac4c | TASK | Check if rsyslog exists 2025-11-23 08:04:40,795 p=81958 u=zuul n=ansible | 2025-11-23 08:04:40.794715 | fa163e44-8890-ae8b-584e-00000000ac4c | CHANGED | Check if rsyslog exists | np0005532601 2025-11-23 08:04:40,809 p=81958 u=zuul n=ansible | 2025-11-23 08:04:40.809218 | fa163e44-8890-ae8b-584e-00000000ac4d | TASK | Forward logging to swift.log file 2025-11-23 08:04:41,783 p=81958 u=zuul n=ansible | 2025-11-23 08:04:41.782852 | fa163e44-8890-ae8b-584e-00000000ac4d | CHANGED | Forward logging to swift.log file | np0005532601 2025-11-23 08:04:41,803 p=81958 u=zuul n=ansible | 2025-11-23 08:04:41.802811 | fa163e44-8890-ae8b-584e-00000000ac4e | TASK | Restart rsyslogd service after logging conf change 2025-11-23 08:04:42,545 p=81958 u=zuul n=ansible | 2025-11-23 08:04:42.544871 | fa163e44-8890-ae8b-584e-00000000ac4e | CHANGED | Restart rsyslogd service after logging conf change | np0005532601 2025-11-23 08:04:42,580 p=81958 u=zuul n=ansible | 2025-11-23 08:04:42.579813 | fa163e44-8890-ae8b-584e-0000000000c7 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-11-23 08:04:42,903 p=81958 u=zuul n=ansible | 2025-11-23 08:04:42.902750 | fa163e44-8890-ae8b-584e-0000000000c7 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005532601 2025-11-23 08:04:43,054 p=81958 u=zuul n=ansible | 2025-11-23 08:04:43.054462 | ff8ad8d9-acb6-4f0d-a133-b77bc446fc45 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks.yaml | np0005532601 2025-11-23 08:04:43,072 p=81958 u=zuul n=ansible | 2025-11-23 08:04:43.072517 | fa163e44-8890-ae8b-584e-00000000ca6d | TASK | Write the config_step hieradata 2025-11-23 08:04:43,891 p=81958 u=zuul n=ansible | 2025-11-23 08:04:43.890658 | fa163e44-8890-ae8b-584e-00000000ca6d | OK | Write the config_step hieradata | np0005532601 2025-11-23 08:04:43,934 p=81958 u=zuul n=ansible | 2025-11-23 08:04:43.933753 | fa163e44-8890-ae8b-584e-00000000ca6e | TASK | Run puppet host configuration for step 1 2025-11-23 08:04:44,654 p=81958 u=zuul n=ansible | 2025-11-23 08:04:44.653804 | fa163e44-8890-ae8b-584e-00000000ca6e | CHANGED | Run puppet host configuration for step 1 | np0005532601 2025-11-23 08:04:44,677 p=81958 u=zuul n=ansible | 2025-11-23 08:04:44.676764 | fa163e44-8890-ae8b-584e-00000000ca6f | TASK | Wait for puppet host configuration to finish 2025-11-23 09:04:56,774 p=81958 u=zuul n=ansible | 2025-11-23 09:04:56.774135 | fa163e44-8890-ae8b-584e-00000000ca45 | OK | Wait for puppet host configuration to finish | np0005532602 2025-11-23 09:04:56,789 p=81958 u=zuul n=ansible | 2025-11-23 09:04:56.789404 | fa163e44-8890-ae8b-584e-00000000ca46 | TASK | Debug output for task: Run puppet host configuration for step 1 2025-11-23 09:04:56,826 p=81958 u=zuul n=ansible | 2025-11-23 09:04:56.826187 | fa163e44-8890-ae8b-584e-00000000ca46 | SKIPPED | Debug output for task: Run puppet host configuration for step 1 | np0005532602 2025-11-23 09:04:56,842 p=81958 u=zuul n=ansible | 2025-11-23 09:04:56.842353 | fa163e44-8890-ae8b-584e-00000000ca47 | TASK | Pre-cache facts for puppet containers 2025-11-23 09:04:56,901 p=81958 u=zuul n=ansible | 2025-11-23 09:04:56.900959 | fa163e44-8890-ae8b-584e-00000000bea3 | TASK | Gather variables for each operating system 2025-11-23 09:04:57,029 p=81958 u=zuul n=ansible | 2025-11-23 09:04:57.028772 | fa163e44-8890-ae8b-584e-00000000bea4 | TASK | Create puppet caching structures 2025-11-23 09:04:57,371 p=81958 u=zuul n=ansible | 2025-11-23 09:04:57.371271 | fa163e44-8890-ae8b-584e-00000000bea4 | CHANGED | Create puppet caching structures | np0005532602 2025-11-23 09:04:57,387 p=81958 u=zuul n=ansible | 2025-11-23 09:04:57.386921 | fa163e44-8890-ae8b-584e-00000000bea5 | TASK | Check for facter.conf 2025-11-23 09:04:57,701 p=81958 u=zuul n=ansible | 2025-11-23 09:04:57.701055 | fa163e44-8890-ae8b-584e-00000000bea5 | OK | Check for facter.conf | np0005532602 2025-11-23 09:04:57,724 p=81958 u=zuul n=ansible | 2025-11-23 09:04:57.723927 | fa163e44-8890-ae8b-584e-00000000bea6 | TASK | Remove facter.conf if directory 2025-11-23 09:04:57,768 p=81958 u=zuul n=ansible | 2025-11-23 09:04:57.768260 | fa163e44-8890-ae8b-584e-00000000bea6 | SKIPPED | Remove facter.conf if directory | np0005532602 2025-11-23 09:04:57,790 p=81958 u=zuul n=ansible | 2025-11-23 09:04:57.790046 | fa163e44-8890-ae8b-584e-00000000bea7 | TASK | Write facter cache config 2025-11-23 09:04:58,748 p=81958 u=zuul n=ansible | 2025-11-23 09:04:58.747296 | fa163e44-8890-ae8b-584e-00000000bea7 | CHANGED | Write facter cache config | np0005532602 2025-11-23 09:04:58,777 p=81958 u=zuul n=ansible | 2025-11-23 09:04:58.777309 | fa163e44-8890-ae8b-584e-00000000bea8 | TASK | Cleanup facter cache if exists 2025-11-23 09:04:59,070 p=81958 u=zuul n=ansible | 2025-11-23 09:04:59.070346 | fa163e44-8890-ae8b-584e-00000000bea8 | OK | Cleanup facter cache if exists | np0005532602 2025-11-23 09:04:59,085 p=81958 u=zuul n=ansible | 2025-11-23 09:04:59.085364 | fa163e44-8890-ae8b-584e-00000000bea9 | TASK | Pre-cache facts 2025-11-23 09:04:59,712 p=81958 u=zuul n=ansible | 2025-11-23 09:04:59.711194 | fa163e44-8890-ae8b-584e-00000000bea9 | CHANGED | Pre-cache facts | np0005532602 2025-11-23 09:04:59,744 p=81958 u=zuul n=ansible | 2025-11-23 09:04:59.743715 | fa163e44-8890-ae8b-584e-00000000beaa | TASK | Failed deployment if facter fails 2025-11-23 09:04:59,780 p=81958 u=zuul n=ansible | 2025-11-23 09:04:59.779157 | fa163e44-8890-ae8b-584e-00000000beaa | SKIPPED | Failed deployment if facter fails | np0005532602 2025-11-23 09:04:59,823 p=81958 u=zuul n=ansible | 2025-11-23 09:04:59.823355 | fa163e44-8890-ae8b-584e-00000000beab | TASK | Sync cached facts 2025-11-23 09:05:00,176 p=81958 u=zuul n=ansible | 2025-11-23 09:05:00.175584 | fa163e44-8890-ae8b-584e-00000000beab | CHANGED | Sync cached facts | np0005532602 -> 192.168.122.105 2025-11-23 09:05:00,176 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532602 -> 192.168.122.105', 'fa163e44-8890-ae8b-584e-00000000beab') missing from stats 2025-11-23 09:05:00,213 p=81958 u=zuul n=ansible | 2025-11-23 09:05:00.212841 | fa163e44-8890-ae8b-584e-00000000ca48 | TASK | Include container-puppet tasks (generate config) during step 1 2025-11-23 09:05:00,279 p=81958 u=zuul n=ansible | 2025-11-23 09:05:00.279272 | 5368393d-a0c7-47a1-948d-bbbbcaa71ad5 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/generate-config-tasks.yaml | np0005532602 2025-11-23 09:05:00,304 p=81958 u=zuul n=ansible | 2025-11-23 09:05:00.304558 | fa163e44-8890-ae8b-584e-00000000d06c | TASK | Create base directory puppet configs 2025-11-23 09:05:00,631 p=81958 u=zuul n=ansible | 2025-11-23 09:05:00.631216 | fa163e44-8890-ae8b-584e-00000000d06c | CHANGED | Create base directory puppet configs | np0005532602 2025-11-23 09:05:00,652 p=81958 u=zuul n=ansible | 2025-11-23 09:05:00.652581 | fa163e44-8890-ae8b-584e-00000000d06d | TASK | Generate container puppet configs for step 1 2025-11-23 09:05:00,837 p=81958 u=zuul n=ansible | 2025-11-23 09:05:00.836363 | fa163e44-8890-ae8b-584e-00000000ca6f | OK | Wait for puppet host configuration to finish | np0005532601 2025-11-23 09:05:00,858 p=81958 u=zuul n=ansible | 2025-11-23 09:05:00.857984 | fa163e44-8890-ae8b-584e-00000000ca70 | TASK | Debug output for task: Run puppet host configuration for step 1 2025-11-23 09:05:00,911 p=81958 u=zuul n=ansible | 2025-11-23 09:05:00.910536 | fa163e44-8890-ae8b-584e-00000000ca70 | SKIPPED | Debug output for task: Run puppet host configuration for step 1 | np0005532601 2025-11-23 09:05:00,930 p=81958 u=zuul n=ansible | 2025-11-23 09:05:00.930199 | fa163e44-8890-ae8b-584e-00000000ca71 | TASK | Pre-cache facts for puppet containers 2025-11-23 09:05:01,004 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.004447 | fa163e44-8890-ae8b-584e-00000000bea3 | TASK | Gather variables for each operating system 2025-11-23 09:05:01,020 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.019532 | fa163e44-8890-ae8b-584e-00000000d06d | CHANGED | Generate container puppet configs for step 1 | np0005532602 2025-11-23 09:05:01,037 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.037521 | fa163e44-8890-ae8b-584e-00000000d06e | TASK | Manage Puppet containers (generate config) for step 1 with tripleo-ansible 2025-11-23 09:05:01,111 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.111392 | fa163e44-8890-ae8b-584e-00000000bfa1 | TASK | Gather variables for each operating system 2025-11-23 09:05:01,133 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.133455 | fa163e44-8890-ae8b-584e-00000000bea4 | TASK | Create puppet caching structures 2025-11-23 09:05:01,257 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.257220 | fa163e44-8890-ae8b-584e-00000000bfa2 | TASK | Create container logs path 2025-11-23 09:05:01,465 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.464221 | fa163e44-8890-ae8b-584e-00000000bea4 | CHANGED | Create puppet caching structures | np0005532601 2025-11-23 09:05:01,487 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.487393 | fa163e44-8890-ae8b-584e-00000000bea5 | TASK | Check for facter.conf 2025-11-23 09:05:01,640 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.640199 | fa163e44-8890-ae8b-584e-00000000bfa2 | OK | Create container logs path | np0005532602 2025-11-23 09:05:01,664 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.664147 | fa163e44-8890-ae8b-584e-00000000bfa4 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:05:01,796 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.796064 | fa163e44-8890-ae8b-584e-00000000bea5 | OK | Check for facter.conf | np0005532601 2025-11-23 09:05:01,817 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.817538 | fa163e44-8890-ae8b-584e-00000000bea6 | TASK | Remove facter.conf if directory 2025-11-23 09:05:01,868 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.867389 | fa163e44-8890-ae8b-584e-00000000bea6 | SKIPPED | Remove facter.conf if directory | np0005532601 2025-11-23 09:05:01,887 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.886769 | fa163e44-8890-ae8b-584e-00000000bea7 | TASK | Write facter cache config 2025-11-23 09:05:02,000 p=81958 u=zuul n=ansible | 2025-11-23 09:05:01.999408 | fa163e44-8890-ae8b-584e-00000000bfa4 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532602 2025-11-23 09:05:02,028 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.028146 | fa163e44-8890-ae8b-584e-00000000bfa5 | TASK | Finalise hashes for all containers 2025-11-23 09:05:02,119 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.118617 | fa163e44-8890-ae8b-584e-00000000bfa5 | OK | Finalise hashes for all containers | np0005532602 2025-11-23 09:05:02,143 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.143609 | fa163e44-8890-ae8b-584e-00000000bfa7 | TASK | Manage systemd shutdown files 2025-11-23 09:05:02,173 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.172531 | fa163e44-8890-ae8b-584e-00000000bfa7 | SKIPPED | Manage systemd shutdown files | np0005532602 2025-11-23 09:05:02,193 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.193425 | fa163e44-8890-ae8b-584e-00000000bfa9 | TASK | Update container configs with new config hashes 2025-11-23 09:05:02,246 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.246256 | fa163e44-8890-ae8b-584e-00000000bfa9 | SKIPPED | Update container configs with new config hashes | np0005532602 2025-11-23 09:05:02,262 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.262173 | fa163e44-8890-ae8b-584e-00000000bfaa | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:05:02,338 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.337871 | 4522645e-8491-4423-b986-d31b6382d3d3 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005532602 2025-11-23 09:05:02,355 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.355451 | fa163e44-8890-ae8b-584e-00000000d195 | TASK | Gather podman infos 2025-11-23 09:05:02,784 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.783772 | fa163e44-8890-ae8b-584e-00000000d195 | OK | Gather podman infos | np0005532602 2025-11-23 09:05:02,806 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.806686 | fa163e44-8890-ae8b-584e-00000000d196 | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:05:02,880 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.875149 | fa163e44-8890-ae8b-584e-00000000d196 | SKIPPED | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532602 2025-11-23 09:05:02,881 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.881605 | fa163e44-8890-ae8b-584e-00000000bea7 | CHANGED | Write facter cache config | np0005532601 2025-11-23 09:05:02,901 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.901198 | fa163e44-8890-ae8b-584e-00000000bea8 | TASK | Cleanup facter cache if exists 2025-11-23 09:05:02,928 p=81958 u=zuul n=ansible | 2025-11-23 09:05:02.928066 | fa163e44-8890-ae8b-584e-00000000bfab | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:05:03,000 p=81958 u=zuul n=ansible | 2025-11-23 09:05:03.000597 | d32f27f6-cf8c-45da-9208-e822f4bb4246 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005532602 2025-11-23 09:05:03,022 p=81958 u=zuul n=ansible | 2025-11-23 09:05:03.021850 | fa163e44-8890-ae8b-584e-00000000d1c1 | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:05:03,229 p=81958 u=zuul n=ansible | 2025-11-23 09:05:03.228000 | fa163e44-8890-ae8b-584e-00000000bea8 | OK | Cleanup facter cache if exists | np0005532601 2025-11-23 09:05:03,259 p=81958 u=zuul n=ansible | 2025-11-23 09:05:03.259486 | fa163e44-8890-ae8b-584e-00000000bea9 | TASK | Pre-cache facts 2025-11-23 09:05:03,968 p=81958 u=zuul n=ansible | 2025-11-23 09:05:03.967180 | fa163e44-8890-ae8b-584e-00000000bea9 | CHANGED | Pre-cache facts | np0005532601 2025-11-23 09:05:04,000 p=81958 u=zuul n=ansible | 2025-11-23 09:05:04.000361 | fa163e44-8890-ae8b-584e-00000000beaa | TASK | Failed deployment if facter fails 2025-11-23 09:05:04,034 p=81958 u=zuul n=ansible | 2025-11-23 09:05:04.034012 | fa163e44-8890-ae8b-584e-00000000beaa | SKIPPED | Failed deployment if facter fails | np0005532601 2025-11-23 09:05:04,071 p=81958 u=zuul n=ansible | 2025-11-23 09:05:04.071422 | fa163e44-8890-ae8b-584e-00000000beab | TASK | Sync cached facts 2025-11-23 09:05:04,483 p=81958 u=zuul n=ansible | 2025-11-23 09:05:04.482331 | fa163e44-8890-ae8b-584e-00000000beab | CHANGED | Sync cached facts | np0005532601 -> 192.168.122.104 2025-11-23 09:05:04,484 p=81958 u=zuul n=ansible | [WARNING]: ('np0005532601 -> 192.168.122.104', 'fa163e44-8890-ae8b-584e-00000000beab') missing from stats 2025-11-23 09:05:04,526 p=81958 u=zuul n=ansible | 2025-11-23 09:05:04.525896 | fa163e44-8890-ae8b-584e-00000000ca72 | TASK | Include container-puppet tasks (generate config) during step 1 2025-11-23 09:05:04,599 p=81958 u=zuul n=ansible | 2025-11-23 09:05:04.598749 | 78b005a5-574d-440d-838d-e343a2c206a1 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/generate-config-tasks.yaml | np0005532601 2025-11-23 09:05:04,626 p=81958 u=zuul n=ansible | 2025-11-23 09:05:04.625932 | fa163e44-8890-ae8b-584e-00000000d20d | TASK | Create base directory puppet configs 2025-11-23 09:05:04,949 p=81958 u=zuul n=ansible | 2025-11-23 09:05:04.949215 | fa163e44-8890-ae8b-584e-00000000d20d | CHANGED | Create base directory puppet configs | np0005532601 2025-11-23 09:05:04,965 p=81958 u=zuul n=ansible | 2025-11-23 09:05:04.965172 | fa163e44-8890-ae8b-584e-00000000d20e | TASK | Generate container puppet configs for step 1 2025-11-23 09:05:05,334 p=81958 u=zuul n=ansible | 2025-11-23 09:05:05.334314 | fa163e44-8890-ae8b-584e-00000000d20e | CHANGED | Generate container puppet configs for step 1 | np0005532601 2025-11-23 09:05:05,357 p=81958 u=zuul n=ansible | 2025-11-23 09:05:05.356931 | fa163e44-8890-ae8b-584e-00000000d20f | TASK | Manage Puppet containers (generate config) for step 1 with tripleo-ansible 2025-11-23 09:05:05,434 p=81958 u=zuul n=ansible | 2025-11-23 09:05:05.433649 | fa163e44-8890-ae8b-584e-00000000bfa1 | TASK | Gather variables for each operating system 2025-11-23 09:05:05,533 p=81958 u=zuul n=ansible | 2025-11-23 09:05:05.532605 | fa163e44-8890-ae8b-584e-00000000bfa2 | TASK | Create container logs path 2025-11-23 09:05:05,843 p=81958 u=zuul n=ansible | 2025-11-23 09:05:05.842864 | fa163e44-8890-ae8b-584e-00000000bfa2 | OK | Create container logs path | np0005532601 2025-11-23 09:05:05,865 p=81958 u=zuul n=ansible | 2025-11-23 09:05:05.865567 | fa163e44-8890-ae8b-584e-00000000bfa4 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:05:06,231 p=81958 u=zuul n=ansible | 2025-11-23 09:05:06.230350 | fa163e44-8890-ae8b-584e-00000000bfa4 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532601 2025-11-23 09:05:06,265 p=81958 u=zuul n=ansible | 2025-11-23 09:05:06.264512 | fa163e44-8890-ae8b-584e-00000000bfa5 | TASK | Finalise hashes for all containers 2025-11-23 09:05:06,332 p=81958 u=zuul n=ansible | 2025-11-23 09:05:06.331572 | fa163e44-8890-ae8b-584e-00000000bfa5 | OK | Finalise hashes for all containers | np0005532601 2025-11-23 09:05:06,354 p=81958 u=zuul n=ansible | 2025-11-23 09:05:06.354334 | fa163e44-8890-ae8b-584e-00000000bfa7 | TASK | Manage systemd shutdown files 2025-11-23 09:05:06,380 p=81958 u=zuul n=ansible | 2025-11-23 09:05:06.380269 | fa163e44-8890-ae8b-584e-00000000bfa7 | SKIPPED | Manage systemd shutdown files | np0005532601 2025-11-23 09:05:06,401 p=81958 u=zuul n=ansible | 2025-11-23 09:05:06.401058 | fa163e44-8890-ae8b-584e-00000000bfa9 | TASK | Update container configs with new config hashes 2025-11-23 09:05:06,462 p=81958 u=zuul n=ansible | 2025-11-23 09:05:06.462336 | fa163e44-8890-ae8b-584e-00000000bfa9 | SKIPPED | Update container configs with new config hashes | np0005532601 2025-11-23 09:05:06,480 p=81958 u=zuul n=ansible | 2025-11-23 09:05:06.479784 | fa163e44-8890-ae8b-584e-00000000bfaa | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:05:06,551 p=81958 u=zuul n=ansible | 2025-11-23 09:05:06.551032 | 627190b1-c651-4df9-ac88-269aedb37b3c | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005532601 2025-11-23 09:05:06,569 p=81958 u=zuul n=ansible | 2025-11-23 09:05:06.569067 | fa163e44-8890-ae8b-584e-00000000d2d8 | TASK | Gather podman infos 2025-11-23 09:05:07,017 p=81958 u=zuul n=ansible | 2025-11-23 09:05:07.017042 | fa163e44-8890-ae8b-584e-00000000d2d8 | OK | Gather podman infos | np0005532601 2025-11-23 09:05:07,040 p=81958 u=zuul n=ansible | 2025-11-23 09:05:07.039946 | fa163e44-8890-ae8b-584e-00000000d2d9 | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:05:07,093 p=81958 u=zuul n=ansible | 2025-11-23 09:05:07.093176 | fa163e44-8890-ae8b-584e-00000000d2d9 | SKIPPED | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532601 2025-11-23 09:05:07,115 p=81958 u=zuul n=ansible | 2025-11-23 09:05:07.115573 | fa163e44-8890-ae8b-584e-00000000bfab | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:05:07,186 p=81958 u=zuul n=ansible | 2025-11-23 09:05:07.186294 | 1c691b02-0325-4b19-b4fa-d293152a54a9 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005532601 2025-11-23 09:05:07,207 p=81958 u=zuul n=ansible | 2025-11-23 09:05:07.207529 | fa163e44-8890-ae8b-584e-00000000d302 | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:05:35,637 p=81958 u=zuul n=ansible | 2025-11-23 09:05:35.636996 | fa163e44-8890-ae8b-584e-00000000d1c1 | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532602 2025-11-23 09:05:35,659 p=81958 u=zuul n=ansible | 2025-11-23 09:05:35.659571 | fa163e44-8890-ae8b-584e-00000000d1c2 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:05:35,739 p=81958 u=zuul n=ansible | 2025-11-23 09:05:35.739023 | fa163e44-8890-ae8b-584e-00000000d1c2 | SKIPPED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532602 2025-11-23 09:05:35,777 p=81958 u=zuul n=ansible | 2025-11-23 09:05:35.777507 | fa163e44-8890-ae8b-584e-00000000d070 | TASK | Diff puppet-generated changes for check mode 2025-11-23 09:05:35,810 p=81958 u=zuul n=ansible | 2025-11-23 09:05:35.810272 | fa163e44-8890-ae8b-584e-00000000d070 | SKIPPED | Diff puppet-generated changes for check mode | np0005532602 2025-11-23 09:05:35,825 p=81958 u=zuul n=ansible | 2025-11-23 09:05:35.825104 | fa163e44-8890-ae8b-584e-00000000d071 | TASK | Diff puppet-generated changes for check mode 2025-11-23 09:05:35,859 p=81958 u=zuul n=ansible | 2025-11-23 09:05:35.858893 | fa163e44-8890-ae8b-584e-00000000d071 | SKIPPED | Diff puppet-generated changes for check mode | np0005532602 2025-11-23 09:05:35,874 p=81958 u=zuul n=ansible | 2025-11-23 09:05:35.874281 | fa163e44-8890-ae8b-584e-00000000ca4a | TASK | Manage containers for step 1 with tripleo-ansible 2025-11-23 09:05:35,936 p=81958 u=zuul n=ansible | 2025-11-23 09:05:35.936043 | fa163e44-8890-ae8b-584e-00000000c3b8 | TASK | Gather variables for each operating system 2025-11-23 09:05:36,077 p=81958 u=zuul n=ansible | 2025-11-23 09:05:36.077497 | fa163e44-8890-ae8b-584e-00000000c3b9 | TASK | Create container logs path 2025-11-23 09:05:36,395 p=81958 u=zuul n=ansible | 2025-11-23 09:05:36.394626 | fa163e44-8890-ae8b-584e-00000000c3b9 | OK | Create container logs path | np0005532602 2025-11-23 09:05:36,417 p=81958 u=zuul n=ansible | 2025-11-23 09:05:36.416829 | fa163e44-8890-ae8b-584e-00000000c3bb | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 09:05:36,775 p=81958 u=zuul n=ansible | 2025-11-23 09:05:36.774824 | fa163e44-8890-ae8b-584e-00000000c3bb | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 | np0005532602 2025-11-23 09:05:36,795 p=81958 u=zuul n=ansible | 2025-11-23 09:05:36.795548 | fa163e44-8890-ae8b-584e-00000000c3bc | TASK | Finalise hashes for all containers 2025-11-23 09:05:36,839 p=81958 u=zuul n=ansible | 2025-11-23 09:05:36.838747 | fa163e44-8890-ae8b-584e-00000000c3bc | OK | Finalise hashes for all containers | np0005532602 2025-11-23 09:05:36,858 p=81958 u=zuul n=ansible | 2025-11-23 09:05:36.858518 | fa163e44-8890-ae8b-584e-00000000c3be | TASK | Manage systemd shutdown files 2025-11-23 09:05:36,915 p=81958 u=zuul n=ansible | 2025-11-23 09:05:36.914852 | 444e53c4-424d-489e-8516-65a031dc4ba0 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/shutdown.yml | np0005532602 2025-11-23 09:05:36,934 p=81958 u=zuul n=ansible | 2025-11-23 09:05:36.933843 | fa163e44-8890-ae8b-584e-00000000d383 | TASK | Check if /etc/sysconfig/podman_drop_in exists 2025-11-23 09:05:37,267 p=81958 u=zuul n=ansible | 2025-11-23 09:05:37.266957 | fa163e44-8890-ae8b-584e-00000000d383 | OK | Check if /etc/sysconfig/podman_drop_in exists | np0005532602 2025-11-23 09:05:37,282 p=81958 u=zuul n=ansible | 2025-11-23 09:05:37.282286 | fa163e44-8890-ae8b-584e-00000000d384 | TASK | Set podman_drop_in fact 2025-11-23 09:05:37,329 p=81958 u=zuul n=ansible | 2025-11-23 09:05:37.328464 | fa163e44-8890-ae8b-584e-00000000d384 | OK | Set podman_drop_in fact | np0005532602 2025-11-23 09:05:37,343 p=81958 u=zuul n=ansible | 2025-11-23 09:05:37.343728 | fa163e44-8890-ae8b-584e-00000000d386 | TASK | Deploy tripleo-container-shutdown and tripleo-start-podman-container 2025-11-23 09:05:38,303 p=81958 u=zuul n=ansible | 2025-11-23 09:05:38.301965 | fa163e44-8890-ae8b-584e-00000000d386 | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005532602 | item=tripleo-container-shutdown 2025-11-23 09:05:39,282 p=81958 u=zuul n=ansible | 2025-11-23 09:05:39.280534 | fa163e44-8890-ae8b-584e-00000000d386 | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005532602 | item=tripleo-start-podman-container 2025-11-23 09:05:39,324 p=81958 u=zuul n=ansible | 2025-11-23 09:05:39.323803 | fa163e44-8890-ae8b-584e-00000000d387 | TASK | Create /usr/lib/systemd/system/tripleo-container-shutdown.service 2025-11-23 09:05:40,324 p=81958 u=zuul n=ansible | 2025-11-23 09:05:40.323262 | fa163e44-8890-ae8b-584e-00000000d387 | CHANGED | Create /usr/lib/systemd/system/tripleo-container-shutdown.service | np0005532602 2025-11-23 09:05:40,354 p=81958 u=zuul n=ansible | 2025-11-23 09:05:40.354040 | fa163e44-8890-ae8b-584e-00000000d388 | TASK | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset 2025-11-23 09:05:41,306 p=81958 u=zuul n=ansible | 2025-11-23 09:05:41.305776 | fa163e44-8890-ae8b-584e-00000000d388 | CHANGED | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset | np0005532602 2025-11-23 09:05:41,343 p=81958 u=zuul n=ansible | 2025-11-23 09:05:41.342358 | fa163e44-8890-ae8b-584e-00000000d389 | TASK | Enable and start tripleo-container-shutdown 2025-11-23 09:05:41,449 p=81958 u=zuul n=ansible | 2025-11-23 09:05:41.448626 | fa163e44-8890-ae8b-584e-00000000d302 | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532601 2025-11-23 09:05:41,474 p=81958 u=zuul n=ansible | 2025-11-23 09:05:41.474211 | fa163e44-8890-ae8b-584e-00000000d303 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:05:41,563 p=81958 u=zuul n=ansible | 2025-11-23 09:05:41.562849 | fa163e44-8890-ae8b-584e-00000000d303 | SKIPPED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532601 2025-11-23 09:05:41,603 p=81958 u=zuul n=ansible | 2025-11-23 09:05:41.602747 | fa163e44-8890-ae8b-584e-00000000d211 | TASK | Diff puppet-generated changes for check mode 2025-11-23 09:05:41,636 p=81958 u=zuul n=ansible | 2025-11-23 09:05:41.636141 | fa163e44-8890-ae8b-584e-00000000d211 | SKIPPED | Diff puppet-generated changes for check mode | np0005532601 2025-11-23 09:05:41,650 p=81958 u=zuul n=ansible | 2025-11-23 09:05:41.650440 | fa163e44-8890-ae8b-584e-00000000d212 | TASK | Diff puppet-generated changes for check mode 2025-11-23 09:05:41,686 p=81958 u=zuul n=ansible | 2025-11-23 09:05:41.685253 | fa163e44-8890-ae8b-584e-00000000d212 | SKIPPED | Diff puppet-generated changes for check mode | np0005532601 2025-11-23 09:05:41,702 p=81958 u=zuul n=ansible | 2025-11-23 09:05:41.701795 | fa163e44-8890-ae8b-584e-00000000ca74 | TASK | Manage containers for step 1 with tripleo-ansible 2025-11-23 09:05:41,800 p=81958 u=zuul n=ansible | 2025-11-23 09:05:41.800233 | fa163e44-8890-ae8b-584e-00000000c3b8 | TASK | Gather variables for each operating system 2025-11-23 09:05:41,929 p=81958 u=zuul n=ansible | 2025-11-23 09:05:41.929026 | fa163e44-8890-ae8b-584e-00000000c3b9 | TASK | Create container logs path 2025-11-23 09:05:42,229 p=81958 u=zuul n=ansible | 2025-11-23 09:05:42.228246 | fa163e44-8890-ae8b-584e-00000000d389 | CHANGED | Enable and start tripleo-container-shutdown | np0005532602 2025-11-23 09:05:42,251 p=81958 u=zuul n=ansible | 2025-11-23 09:05:42.251490 | fa163e44-8890-ae8b-584e-00000000d38a | TASK | Create /usr/lib/systemd/system/netns-placeholder.service 2025-11-23 09:05:42,267 p=81958 u=zuul n=ansible | 2025-11-23 09:05:42.266905 | fa163e44-8890-ae8b-584e-00000000c3b9 | OK | Create container logs path | np0005532601 2025-11-23 09:05:42,291 p=81958 u=zuul n=ansible | 2025-11-23 09:05:42.291105 | fa163e44-8890-ae8b-584e-00000000c3bb | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 09:05:42,632 p=81958 u=zuul n=ansible | 2025-11-23 09:05:42.632255 | fa163e44-8890-ae8b-584e-00000000c3bb | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 | np0005532601 2025-11-23 09:05:42,652 p=81958 u=zuul n=ansible | 2025-11-23 09:05:42.652561 | fa163e44-8890-ae8b-584e-00000000c3bc | TASK | Finalise hashes for all containers 2025-11-23 09:05:42,695 p=81958 u=zuul n=ansible | 2025-11-23 09:05:42.695108 | fa163e44-8890-ae8b-584e-00000000c3bc | OK | Finalise hashes for all containers | np0005532601 2025-11-23 09:05:42,715 p=81958 u=zuul n=ansible | 2025-11-23 09:05:42.715297 | fa163e44-8890-ae8b-584e-00000000c3be | TASK | Manage systemd shutdown files 2025-11-23 09:05:42,766 p=81958 u=zuul n=ansible | 2025-11-23 09:05:42.765904 | 4469ecca-65af-4405-802a-9f74f76490e0 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/shutdown.yml | np0005532601 2025-11-23 09:05:42,784 p=81958 u=zuul n=ansible | 2025-11-23 09:05:42.784764 | fa163e44-8890-ae8b-584e-00000000d3ec | TASK | Check if /etc/sysconfig/podman_drop_in exists 2025-11-23 09:05:43,107 p=81958 u=zuul n=ansible | 2025-11-23 09:05:43.106888 | fa163e44-8890-ae8b-584e-00000000d3ec | OK | Check if /etc/sysconfig/podman_drop_in exists | np0005532601 2025-11-23 09:05:43,128 p=81958 u=zuul n=ansible | 2025-11-23 09:05:43.128008 | fa163e44-8890-ae8b-584e-00000000d3ed | TASK | Set podman_drop_in fact 2025-11-23 09:05:43,186 p=81958 u=zuul n=ansible | 2025-11-23 09:05:43.185172 | fa163e44-8890-ae8b-584e-00000000d3ed | OK | Set podman_drop_in fact | np0005532601 2025-11-23 09:05:43,227 p=81958 u=zuul n=ansible | 2025-11-23 09:05:43.226833 | fa163e44-8890-ae8b-584e-00000000d3ef | TASK | Deploy tripleo-container-shutdown and tripleo-start-podman-container 2025-11-23 09:05:43,236 p=81958 u=zuul n=ansible | 2025-11-23 09:05:43.235814 | fa163e44-8890-ae8b-584e-00000000d38a | CHANGED | Create /usr/lib/systemd/system/netns-placeholder.service | np0005532602 2025-11-23 09:05:43,271 p=81958 u=zuul n=ansible | 2025-11-23 09:05:43.270611 | fa163e44-8890-ae8b-584e-00000000d38b | TASK | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset 2025-11-23 09:05:44,205 p=81958 u=zuul n=ansible | 2025-11-23 09:05:44.204765 | fa163e44-8890-ae8b-584e-00000000d38b | CHANGED | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset | np0005532602 2025-11-23 09:05:44,230 p=81958 u=zuul n=ansible | 2025-11-23 09:05:44.227620 | fa163e44-8890-ae8b-584e-00000000d3ef | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005532601 | item=tripleo-container-shutdown 2025-11-23 09:05:44,246 p=81958 u=zuul n=ansible | 2025-11-23 09:05:44.245850 | fa163e44-8890-ae8b-584e-00000000d38c | TASK | Enable and start netns-placeholder 2025-11-23 09:05:45,142 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.141176 | fa163e44-8890-ae8b-584e-00000000d3ef | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005532601 | item=tripleo-start-podman-container 2025-11-23 09:05:45,169 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.168866 | fa163e44-8890-ae8b-584e-00000000d3f0 | TASK | Create /usr/lib/systemd/system/tripleo-container-shutdown.service 2025-11-23 09:05:45,189 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.188587 | fa163e44-8890-ae8b-584e-00000000d38c | CHANGED | Enable and start netns-placeholder | np0005532602 2025-11-23 09:05:45,219 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.218651 | fa163e44-8890-ae8b-584e-00000000c3c0 | TASK | Update container configs with new config hashes 2025-11-23 09:05:45,299 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.298321 | 1adef695-169c-45d5-b689-f36ccd0cb7b5 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/puppet_config.yml | np0005532602 2025-11-23 09:05:45,325 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.324354 | fa163e44-8890-ae8b-584e-00000000d417 | TASK | Update config hashes for container startup configs 2025-11-23 09:05:45,681 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.680693 | | WARNING | Config change detected for memcached, new hash: 2e631a8a693ed18ad791fd5d2f59bb73 2025-11-23 09:05:45,682 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.682079 | | WARNING | Config change detected for metrics_qdr, new hash: 56d0c4b1507a277bb51a05c5f6a00be0 2025-11-23 09:05:45,683 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.682706 | | WARNING | Config change detected for mysql_bootstrap, new hash: 8876e2d74769faa547260b5f60538cda 2025-11-23 09:05:45,683 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.683336 | | WARNING | Config change detected for rabbitmq_bootstrap, new hash: 6ee8707dcc43c4d9464a6fcfab9ab20a 2025-11-23 09:05:45,684 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.683961 | | WARNING | Config change detected for redis_tls_proxy, new hash: d6c8c9f20c5975a1810312d1c6f65394 2025-11-23 09:05:45,685 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.684669 | | WARNING | Config change detected for clustercheck, new hash: b294e62f5fda4e8b74095ac1cacbe555 2025-11-23 09:05:45,685 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.685280 | | WARNING | Config change detected for horizon_fix_perms, new hash: 326fdaaf272cdee7684cbd72ec957d1f 2025-11-23 09:05:45,686 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.685890 | | WARNING | Config change detected for mysql_wait_bundle, new hash: 8876e2d74769faa547260b5f60538cda 2025-11-23 09:05:45,687 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.686505 | | WARNING | Config change detected for cinder_api_db_sync, new hash: 8f4db2d7c32d6d13c1fca61863eb837a 2025-11-23 09:05:45,687 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.687202 | | WARNING | Config change detected for collectd, new hash: 169d2790228984e78165d0f5d54a4b6d 2025-11-23 09:05:45,688 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.687777 | | WARNING | Config change detected for glance_api_db_sync, new hash: 8614439439c71ae03ab08bef1136de99-28edd8cb1bb7573e68da310635e196a2 2025-11-23 09:05:45,688 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.688399 | | WARNING | Config change detected for heat_engine_db_sync, new hash: 3320eeed189a30e0f3d431bf171832cd 2025-11-23 09:05:45,689 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.688989 | | WARNING | Config change detected for horizon, new hash: 326fdaaf272cdee7684cbd72ec957d1f 2025-11-23 09:05:45,690 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.689588 | | WARNING | Config change detected for iscsid, new hash: 28edd8cb1bb7573e68da310635e196a2 2025-11-23 09:05:45,690 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.690180 | | WARNING | Config change detected for keystone, new hash: d0609cd3a0bf2440288c37ea597c58e4 2025-11-23 09:05:45,691 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.690779 | | WARNING | Config change detected for keystone_cron, new hash: d0609cd3a0bf2440288c37ea597c58e4 2025-11-23 09:05:45,691 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.691440 | | WARNING | Config change detected for keystone_db_sync, new hash: d0609cd3a0bf2440288c37ea597c58e4 2025-11-23 09:05:45,692 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.692003 | | WARNING | Config change detected for manila_api_db_sync, new hash: 0df289a8895994c8d73eacd16c3a218d 2025-11-23 09:05:45,693 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.692733 | | WARNING | Config change detected for neutron_db_sync, new hash: f07be1976adeaffe6ab0c145b6d41cc2 2025-11-23 09:05:45,693 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.693324 | | WARNING | Config change detected for nova_api_db_sync, new hash: 337da59133e0904059bb149ea56696d0 2025-11-23 09:05:45,694 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.693955 | | WARNING | Config change detected for nova_api_ensure_default_cells, new hash: 337da59133e0904059bb149ea56696d0 2025-11-23 09:05:45,695 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.694575 | | WARNING | Config change detected for nova_db_sync, new hash: 337da59133e0904059bb149ea56696d0 2025-11-23 09:05:45,696 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.695258 | | WARNING | Config change detected for placement_api_db_sync, new hash: b32f0b86f5020565f5bae9cb05c7f4e1 2025-11-23 09:05:45,696 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.696192 | | WARNING | Config change detected for rsyslog, new hash: d18c38c82307f6cde40261d6ac9db5ea 2025-11-23 09:05:45,697 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.696772 | | WARNING | Config change detected for swift_copy_rings, new hash: cea9b09a997f41780733518996209f91-73c52597108dcb22084bab7901c82a7c 2025-11-23 09:05:45,697 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.697372 | | WARNING | Config change detected for ceilometer_agent_central, new hash: f91b9794f179b7c5770531b6c8ba48ca 2025-11-23 09:05:45,698 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.697917 | | WARNING | Config change detected for ceilometer_agent_notification, new hash: f91b9794f179b7c5770531b6c8ba48ca 2025-11-23 09:05:45,699 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.698543 | | WARNING | Config change detected for cinder_api, new hash: 8f4db2d7c32d6d13c1fca61863eb837a 2025-11-23 09:05:45,699 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.699174 | | WARNING | Config change detected for cinder_api_cron, new hash: 8f4db2d7c32d6d13c1fca61863eb837a 2025-11-23 09:05:45,700 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.699986 | | WARNING | Config change detected for cinder_scheduler, new hash: 8f4db2d7c32d6d13c1fca61863eb837a 2025-11-23 09:05:45,702 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.701293 | | WARNING | Config change detected for glance_api, new hash: 8614439439c71ae03ab08bef1136de99-28edd8cb1bb7573e68da310635e196a2 2025-11-23 09:05:45,703 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.702561 | | WARNING | Config change detected for glance_api_cron, new hash: 8614439439c71ae03ab08bef1136de99 2025-11-23 09:05:45,703 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.703249 | | WARNING | Config change detected for glance_api_internal, new hash: 873228ebbd76aea067dfceb6e235771c-28edd8cb1bb7573e68da310635e196a2 2025-11-23 09:05:45,704 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.704246 | | WARNING | Config change detected for glance_api_internal_tls_proxy, new hash: 873228ebbd76aea067dfceb6e235771c 2025-11-23 09:05:45,706 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.705467 | | WARNING | Config change detected for glance_api_tls_proxy, new hash: 8614439439c71ae03ab08bef1136de99 2025-11-23 09:05:45,706 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.706218 | | WARNING | Config change detected for heat_api, new hash: 56a87840965079c4d1bcfcc380ca4f06 2025-11-23 09:05:45,707 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.706969 | | WARNING | Config change detected for heat_api_cfn, new hash: dc46fc38242802a90fa1991741daaff0 2025-11-23 09:05:45,708 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.707689 | | WARNING | Config change detected for heat_api_cron, new hash: 56a87840965079c4d1bcfcc380ca4f06 2025-11-23 09:05:45,708 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.708457 | | WARNING | Config change detected for heat_engine, new hash: 3320eeed189a30e0f3d431bf171832cd 2025-11-23 09:05:45,709 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.709147 | | WARNING | Config change detected for logrotate_crond, new hash: 53ed83bb0cae779ff95edb2002262c6f 2025-11-23 09:05:45,710 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.709824 | | WARNING | Config change detected for manila_api, new hash: 0df289a8895994c8d73eacd16c3a218d 2025-11-23 09:05:45,710 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.710456 | | WARNING | Config change detected for manila_api_cron, new hash: 0df289a8895994c8d73eacd16c3a218d 2025-11-23 09:05:45,711 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.711139 | | WARNING | Config change detected for manila_scheduler, new hash: 0df289a8895994c8d73eacd16c3a218d 2025-11-23 09:05:45,711 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.711699 | | WARNING | Config change detected for neutron_api, new hash: f07be1976adeaffe6ab0c145b6d41cc2 2025-11-23 09:05:45,712 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.712041 | | WARNING | Config change detected for neutron_server_tls_proxy, new hash: f07be1976adeaffe6ab0c145b6d41cc2 2025-11-23 09:05:45,712 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.712385 | | WARNING | Config change detected for nova_api, new hash: 337da59133e0904059bb149ea56696d0 2025-11-23 09:05:45,713 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.712745 | | WARNING | Config change detected for nova_api_cron, new hash: 337da59133e0904059bb149ea56696d0 2025-11-23 09:05:45,713 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.713140 | | WARNING | Config change detected for nova_conductor, new hash: 337da59133e0904059bb149ea56696d0 2025-11-23 09:05:45,713 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.713546 | | WARNING | Config change detected for nova_metadata, new hash: 5d0f2ff03c9f62e94c170adce871709c 2025-11-23 09:05:45,714 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.713999 | | WARNING | Config change detected for nova_scheduler, new hash: 337da59133e0904059bb149ea56696d0 2025-11-23 09:05:45,714 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.714480 | | WARNING | Config change detected for nova_vnc_proxy, new hash: 337da59133e0904059bb149ea56696d0 2025-11-23 09:05:45,715 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.714943 | | WARNING | Config change detected for nova_wait_for_api_service, new hash: 337da59133e0904059bb149ea56696d0 2025-11-23 09:05:45,715 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.715369 | | WARNING | Config change detected for placement_api, new hash: b32f0b86f5020565f5bae9cb05c7f4e1 2025-11-23 09:05:45,716 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.715772 | | WARNING | Config change detected for placement_wait_for_service, new hash: b32f0b86f5020565f5bae9cb05c7f4e1 2025-11-23 09:05:45,716 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.716172 | | WARNING | Config change detected for swift_account_auditor, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,716 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.716573 | | WARNING | Config change detected for swift_account_reaper, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,717 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.716933 | | WARNING | Config change detected for swift_account_replicator, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,717 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.717387 | | WARNING | Config change detected for swift_account_server, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,718 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.717756 | | WARNING | Config change detected for swift_container_auditor, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,718 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.718175 | | WARNING | Config change detected for swift_container_replicator, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,718 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.718569 | | WARNING | Config change detected for swift_container_server, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,719 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.719000 | | WARNING | Config change detected for swift_container_updater, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,719 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.719376 | | WARNING | Config change detected for swift_object_auditor, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,720 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.719787 | | WARNING | Config change detected for swift_object_expirer, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,720 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.720210 | | WARNING | Config change detected for swift_object_replicator, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,720 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.720560 | | WARNING | Config change detected for swift_object_server, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,721 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.720894 | | WARNING | Config change detected for swift_object_updater, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,721 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.721266 | | WARNING | Config change detected for swift_proxy, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,721 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.721637 | | WARNING | Config change detected for swift_proxy_tls_proxy, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,722 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.722001 | | WARNING | Config change detected for swift_rsync, new hash: cea9b09a997f41780733518996209f91 2025-11-23 09:05:45,722 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.722415 | fa163e44-8890-ae8b-584e-00000000d417 | CHANGED | Update config hashes for container startup configs | np0005532602 2025-11-23 09:05:45,746 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.746004 | fa163e44-8890-ae8b-584e-00000000c3c1 | TASK | Delete orphan containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 09:05:45,829 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.829404 | 75f9a381-18ba-4d51-9d19-667b083c73f7 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005532602 2025-11-23 09:05:45,849 p=81958 u=zuul n=ansible | 2025-11-23 09:05:45.849155 | fa163e44-8890-ae8b-584e-00000000d436 | TASK | Gather podman infos 2025-11-23 09:05:46,153 p=81958 u=zuul n=ansible | 2025-11-23 09:05:46.152534 | fa163e44-8890-ae8b-584e-00000000d3f0 | CHANGED | Create /usr/lib/systemd/system/tripleo-container-shutdown.service | np0005532601 2025-11-23 09:05:46,187 p=81958 u=zuul n=ansible | 2025-11-23 09:05:46.187196 | fa163e44-8890-ae8b-584e-00000000d3f1 | TASK | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset 2025-11-23 09:05:46,614 p=81958 u=zuul n=ansible | 2025-11-23 09:05:46.612652 | fa163e44-8890-ae8b-584e-00000000d436 | OK | Gather podman infos | np0005532602 2025-11-23 09:05:46,670 p=81958 u=zuul n=ansible | 2025-11-23 09:05:46.669976 | fa163e44-8890-ae8b-584e-00000000d437 | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 09:05:46,866 p=81958 u=zuul n=ansible | 2025-11-23 09:05:46.866521 | fa163e44-8890-ae8b-584e-00000000c3c2 | TASK | Create containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 09:05:46,932 p=81958 u=zuul n=ansible | 2025-11-23 09:05:46.932007 | 811128f1-14b2-4444-b35d-3d6479977221 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005532602 2025-11-23 09:05:46,952 p=81958 u=zuul n=ansible | 2025-11-23 09:05:46.952701 | fa163e44-8890-ae8b-584e-00000000d4a3 | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 09:05:47,158 p=81958 u=zuul n=ansible | 2025-11-23 09:05:47.157363 | fa163e44-8890-ae8b-584e-00000000d3f1 | CHANGED | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset | np0005532601 2025-11-23 09:05:47,184 p=81958 u=zuul n=ansible | 2025-11-23 09:05:47.183983 | fa163e44-8890-ae8b-584e-00000000d3f2 | TASK | Enable and start tripleo-container-shutdown 2025-11-23 09:05:48,153 p=81958 u=zuul n=ansible | 2025-11-23 09:05:48.152417 | fa163e44-8890-ae8b-584e-00000000d3f2 | CHANGED | Enable and start tripleo-container-shutdown | np0005532601 2025-11-23 09:05:48,183 p=81958 u=zuul n=ansible | 2025-11-23 09:05:48.182970 | fa163e44-8890-ae8b-584e-00000000d3f3 | TASK | Create /usr/lib/systemd/system/netns-placeholder.service 2025-11-23 09:05:49,186 p=81958 u=zuul n=ansible | 2025-11-23 09:05:49.186135 | fa163e44-8890-ae8b-584e-00000000d3f3 | CHANGED | Create /usr/lib/systemd/system/netns-placeholder.service | np0005532601 2025-11-23 09:05:49,201 p=81958 u=zuul n=ansible | 2025-11-23 09:05:49.201614 | fa163e44-8890-ae8b-584e-00000000d3f4 | TASK | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset 2025-11-23 09:05:50,194 p=81958 u=zuul n=ansible | 2025-11-23 09:05:50.193853 | fa163e44-8890-ae8b-584e-00000000d3f4 | CHANGED | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset | np0005532601 2025-11-23 09:05:50,224 p=81958 u=zuul n=ansible | 2025-11-23 09:05:50.223866 | fa163e44-8890-ae8b-584e-00000000d3f5 | TASK | Enable and start netns-placeholder 2025-11-23 09:05:51,188 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.187615 | fa163e44-8890-ae8b-584e-00000000d3f5 | CHANGED | Enable and start netns-placeholder | np0005532601 2025-11-23 09:05:51,217 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.217143 | fa163e44-8890-ae8b-584e-00000000c3c0 | TASK | Update container configs with new config hashes 2025-11-23 09:05:51,297 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.297419 | 0a68d61d-e36f-4ae1-ae5d-f92b0deee95e | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/puppet_config.yml | np0005532601 2025-11-23 09:05:51,319 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.319316 | fa163e44-8890-ae8b-584e-00000000d4f1 | TASK | Update config hashes for container startup configs 2025-11-23 09:05:51,712 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.711232 | | WARNING | Config change detected for memcached, new hash: 244a3d4ccef8b7e455e8c0a562499110 2025-11-23 09:05:51,713 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.712541 | | WARNING | Config change detected for metrics_qdr, new hash: a6c658513dbaa7d6629eb0a4e032c70a 2025-11-23 09:05:51,714 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.713505 | | WARNING | Config change detected for mysql_bootstrap, new hash: d43716cf5c9dac7bc7d82515bd4facc3 2025-11-23 09:05:51,715 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.714336 | | WARNING | Config change detected for rabbitmq_bootstrap, new hash: 3743f57c378405eea6a6899e7420704e 2025-11-23 09:05:51,715 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.715254 | | WARNING | Config change detected for redis_tls_proxy, new hash: 0c00b4529ac4e8a01dbe0033d2e171e8 2025-11-23 09:05:51,716 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.716074 | | WARNING | Config change detected for clustercheck, new hash: bae89ad0a204d9239390dc3bf26f74c8 2025-11-23 09:05:51,717 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.716867 | | WARNING | Config change detected for horizon_fix_perms, new hash: df7d59e92b82fa3ccd3af1de13fd5c20 2025-11-23 09:05:51,718 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.717691 | | WARNING | Config change detected for mysql_wait_bundle, new hash: d43716cf5c9dac7bc7d82515bd4facc3 2025-11-23 09:05:51,719 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.718507 | | WARNING | Config change detected for cinder_api_db_sync, new hash: 36748e270dbcdfb29f8456d5054502cc 2025-11-23 09:05:51,720 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.719414 | | WARNING | Config change detected for collectd, new hash: 0a0af6a6a39e15fddd775e0090d092bc 2025-11-23 09:05:51,720 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.720247 | | WARNING | Config change detected for glance_api_db_sync, new hash: 41b31d79d0a9b2a9be9e8b7fe28b6e40-6a0789958efd0c742657795198769f8a 2025-11-23 09:05:51,721 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.721061 | | WARNING | Config change detected for heat_engine_db_sync, new hash: e17f69620a5e68f02dcfc54e05354add 2025-11-23 09:05:51,722 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.721958 | | WARNING | Config change detected for horizon, new hash: df7d59e92b82fa3ccd3af1de13fd5c20 2025-11-23 09:05:51,723 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.722840 | | WARNING | Config change detected for iscsid, new hash: 6a0789958efd0c742657795198769f8a 2025-11-23 09:05:51,724 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.723714 | | WARNING | Config change detected for keystone, new hash: 8a81c7272dc9a230a430cc0ede40d927 2025-11-23 09:05:51,725 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.724571 | | WARNING | Config change detected for keystone_cron, new hash: 8a81c7272dc9a230a430cc0ede40d927 2025-11-23 09:05:51,725 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.725440 | | WARNING | Config change detected for keystone_db_sync, new hash: 8a81c7272dc9a230a430cc0ede40d927 2025-11-23 09:05:51,726 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.726277 | | WARNING | Config change detected for manila_api_db_sync, new hash: 776fb79665f7ff9a9b8452d835bb7243 2025-11-23 09:05:51,727 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.727047 | | WARNING | Config change detected for neutron_db_sync, new hash: 8e48afbe39325eba425a019ff9c29525 2025-11-23 09:05:51,728 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.727841 | | WARNING | Config change detected for nova_api_db_sync, new hash: 614e27fc6da4595ccde463a12a98d065 2025-11-23 09:05:51,729 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.728698 | | WARNING | Config change detected for nova_api_ensure_default_cells, new hash: 614e27fc6da4595ccde463a12a98d065 2025-11-23 09:05:51,730 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.729618 | | WARNING | Config change detected for nova_db_sync, new hash: 614e27fc6da4595ccde463a12a98d065 2025-11-23 09:05:51,730 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.730237 | | WARNING | Config change detected for placement_api_db_sync, new hash: 0c9f5e699394c78e2ca080e783b74480 2025-11-23 09:05:51,731 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.730754 | | WARNING | Config change detected for rsyslog, new hash: 872ac7a201f0efbe2535af9eff97c0bf 2025-11-23 09:05:51,731 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.731285 | | WARNING | Config change detected for swift_copy_rings, new hash: 1ee5cd0ec8c40ab4719541c414b64a27-73c52597108dcb22084bab7901c82a7c 2025-11-23 09:05:51,732 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.731796 | | WARNING | Config change detected for ceilometer_agent_central, new hash: b44894c47dba3268a0d63b5ec6aff243 2025-11-23 09:05:51,732 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.732331 | | WARNING | Config change detected for ceilometer_agent_notification, new hash: b44894c47dba3268a0d63b5ec6aff243 2025-11-23 09:05:51,733 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.732816 | | WARNING | Config change detected for cinder_api, new hash: 36748e270dbcdfb29f8456d5054502cc 2025-11-23 09:05:51,733 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.733513 | | WARNING | Config change detected for cinder_api_cron, new hash: 36748e270dbcdfb29f8456d5054502cc 2025-11-23 09:05:51,734 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.734018 | | WARNING | Config change detected for cinder_scheduler, new hash: 36748e270dbcdfb29f8456d5054502cc 2025-11-23 09:05:51,734 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.734541 | | WARNING | Config change detected for glance_api, new hash: 41b31d79d0a9b2a9be9e8b7fe28b6e40-6a0789958efd0c742657795198769f8a 2025-11-23 09:05:51,735 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.735038 | | WARNING | Config change detected for glance_api_cron, new hash: 41b31d79d0a9b2a9be9e8b7fe28b6e40 2025-11-23 09:05:51,735 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.735566 | | WARNING | Config change detected for glance_api_internal, new hash: fdcffc53a5a0bfb5647b318b1094debb-6a0789958efd0c742657795198769f8a 2025-11-23 09:05:51,736 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.736173 | | WARNING | Config change detected for glance_api_internal_tls_proxy, new hash: fdcffc53a5a0bfb5647b318b1094debb 2025-11-23 09:05:51,737 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.736642 | | WARNING | Config change detected for glance_api_tls_proxy, new hash: 41b31d79d0a9b2a9be9e8b7fe28b6e40 2025-11-23 09:05:51,737 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.737219 | | WARNING | Config change detected for heat_api, new hash: 820ae41010fef0e2beebb4f0292d04c7 2025-11-23 09:05:51,737 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.737584 | | WARNING | Config change detected for heat_api_cfn, new hash: c22a070ceb516847ff5bf776bfc51715 2025-11-23 09:05:51,738 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.737909 | | WARNING | Config change detected for heat_api_cron, new hash: 820ae41010fef0e2beebb4f0292d04c7 2025-11-23 09:05:51,738 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.738267 | | WARNING | Config change detected for heat_engine, new hash: e17f69620a5e68f02dcfc54e05354add 2025-11-23 09:05:51,738 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.738670 | | WARNING | Config change detected for logrotate_crond, new hash: 53ed83bb0cae779ff95edb2002262c6f 2025-11-23 09:05:51,739 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.739022 | | WARNING | Config change detected for manila_api, new hash: 776fb79665f7ff9a9b8452d835bb7243 2025-11-23 09:05:51,739 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.739421 | | WARNING | Config change detected for manila_api_cron, new hash: 776fb79665f7ff9a9b8452d835bb7243 2025-11-23 09:05:51,739 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.739728 | | WARNING | Config change detected for manila_scheduler, new hash: 776fb79665f7ff9a9b8452d835bb7243 2025-11-23 09:05:51,740 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.740058 | | WARNING | Config change detected for neutron_api, new hash: 8e48afbe39325eba425a019ff9c29525 2025-11-23 09:05:51,740 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.740409 | | WARNING | Config change detected for neutron_server_tls_proxy, new hash: 8e48afbe39325eba425a019ff9c29525 2025-11-23 09:05:51,740 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.740697 | | WARNING | Config change detected for nova_api, new hash: 614e27fc6da4595ccde463a12a98d065 2025-11-23 09:05:51,741 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.741041 | | WARNING | Config change detected for nova_api_cron, new hash: 614e27fc6da4595ccde463a12a98d065 2025-11-23 09:05:51,741 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.741412 | | WARNING | Config change detected for nova_conductor, new hash: 614e27fc6da4595ccde463a12a98d065 2025-11-23 09:05:51,742 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.741797 | | WARNING | Config change detected for nova_metadata, new hash: 5661ea3791a146e74f6ccb2b97dd66dc 2025-11-23 09:05:51,742 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.742151 | | WARNING | Config change detected for nova_scheduler, new hash: 614e27fc6da4595ccde463a12a98d065 2025-11-23 09:05:51,742 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.742486 | | WARNING | Config change detected for nova_vnc_proxy, new hash: 614e27fc6da4595ccde463a12a98d065 2025-11-23 09:05:51,743 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.742809 | | WARNING | Config change detected for nova_wait_for_api_service, new hash: 614e27fc6da4595ccde463a12a98d065 2025-11-23 09:05:51,743 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.743141 | | WARNING | Config change detected for placement_api, new hash: 0c9f5e699394c78e2ca080e783b74480 2025-11-23 09:05:51,743 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.743513 | | WARNING | Config change detected for placement_wait_for_service, new hash: 0c9f5e699394c78e2ca080e783b74480 2025-11-23 09:05:51,744 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.743852 | | WARNING | Config change detected for swift_account_auditor, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,744 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.744214 | | WARNING | Config change detected for swift_account_reaper, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,744 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.744601 | | WARNING | Config change detected for swift_account_replicator, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,745 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.744942 | | WARNING | Config change detected for swift_account_server, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,745 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.745299 | | WARNING | Config change detected for swift_container_auditor, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,745 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.745681 | | WARNING | Config change detected for swift_container_replicator, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,746 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.745989 | | WARNING | Config change detected for swift_container_server, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,746 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.746353 | | WARNING | Config change detected for swift_container_updater, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,746 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.746660 | | WARNING | Config change detected for swift_object_auditor, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,747 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.746997 | | WARNING | Config change detected for swift_object_expirer, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,747 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.747329 | | WARNING | Config change detected for swift_object_replicator, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,747 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.747696 | | WARNING | Config change detected for swift_object_server, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,748 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.748005 | | WARNING | Config change detected for swift_object_updater, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,748 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.748405 | | WARNING | Config change detected for swift_proxy, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,748 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.748744 | | WARNING | Config change detected for swift_proxy_tls_proxy, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,749 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.749051 | | WARNING | Config change detected for swift_rsync, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 2025-11-23 09:05:51,749 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.749701 | fa163e44-8890-ae8b-584e-00000000d4f1 | CHANGED | Update config hashes for container startup configs | np0005532601 2025-11-23 09:05:51,772 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.772162 | fa163e44-8890-ae8b-584e-00000000c3c1 | TASK | Delete orphan containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 09:05:51,850 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.849947 | c6879d36-e8d3-496b-a6ed-75406dd7a3f4 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005532601 2025-11-23 09:05:51,868 p=81958 u=zuul n=ansible | 2025-11-23 09:05:51.868528 | fa163e44-8890-ae8b-584e-00000000d510 | TASK | Gather podman infos 2025-11-23 09:05:52,695 p=81958 u=zuul n=ansible | 2025-11-23 09:05:52.694403 | fa163e44-8890-ae8b-584e-00000000d510 | OK | Gather podman infos | np0005532601 2025-11-23 09:05:52,749 p=81958 u=zuul n=ansible | 2025-11-23 09:05:52.749307 | fa163e44-8890-ae8b-584e-00000000d511 | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 09:05:52,964 p=81958 u=zuul n=ansible | 2025-11-23 09:05:52.964263 | fa163e44-8890-ae8b-584e-00000000c3c2 | TASK | Create containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 09:05:53,031 p=81958 u=zuul n=ansible | 2025-11-23 09:05:53.031173 | eaf956d9-aea1-4930-8ea3-117d6a60c4dd | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005532601 2025-11-23 09:05:53,052 p=81958 u=zuul n=ansible | 2025-11-23 09:05:53.051836 | fa163e44-8890-ae8b-584e-00000000d57b | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 09:05:54,937 p=81958 u=zuul n=ansible | 2025-11-23 09:05:54.936724 | fa163e44-8890-ae8b-584e-00000000d4a3 | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 | np0005532602 2025-11-23 09:05:54,960 p=81958 u=zuul n=ansible | 2025-11-23 09:05:54.960310 | fa163e44-8890-ae8b-584e-00000000d4a4 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 09:06:01,134 p=81958 u=zuul n=ansible | 2025-11-23 09:06:01.132701 | fa163e44-8890-ae8b-584e-00000000d57b | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 | np0005532601 2025-11-23 09:06:01,169 p=81958 u=zuul n=ansible | 2025-11-23 09:06:01.168815 | fa163e44-8890-ae8b-584e-00000000d57c | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 2025-11-23 09:06:03,626 p=81958 u=zuul n=ansible | 2025-11-23 09:06:03.625559 | fa163e44-8890-ae8b-584e-00000000d4a4 | CHANGED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 | np0005532602 2025-11-23 09:06:03,696 p=81958 u=zuul n=ansible | 2025-11-23 09:06:03.696270 | fa163e44-8890-ae8b-584e-00000000ca4c | TASK | Clean container_puppet_tasks for np0005532602 step 1 2025-11-23 09:06:04,002 p=81958 u=zuul n=ansible | 2025-11-23 09:06:04.001333 | fa163e44-8890-ae8b-584e-00000000ca4c | OK | Clean container_puppet_tasks for np0005532602 step 1 | np0005532602 2025-11-23 09:06:04,048 p=81958 u=zuul n=ansible | 2025-11-23 09:06:04.047767 | fa163e44-8890-ae8b-584e-00000000ca4d | TASK | Calculate container_puppet_tasks for np0005532602 step 1 2025-11-23 09:06:04,124 p=81958 u=zuul n=ansible | 2025-11-23 09:06:04.123879 | fa163e44-8890-ae8b-584e-00000000ca4e | TASK | Include container-puppet tasks for step 1 2025-11-23 09:06:04,195 p=81958 u=zuul n=ansible | 2025-11-23 09:06:04.194769 | e2a4a23d-e068-4693-ad8a-63dd95d6c575 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/host-container-puppet-tasks.yaml | np0005532602 2025-11-23 09:06:04,221 p=81958 u=zuul n=ansible | 2025-11-23 09:06:04.220892 | fa163e44-8890-ae8b-584e-00000000d5c9 | TASK | Write container-puppet-tasks json file for np0005532602 step 1 2025-11-23 09:06:05,229 p=81958 u=zuul n=ansible | 2025-11-23 09:06:05.228428 | fa163e44-8890-ae8b-584e-00000000d5c9 | CHANGED | Write container-puppet-tasks json file for np0005532602 step 1 | np0005532602 2025-11-23 09:06:05,262 p=81958 u=zuul n=ansible | 2025-11-23 09:06:05.262210 | fa163e44-8890-ae8b-584e-00000000d5cb | TASK | Generate container puppet configs for step 1 2025-11-23 09:06:05,631 p=81958 u=zuul n=ansible | 2025-11-23 09:06:05.630646 | fa163e44-8890-ae8b-584e-00000000d5cb | OK | Generate container puppet configs for step 1 | np0005532602 2025-11-23 09:06:05,656 p=81958 u=zuul n=ansible | 2025-11-23 09:06:05.655874 | fa163e44-8890-ae8b-584e-00000000d5cc | TASK | Manage Puppet containers (bootstrap tasks) for step 1 with tripleo-ansible 2025-11-23 09:06:05,735 p=81958 u=zuul n=ansible | 2025-11-23 09:06:05.735007 | fa163e44-8890-ae8b-584e-00000000bfa1 | TASK | Gather variables for each operating system 2025-11-23 09:06:05,872 p=81958 u=zuul n=ansible | 2025-11-23 09:06:05.872096 | fa163e44-8890-ae8b-584e-00000000bfa2 | TASK | Create container logs path 2025-11-23 09:06:06,190 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.188992 | fa163e44-8890-ae8b-584e-00000000bfa2 | OK | Create container logs path | np0005532602 2025-11-23 09:06:06,223 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.223234 | fa163e44-8890-ae8b-584e-00000000bfa4 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:06:06,541 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.540448 | fa163e44-8890-ae8b-584e-00000000bfa4 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532602 2025-11-23 09:06:06,561 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.561162 | fa163e44-8890-ae8b-584e-00000000bfa5 | TASK | Finalise hashes for all containers 2025-11-23 09:06:06,608 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.608011 | fa163e44-8890-ae8b-584e-00000000bfa5 | OK | Finalise hashes for all containers | np0005532602 2025-11-23 09:06:06,628 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.628459 | fa163e44-8890-ae8b-584e-00000000bfa7 | TASK | Manage systemd shutdown files 2025-11-23 09:06:06,667 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.667147 | fa163e44-8890-ae8b-584e-00000000bfa7 | SKIPPED | Manage systemd shutdown files | np0005532602 2025-11-23 09:06:06,688 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.688157 | fa163e44-8890-ae8b-584e-00000000bfa9 | TASK | Update container configs with new config hashes 2025-11-23 09:06:06,742 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.742052 | fa163e44-8890-ae8b-584e-00000000bfa9 | SKIPPED | Update container configs with new config hashes | np0005532602 2025-11-23 09:06:06,765 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.765106 | fa163e44-8890-ae8b-584e-00000000bfaa | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:06:06,820 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.819776 | fa163e44-8890-ae8b-584e-00000000bfaa | SKIPPED | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532602 2025-11-23 09:06:06,842 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.841987 | fa163e44-8890-ae8b-584e-00000000bfab | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:06:06,898 p=81958 u=zuul n=ansible | 2025-11-23 09:06:06.898311 | fa163e44-8890-ae8b-584e-00000000bfab | SKIPPED | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532602 2025-11-23 09:06:08,953 p=81958 u=zuul n=ansible | 2025-11-23 09:06:08.952428 | fa163e44-8890-ae8b-584e-00000000d57c | CHANGED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 | np0005532601 2025-11-23 09:06:09,007 p=81958 u=zuul n=ansible | 2025-11-23 09:06:09.007098 | fa163e44-8890-ae8b-584e-00000000ca76 | TASK | Clean container_puppet_tasks for np0005532601 step 1 2025-11-23 09:06:09,325 p=81958 u=zuul n=ansible | 2025-11-23 09:06:09.324667 | fa163e44-8890-ae8b-584e-00000000ca76 | OK | Clean container_puppet_tasks for np0005532601 step 1 | np0005532601 2025-11-23 09:06:09,354 p=81958 u=zuul n=ansible | 2025-11-23 09:06:09.354394 | fa163e44-8890-ae8b-584e-00000000ca77 | TASK | Calculate container_puppet_tasks for np0005532601 step 1 2025-11-23 09:06:09,433 p=81958 u=zuul n=ansible | 2025-11-23 09:06:09.433568 | fa163e44-8890-ae8b-584e-00000000ca78 | TASK | Include container-puppet tasks for step 1 2025-11-23 09:06:09,503 p=81958 u=zuul n=ansible | 2025-11-23 09:06:09.503464 | 4687dc87-0129-42e4-b9be-488bd80f4a6c | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/host-container-puppet-tasks.yaml | np0005532601 2025-11-23 09:06:09,533 p=81958 u=zuul n=ansible | 2025-11-23 09:06:09.533300 | fa163e44-8890-ae8b-584e-00000000d63e | TASK | Write container-puppet-tasks json file for np0005532601 step 1 2025-11-23 09:06:10,722 p=81958 u=zuul n=ansible | 2025-11-23 09:06:10.721566 | fa163e44-8890-ae8b-584e-00000000d63e | CHANGED | Write container-puppet-tasks json file for np0005532601 step 1 | np0005532601 2025-11-23 09:06:10,750 p=81958 u=zuul n=ansible | 2025-11-23 09:06:10.749971 | fa163e44-8890-ae8b-584e-00000000d640 | TASK | Generate container puppet configs for step 1 2025-11-23 09:06:11,117 p=81958 u=zuul n=ansible | 2025-11-23 09:06:11.116139 | fa163e44-8890-ae8b-584e-00000000d640 | OK | Generate container puppet configs for step 1 | np0005532601 2025-11-23 09:06:11,149 p=81958 u=zuul n=ansible | 2025-11-23 09:06:11.148825 | fa163e44-8890-ae8b-584e-00000000d641 | TASK | Manage Puppet containers (bootstrap tasks) for step 1 with tripleo-ansible 2025-11-23 09:06:11,228 p=81958 u=zuul n=ansible | 2025-11-23 09:06:11.228206 | fa163e44-8890-ae8b-584e-00000000bfa1 | TASK | Gather variables for each operating system 2025-11-23 09:06:11,360 p=81958 u=zuul n=ansible | 2025-11-23 09:06:11.359776 | fa163e44-8890-ae8b-584e-00000000bfa2 | TASK | Create container logs path 2025-11-23 09:06:11,684 p=81958 u=zuul n=ansible | 2025-11-23 09:06:11.683701 | fa163e44-8890-ae8b-584e-00000000bfa2 | OK | Create container logs path | np0005532601 2025-11-23 09:06:11,706 p=81958 u=zuul n=ansible | 2025-11-23 09:06:11.706070 | fa163e44-8890-ae8b-584e-00000000bfa4 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:06:12,054 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.053898 | fa163e44-8890-ae8b-584e-00000000bfa4 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532601 2025-11-23 09:06:12,075 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.074745 | fa163e44-8890-ae8b-584e-00000000bfa5 | TASK | Finalise hashes for all containers 2025-11-23 09:06:12,124 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.123649 | fa163e44-8890-ae8b-584e-00000000bfa5 | OK | Finalise hashes for all containers | np0005532601 2025-11-23 09:06:12,154 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.153497 | fa163e44-8890-ae8b-584e-00000000bfa7 | TASK | Manage systemd shutdown files 2025-11-23 09:06:12,191 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.190844 | fa163e44-8890-ae8b-584e-00000000bfa7 | SKIPPED | Manage systemd shutdown files | np0005532601 2025-11-23 09:06:12,207 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.207009 | fa163e44-8890-ae8b-584e-00000000bfa9 | TASK | Update container configs with new config hashes 2025-11-23 09:06:12,255 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.253917 | fa163e44-8890-ae8b-584e-00000000bfa9 | SKIPPED | Update container configs with new config hashes | np0005532601 2025-11-23 09:06:12,292 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.292066 | fa163e44-8890-ae8b-584e-00000000bfaa | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:06:12,346 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.345696 | fa163e44-8890-ae8b-584e-00000000bfaa | SKIPPED | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532601 2025-11-23 09:06:12,379 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.379417 | fa163e44-8890-ae8b-584e-00000000bfab | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-11-23 09:06:12,432 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.432025 | fa163e44-8890-ae8b-584e-00000000bfab | SKIPPED | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005532601 2025-11-23 09:06:12,509 p=81958 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-11-23 09:06:12,510 p=81958 u=zuul n=ansible | localhost : ok=1 changed=0 unreachable=0 failed=0 skipped=2 rescued=0 ignored=0 2025-11-23 09:06:12,510 p=81958 u=zuul n=ansible | np0005532600 : ok=349 changed=180 unreachable=0 failed=1 skipped=177 rescued=0 ignored=0 2025-11-23 09:06:12,510 p=81958 u=zuul n=ansible | np0005532601 : ok=522 changed=230 unreachable=0 failed=0 skipped=219 rescued=0 ignored=0 2025-11-23 09:06:12,510 p=81958 u=zuul n=ansible | np0005532602 : ok=522 changed=230 unreachable=0 failed=0 skipped=219 rescued=0 ignored=0 2025-11-23 09:06:12,511 p=81958 u=zuul n=ansible | np0005532603 : ok=374 changed=177 unreachable=0 failed=0 skipped=211 rescued=0 ignored=0 2025-11-23 09:06:12,511 p=81958 u=zuul n=ansible | np0005532604 : ok=311 changed=152 unreachable=0 failed=1 skipped=184 rescued=0 ignored=0 2025-11-23 09:06:12,511 p=81958 u=zuul n=ansible | np0005532605 : ok=378 changed=177 unreachable=0 failed=0 skipped=204 rescued=0 ignored=0 2025-11-23 09:06:12,512 p=81958 u=zuul n=ansible | undercloud : ok=27 changed=11 unreachable=0 failed=0 skipped=2 rescued=0 ignored=0 2025-11-23 09:06:12,517 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.517349 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 09:06:12,517 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.517687 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 2031 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 09:06:12,518 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.517935 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 1:15:06.185009 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 09:06:12,518 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.518190 | UUID | Info | Host | Task Name | Run Time 2025-11-23 09:06:12,518 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.518437 | fa163e44-8890-ae8b-584e-00000000ca45 | SUMMARY | np0005532602 | Wait for puppet host configuration to finish | 3616.71s 2025-11-23 09:06:12,518 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.518672 | fa163e44-8890-ae8b-584e-00000000ca6f | SUMMARY | np0005532601 | Wait for puppet host configuration to finish | 3616.16s 2025-11-23 09:06:12,519 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.518999 | fa163e44-8890-ae8b-584e-00000000ad65 | SUMMARY | np0005532602 | Pre-fetch all the containers | 156.85s 2025-11-23 09:06:12,519 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.519311 | fa163e44-8890-ae8b-584e-00000000ac3b | SUMMARY | np0005532601 | Pre-fetch all the containers | 147.28s 2025-11-23 09:06:12,519 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.519658 | fa163e44-8890-ae8b-584e-00000000ab93 | SUMMARY | np0005532603 | Pre-fetch all the containers | 82.59s 2025-11-23 09:06:12,520 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.519901 | fa163e44-8890-ae8b-584e-00000000aa47 | SUMMARY | np0005532605 | Pre-fetch all the containers | 80.04s 2025-11-23 09:06:12,520 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.520248 | fa163e44-8890-ae8b-584e-0000000003d0 | SUMMARY | np0005532600 | tripleo_bootstrap : Deploy required packages to bootstrap TripleO | 75.55s 2025-11-23 09:06:12,520 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.520500 | fa163e44-8890-ae8b-584e-0000000003d0 | SUMMARY | np0005532605 | tripleo_bootstrap : Deploy required packages to bootstrap TripleO | 72.95s 2025-11-23 09:06:12,520 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.520769 | fa163e44-8890-ae8b-584e-0000000003d0 | SUMMARY | np0005532604 | tripleo_bootstrap : Deploy required packages to bootstrap TripleO | 72.91s 2025-11-23 09:06:12,521 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.521059 | fa163e44-8890-ae8b-584e-0000000003d0 | SUMMARY | np0005532601 | tripleo_bootstrap : Deploy required packages to bootstrap TripleO | 72.82s 2025-11-23 09:06:12,521 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.521348 | fa163e44-8890-ae8b-584e-0000000003d0 | SUMMARY | np0005532603 | tripleo_bootstrap : Deploy required packages to bootstrap TripleO | 72.41s 2025-11-23 09:06:12,521 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.521622 | fa163e44-8890-ae8b-584e-0000000003d0 | SUMMARY | np0005532602 | tripleo_bootstrap : Deploy required packages to bootstrap TripleO | 70.39s 2025-11-23 09:06:12,522 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.521863 | fa163e44-8890-ae8b-584e-00000000d302 | SUMMARY | np0005532601 | tripleo_container_manage : Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | 34.24s 2025-11-23 09:06:12,522 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.522159 | fa163e44-8890-ae8b-584e-00000000d1c1 | SUMMARY | np0005532602 | tripleo_container_manage : Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | 32.62s 2025-11-23 09:06:12,522 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.522406 | fa163e44-8890-ae8b-584e-00000000ab81 | SUMMARY | np0005532603 | install systemd-container for a greenfield | 18.34s 2025-11-23 09:06:12,522 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.522637 | fa163e44-8890-ae8b-584e-00000000b95d | SUMMARY | np0005532603 | linux-system-roles.certificate : Ensure certificate role dependencies are installed | 17.51s 2025-11-23 09:06:12,523 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.522897 | fa163e44-8890-ae8b-584e-00000000aa35 | SUMMARY | np0005532605 | install systemd-container for a greenfield | 16.02s 2025-11-23 09:06:12,523 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.523162 | fa163e44-8890-ae8b-584e-00000000a9f3 | SUMMARY | np0005532604 | install systemd-container for a greenfield | 15.77s 2025-11-23 09:06:12,523 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.523437 | fa163e44-8890-ae8b-584e-00000000b95d | SUMMARY | np0005532605 | linux-system-roles.certificate : Ensure certificate role dependencies are installed | 14.80s 2025-11-23 09:06:12,523 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.523701 | fa163e44-8890-ae8b-584e-00000000aa8e | SUMMARY | np0005532601 | tripleo_container_tag : Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | 13.87s 2025-11-23 09:06:12,524 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.523924 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 09:06:12,524 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.524225 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ State Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-11-23 09:06:12,524 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.524459 | ~~~~~~~~~~~~~~~~~~ Number of nodes which did not deploy successfully: 2 ~~~~~~~~~~~~~~~~~ 2025-11-23 09:06:12,524 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.524712 | The following node(s) had failures: np0005532600, np0005532604 2025-11-23 09:06:12,525 p=81958 u=zuul n=ansible | 2025-11-23 09:06:12.524937 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~