Using Kayobe config from /home/zuul/src/opendev.org/openstack/kayobe-config-dev Bootstrapping the Ansible control host initialize_app found extension EntryPoint(name='hooks', value='kayobe.cli.commands:HookDispatcher', group='kayobe.cli.control_host_bootstrap') prepare_to_run_command ControlHostBootstrap Running command: git rev-parse --show-toplevel Discovering hooks in: /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/hooks/control-host-bootstrap/pre.d Discovered the following hooks: [] Bootstrapping Kayobe Ansible control host Installing galaxy role dependencies from kayobe Running command: ansible-galaxy role install --roles-path /home/zuul/kayobe-venv/share/kayobe/ansible/roles --role-file /home/zuul/kayobe-venv/share/kayobe/requirements.yml Cloning into '/home/zuul/.ansible/tmp/ansible-local-18882hjbbxixz/tmpvk327r3v/ansible-collection-kollajlgpf_9s'... Your branch is up to date with 'origin/master'. Starting galaxy role install process - ahuffman.resolv (1.3.1) is already installed, skipping. - giovtorres.tuned (1.1.1) is already installed, skipping. - jriguera.configdrive (acd08fd126d0e442ab8b3bc518e37761390d8c2f) is already installed, skipping. - MichaelRigart.interfaces (v1.15.5) is already installed, skipping. - mrlesmithjr.chrony (v0.1.6) is already installed, skipping. - mrlesmithjr.manage_lvm (v0.2.8) is already installed, skipping. - mrlesmithjr.mdadm (v0.1.1) is already installed, skipping. - singleplatform-eng.users (v1.2.5) is already installed, skipping. - stackhpc.drac (1.1.6) is already installed, skipping. - stackhpc.drac-facts (1.0.0) is already installed, skipping. - stackhpc.libvirt-host (v1.12.1) is already installed, skipping. - stackhpc.libvirt-vm (v1.16.3) is already installed, skipping. - stackhpc.luks (0.4.2) is already installed, skipping. - stackhpc.os-ironic-state (v1.3.1) is already installed, skipping. - stackhpc.timezone (1.2.2) is already installed, skipping. Not installing galaxy role dependencies from kayobe config - requirements.yml not present Installing galaxy collection dependencies from kayobe Running command: ansible-galaxy collection install --collections-path /home/zuul/kayobe-venv/share/kayobe/ansible/collections --requirements-file /home/zuul/kayobe-venv/share/kayobe/requirements.yml Cloning into '/home/zuul/.ansible/tmp/ansible-local-18900zkooyo7i/tmpsc0pdbg7/ansible-collection-kollai9pobbdq'... Your branch is up to date with 'origin/master'. [WARNING]: The specified collections path '/home/zuul/kayobe- venv/share/kayobe/ansible/collections' appears to be part of the pip Ansible package. Managing these directly with ansible-galaxy could break the Ansible package. Install collections to a configured collections path, which will take precedence over collections found in the PYTHONPATH. Starting galaxy collection install process Process install dependency map Starting collection install process 'community.docker:3.11.0' is already installed, skipping. 'dellemc.os10:1.2.7' is already installed, skipping. 'nvidia.nvue:1.2.6' is already installed, skipping. 'openstack.cloud:2.4.1' is already installed, skipping. 'stackhpc.linux:1.3.4' is already installed, skipping. 'stackhpc.network:1.0.0' is already installed, skipping. 'stackhpc.openstack:0.2.2' is already installed, skipping. 'community.library_inventory_filtering_v1:1.1.1' is already installed, skipping. 'ansible.netcommon:8.0.0' is already installed, skipping. 'ansible.utils:6.0.0' is already installed, skipping. Installing 'openstack.kolla:1.0.0' to '/home/zuul/kayobe-venv/share/kayobe/ansible/collections/ansible_collections/openstack/kolla' Created collection for openstack.kolla:1.0.0 at /home/zuul/kayobe-venv/share/kayobe/ansible/collections/ansible_collections/openstack/kolla openstack.kolla:1.0.0 was installed successfully Not installing galaxy collection dependencies from kayobe config - requirements.yml not present Running command: ansible-playbook -vvv --inventory /home/zuul/kayobe-venv/share/kayobe/ansible/inventory --inventory /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/apt.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/bifrost.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/bmc.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/compute.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/container-engine.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/controllers.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/dell-switch-bmp.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/dnf.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/dns.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/docker-registry.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/globals.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/grafana.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/idrac.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/infra-vms.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inspector.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ipa.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ironic.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/kolla.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/libvirt.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/logging.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/monitoring.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/network-allocation.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/networks.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/neutron.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/nova.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/opensm.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/openstack.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/overcloud-dib.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/overcloud.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/pip.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/proxy.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/seed-hypervisor.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/seed-vm.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/seed.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ssh.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/storage.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/swift.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/time.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/users.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/vgpu.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/zz-10-overrides.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/zz-20-overrides.yml /home/zuul/kayobe-venv/share/kayobe/ansible/bootstrap.yml [WARNING]: Invalid characters were found in group names but not replaced, use -vvvv to see details [WARNING]: Found both group and host with same name: seed-hypervisor [WARNING]: Found both group and host with same name: seed [DEPRECATION WARNING]: community.general.yaml has been deprecated. The plugin has been superseded by the the option `result_format=yaml` in callback plugin ansible.builtin.default from ansible-core 2.13 onwards. This feature will be removed from community.general in version 12.0.0. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. ansible-playbook [core 2.18.6] config file = /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ansible.cfg configured module search path = ['/home/zuul/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible ansible collection location = /home/zuul/kayobe-venv/share/kayobe/ansible/collections:/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ansible/collections executable location = /home/zuul/kayobe-venv/bin/ansible-playbook python version = 3.12.9 (main, Feb 4 2025, 00:00:00) [GCC 11.5.0 20240719 (Red Hat 11.5.0-5)] (/home/zuul/kayobe-venv/bin/python3.12) jinja version = 3.1.6 libyaml = True Using /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ansible.cfg as config file host_list declined parsing /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts as it did not pass its verify_file() method script declined parsing /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts as it did not pass its verify_file() method auto declined parsing /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts as it did not pass its verify_file() method Parsed /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts inventory source with ini plugin host_list declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups as it did not pass its verify_file() method script declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups as it did not pass its verify_file() method auto declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups as it did not pass its verify_file() method Parsed /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups inventory source with ini plugin host_list declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts as it did not pass its verify_file() method script declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts as it did not pass its verify_file() method auto declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts as it did not pass its verify_file() method Parsed /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts inventory source with ini plugin host_list declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms as it did not pass its verify_file() method script declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms as it did not pass its verify_file() method auto declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms as it did not pass its verify_file() method Parsed /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms inventory source with ini plugin redirecting (type: modules) ansible.builtin.authorized_key to ansible.posix.authorized_key redirecting (type: callback) ansible.builtin.yaml to community.general.yaml redirecting (type: callback) ansible.builtin.yaml to community.general.yaml Skipping callback 'default', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. PLAYBOOK: bootstrap.yml ******************************************************** 1 plays in /home/zuul/kayobe-venv/share/kayobe/ansible/bootstrap.yml PLAY [Ensure configuration management host is bootstrapped] ******************** TASK [bootstrap : Testing privilege escalation] ******************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:3 Tuesday 01 July 2025 15:42:30 +0000 (0:00:00.079) 0:00:00.079 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC sudo -H -S -n -u root /bin/sh -c 'echo BECOME-SUCCESS-kdxhvvdtbjulsgiqqkbjhsuqykdvxwby ; true' ok: [localhost] => changed=false failed_when_result: false rc: 0 stderr: '' stderr_lines: stdout: '' stdout_lines: TASK [bootstrap : Assert that we can escalate privileges] ********************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:10 Tuesday 01 July 2025 15:42:30 +0000 (0:00:00.150) 0:00:00.229 ********** ok: [localhost] => changed=false msg: All assertions passed TASK [bootstrap : Include OS family-specific variables] ************************ task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:20 Tuesday 01 July 2025 15:42:30 +0000 (0:00:00.091) 0:00:00.321 ********** ok: [localhost] => changed=false ansible_facts: bootstrap_package_dependencies: - git - vim-enhanced ansible_included_var_files: - /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/vars/RedHat.yml TASK [bootstrap : Gather the package facts] ************************************ task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:23 Tuesday 01 July 2025 15:42:30 +0000 (0:00:00.068) 0:00:00.389 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384550.642735-18927-147022962462006 `" && echo ansible-tmp-1751384550.642735-18927-147022962462006="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384550.642735-18927-147022962462006 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/package_facts.py PUT /home/zuul/.ansible/tmp/ansible-local-18918v0vog4ja/tmpl92aqlob TO /home/zuul/.ansible/tmp/ansible-tmp-1751384550.642735-18927-147022962462006/AnsiballZ_package_facts.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384550.642735-18927-147022962462006/ /home/zuul/.ansible/tmp/ansible-tmp-1751384550.642735-18927-147022962462006/AnsiballZ_package_facts.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384550.642735-18927-147022962462006/AnsiballZ_package_facts.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384550.642735-18927-147022962462006/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => changed=false ansible_facts: packages: NetworkManager: - arch: x86_64 epoch: 1 name: NetworkManager release: 8.el9_5 source: rpm version: 1.48.10 NetworkManager-config-server: - arch: noarch epoch: 1 name: NetworkManager-config-server release: 8.el9_5 source: rpm version: 1.48.10 NetworkManager-libnm: - arch: x86_64 epoch: 1 name: NetworkManager-libnm release: 8.el9_5 source: rpm version: 1.48.10 NetworkManager-team: - arch: x86_64 epoch: 1 name: NetworkManager-team release: 8.el9_5 source: rpm version: 1.48.10 NetworkManager-tui: - arch: x86_64 epoch: 1 name: NetworkManager-tui release: 8.el9_5 source: rpm version: 1.48.10 acl: - arch: x86_64 epoch: null name: acl release: 4.el9 source: rpm version: 2.3.1 acpid: - arch: x86_64 epoch: null name: acpid release: 7.el9 source: rpm version: 2.0.32 alternatives: - arch: x86_64 epoch: null name: alternatives release: 1.el9_5.1 source: rpm version: '1.24' annobin: - arch: x86_64 epoch: null name: annobin release: 1.el9 source: rpm version: '12.65' at: - arch: x86_64 epoch: null name: at release: 11.el9 source: rpm version: 3.1.23 attr: - arch: x86_64 epoch: null name: attr release: 3.el9 source: rpm version: 2.5.1 audit: - arch: x86_64 epoch: null name: audit release: 1.el9 source: rpm version: 3.1.5 audit-libs: - arch: x86_64 epoch: null name: audit-libs release: 1.el9 source: rpm version: 3.1.5 authselect: - arch: x86_64 epoch: null name: authselect release: 2.el9 source: rpm version: 1.2.6 authselect-libs: - arch: x86_64 epoch: null name: authselect-libs release: 2.el9 source: rpm version: 1.2.6 basesystem: - arch: noarch epoch: null name: basesystem release: 13.el9.0.1 source: rpm version: '11' bash: - arch: x86_64 epoch: null name: bash release: 9.el9 source: rpm version: 5.1.8 bash-completion: - arch: noarch epoch: 1 name: bash-completion release: 5.el9 source: rpm version: '2.11' bind-libs: - arch: x86_64 epoch: 32 name: bind-libs release: 24.el9_5.3 source: rpm version: 9.16.23 bind-license: - arch: noarch epoch: 32 name: bind-license release: 24.el9_5.3 source: rpm version: 9.16.23 bind-utils: - arch: x86_64 epoch: 32 name: bind-utils release: 24.el9_5.3 source: rpm version: 9.16.23 binutils: - arch: x86_64 epoch: null name: binutils release: 54.el9 source: rpm version: 2.35.2 binutils-gold: - arch: x86_64 epoch: null name: binutils-gold release: 54.el9 source: rpm version: 2.35.2 boost-iostreams: - arch: x86_64 epoch: null name: boost-iostreams release: 10.el9 source: rpm version: 1.75.0 boost-system: - arch: x86_64 epoch: null name: boost-system release: 10.el9 source: rpm version: 1.75.0 boost-thread: - arch: x86_64 epoch: null name: boost-thread release: 10.el9 source: rpm version: 1.75.0 bzip2: - arch: x86_64 epoch: null name: bzip2 release: 10.el9_5 source: rpm version: 1.0.8 bzip2-libs: - arch: x86_64 epoch: null name: bzip2-libs release: 10.el9_5 source: rpm version: 1.0.8 c-ares: - arch: x86_64 epoch: null name: c-ares release: 2.el9_4 source: rpm version: 1.19.1 ca-certificates: - arch: noarch epoch: null name: ca-certificates release: 91.4.el9_4 source: rpm version: 2024.2.69_v8.0.303 capstone: - arch: x86_64 epoch: null name: capstone release: 10.el9 source: rpm version: 4.0.2 checkpolicy: - arch: x86_64 epoch: null name: checkpolicy release: 1.el9 source: rpm version: '3.6' chkconfig: - arch: x86_64 epoch: null name: chkconfig release: 1.el9_5.1 source: rpm version: '1.24' chrony: - arch: x86_64 epoch: null name: chrony release: 3.el9 source: rpm version: '4.5' cloud-utils-growpart: - arch: x86_64 epoch: null name: cloud-utils-growpart release: 1.el9 source: rpm version: '0.33' coreutils: - arch: x86_64 epoch: null name: coreutils release: 36.el9 source: rpm version: '8.32' coreutils-common: - arch: x86_64 epoch: null name: coreutils-common release: 36.el9 source: rpm version: '8.32' cpio: - arch: x86_64 epoch: null name: cpio release: 16.el9 source: rpm version: '2.13' cpp: - arch: x86_64 epoch: null name: cpp release: 5.el9_5 source: rpm version: 11.5.0 cracklib: - arch: x86_64 epoch: null name: cracklib release: 27.el9 source: rpm version: 2.9.6 cracklib-dicts: - arch: x86_64 epoch: null name: cracklib-dicts release: 27.el9 source: rpm version: 2.9.6 cronie: - arch: x86_64 epoch: null name: cronie release: 12.el9_5 source: rpm version: 1.5.7 cronie-anacron: - arch: x86_64 epoch: null name: cronie-anacron release: 12.el9_5 source: rpm version: 1.5.7 crontabs: - arch: noarch epoch: null name: crontabs release: 27.20190603git.el9 source: rpm version: '1.11' crypto-policies: - arch: noarch epoch: null name: crypto-policies release: 2.git626aa59.el9_5 source: rpm version: '20240828' crypto-policies-scripts: - arch: noarch epoch: null name: crypto-policies-scripts release: 2.git626aa59.el9_5 source: rpm version: '20240828' cryptsetup-libs: - arch: x86_64 epoch: null name: cryptsetup-libs release: 3.el9_5 source: rpm version: 2.7.2 curl: - arch: x86_64 epoch: null name: curl release: 31.el9 source: rpm version: 7.76.1 cyrus-sasl-gssapi: - arch: x86_64 epoch: null name: cyrus-sasl-gssapi release: 21.el9 source: rpm version: 2.1.27 cyrus-sasl-lib: - arch: x86_64 epoch: null name: cyrus-sasl-lib release: 21.el9 source: rpm version: 2.1.27 daxctl-libs: - arch: x86_64 epoch: null name: daxctl-libs release: 2.el9 source: rpm version: '78' dbus: - arch: x86_64 epoch: 1 name: dbus release: 8.el9 source: rpm version: 1.12.20 dbus-broker: - arch: x86_64 epoch: null name: dbus-broker release: 7.el9 source: rpm version: '28' dbus-common: - arch: noarch epoch: 1 name: dbus-common release: 8.el9 source: rpm version: 1.12.20 dbus-libs: - arch: x86_64 epoch: 1 name: dbus-libs release: 8.el9 source: rpm version: 1.12.20 device-mapper: - arch: x86_64 epoch: 9 name: device-mapper release: 6.el9 source: rpm version: 1.02.202 device-mapper-event: - arch: x86_64 epoch: 9 name: device-mapper-event release: 6.el9 source: rpm version: 1.02.202 device-mapper-event-libs: - arch: x86_64 epoch: 9 name: device-mapper-event-libs release: 6.el9 source: rpm version: 1.02.202 device-mapper-libs: - arch: x86_64 epoch: 9 name: device-mapper-libs release: 6.el9 source: rpm version: 1.02.202 device-mapper-multipath-libs: - arch: x86_64 epoch: null name: device-mapper-multipath-libs release: 35.el9_6.1 source: rpm version: 0.8.7 device-mapper-persistent-data: - arch: x86_64 epoch: null name: device-mapper-persistent-data release: 1.el9 source: rpm version: 1.1.0 dhcp-client: - arch: x86_64 epoch: 12 name: dhcp-client release: 19.b1.el9 source: rpm version: 4.4.2 dhcp-common: - arch: noarch epoch: 12 name: dhcp-common release: 19.b1.el9 source: rpm version: 4.4.2 diffutils: - arch: x86_64 epoch: null name: diffutils release: 12.el9 source: rpm version: '3.7' dmidecode: - arch: x86_64 epoch: 1 name: dmidecode release: 1.el9 source: rpm version: '3.6' dnf: - arch: noarch epoch: null name: dnf release: 17.el9 source: rpm version: 4.14.0 dnf-data: - arch: noarch epoch: null name: dnf-data release: 17.el9 source: rpm version: 4.14.0 dnf-plugins-core: - arch: noarch epoch: null name: dnf-plugins-core release: 16.el9 source: rpm version: 4.3.0 dnsmasq: - arch: x86_64 epoch: null name: dnsmasq release: 16.el9_4 source: rpm version: '2.85' dracut: - arch: x86_64 epoch: null name: dracut release: 80.git20250411.el9_5 source: rpm version: '057' dracut-config-generic: - arch: x86_64 epoch: null name: dracut-config-generic release: 80.git20250411.el9_5 source: rpm version: '057' dracut-config-rescue: - arch: x86_64 epoch: null name: dracut-config-rescue release: 80.git20250411.el9_5 source: rpm version: '057' dracut-network: - arch: x86_64 epoch: null name: dracut-network release: 80.git20250411.el9_5 source: rpm version: '057' dracut-squash: - arch: x86_64 epoch: null name: dracut-squash release: 80.git20250411.el9_5 source: rpm version: '057' dwz: - arch: x86_64 epoch: null name: dwz release: 3.el9 source: rpm version: '0.14' e2fsprogs: - arch: x86_64 epoch: null name: e2fsprogs release: 6.el9_5 source: rpm version: 1.46.5 e2fsprogs-libs: - arch: x86_64 epoch: null name: e2fsprogs-libs release: 6.el9_5 source: rpm version: 1.46.5 edk2-ovmf: - arch: noarch epoch: null name: edk2-ovmf release: 2.el9 source: rpm version: '20241117' efi-srpm-macros: - arch: noarch epoch: null name: efi-srpm-macros release: 2.el9_0 source: rpm version: '6' elfutils-debuginfod-client: - arch: x86_64 epoch: null name: elfutils-debuginfod-client release: 4.el9 source: rpm version: '0.191' elfutils-default-yama-scope: - arch: noarch epoch: null name: elfutils-default-yama-scope release: 4.el9 source: rpm version: '0.191' elfutils-libelf: - arch: x86_64 epoch: null name: elfutils-libelf release: 4.el9 source: rpm version: '0.191' elfutils-libs: - arch: x86_64 epoch: null name: elfutils-libs release: 4.el9 source: rpm version: '0.191' emacs-filesystem: - arch: noarch epoch: 1 name: emacs-filesystem release: 11.el9_5.2 source: rpm version: '27.2' epel-release: - arch: noarch epoch: null name: epel-release release: 7.el9 source: rpm version: '9' ethtool: - arch: x86_64 epoch: 2 name: ethtool release: 1.el9 source: rpm version: '6.2' expat: - arch: x86_64 epoch: null name: expat release: 3.el9_5.3 source: rpm version: 2.5.0 file: - arch: x86_64 epoch: null name: file release: 16.el9 source: rpm version: '5.39' file-libs: - arch: x86_64 epoch: null name: file-libs release: 16.el9 source: rpm version: '5.39' filesystem: - arch: x86_64 epoch: null name: filesystem release: 5.el9 source: rpm version: '3.16' findutils: - arch: x86_64 epoch: 1 name: findutils release: 7.el9 source: rpm version: 4.8.0 firewalld-filesystem: - arch: noarch epoch: null name: firewalld-filesystem release: 9.el9_5 source: rpm version: 1.3.4 flac-libs: - arch: x86_64 epoch: null name: flac-libs release: 10.el9_2.1 source: rpm version: 1.3.3 fonts-srpm-macros: - arch: noarch epoch: 1 name: fonts-srpm-macros release: 7.el9.1 source: rpm version: 2.0.5 fstrm: - arch: x86_64 epoch: null name: fstrm release: 3.el9 source: rpm version: 0.6.1 fuse-libs: - arch: x86_64 epoch: null name: fuse-libs release: 16.el9 source: rpm version: 2.9.9 gawk: - arch: x86_64 epoch: null name: gawk release: 6.el9 source: rpm version: 5.1.0 gcc: - arch: x86_64 epoch: null name: gcc release: 5.el9_5 source: rpm version: 11.5.0 gcc-plugin-annobin: - arch: x86_64 epoch: null name: gcc-plugin-annobin release: 5.el9_5 source: rpm version: 11.5.0 gdbm-libs: - arch: x86_64 epoch: 1 name: gdbm-libs release: 1.el9 source: rpm version: '1.23' geolite2-city: - arch: noarch epoch: null name: geolite2-city release: 6.el9 source: rpm version: '20191217' geolite2-country: - arch: noarch epoch: null name: geolite2-country release: 6.el9 source: rpm version: '20191217' gettext: - arch: x86_64 epoch: null name: gettext release: 8.el9 source: rpm version: '0.21' gettext-libs: - arch: x86_64 epoch: null name: gettext-libs release: 8.el9 source: rpm version: '0.21' ghc-srpm-macros: - arch: noarch epoch: null name: ghc-srpm-macros release: 6.el9 source: rpm version: 1.5.0 git: - arch: x86_64 epoch: null name: git release: 2.el9_6 source: rpm version: 2.47.1 git-core: - arch: x86_64 epoch: null name: git-core release: 2.el9_6 source: rpm version: 2.47.1 git-core-doc: - arch: noarch epoch: null name: git-core-doc release: 2.el9_6 source: rpm version: 2.47.1 glib2: - arch: x86_64 epoch: null name: glib2 release: 14.el9_4.1 source: rpm version: 2.68.4 glibc: - arch: x86_64 epoch: null name: glibc release: 125.el9_5.8 source: rpm version: '2.34' glibc-common: - arch: x86_64 epoch: null name: glibc-common release: 125.el9_5.8 source: rpm version: '2.34' glibc-devel: - arch: x86_64 epoch: null name: glibc-devel release: 125.el9_5.8 source: rpm version: '2.34' glibc-gconv-extra: - arch: x86_64 epoch: null name: glibc-gconv-extra release: 125.el9_5.8 source: rpm version: '2.34' glibc-headers: - arch: x86_64 epoch: null name: glibc-headers release: 125.el9_5.8 source: rpm version: '2.34' glibc-minimal-langpack: - arch: x86_64 epoch: null name: glibc-minimal-langpack release: 125.el9_5.8 source: rpm version: '2.34' gmp: - arch: x86_64 epoch: 1 name: gmp release: 13.el9 source: rpm version: 6.2.0 gnupg2: - arch: x86_64 epoch: null name: gnupg2 release: 4.el9 source: rpm version: 2.3.3 gnutls: - arch: x86_64 epoch: null name: gnutls release: 6.el9 source: rpm version: 3.8.3 gnutls-dane: - arch: x86_64 epoch: null name: gnutls-dane release: 6.el9 source: rpm version: 3.8.3 gnutls-utils: - arch: x86_64 epoch: null name: gnutls-utils release: 6.el9 source: rpm version: 3.8.3 go-srpm-macros: - arch: noarch epoch: null name: go-srpm-macros release: 3.el9 source: rpm version: 3.6.0 gobject-introspection: - arch: x86_64 epoch: null name: gobject-introspection release: 11.el9 source: rpm version: 1.68.0 gpg-pubkey: - arch: null epoch: null name: gpg-pubkey release: 6279464b source: rpm version: 350d275d gpgme: - arch: x86_64 epoch: null name: gpgme release: 6.el9 source: rpm version: 1.15.1 gpm-libs: - arch: x86_64 epoch: null name: gpm-libs release: 29.el9 source: rpm version: 1.20.7 grep: - arch: x86_64 epoch: null name: grep release: 5.el9 source: rpm version: '3.6' groff-base: - arch: x86_64 epoch: null name: groff-base release: 10.el9 source: rpm version: 1.22.4 grub2-common: - arch: noarch epoch: 1 name: grub2-common release: 94.el9_5 source: rpm version: '2.06' grub2-pc: - arch: x86_64 epoch: 1 name: grub2-pc release: 94.el9_5 source: rpm version: '2.06' grub2-pc-modules: - arch: noarch epoch: 1 name: grub2-pc-modules release: 94.el9_5 source: rpm version: '2.06' grub2-tools: - arch: x86_64 epoch: 1 name: grub2-tools release: 94.el9_5 source: rpm version: '2.06' grub2-tools-minimal: - arch: x86_64 epoch: 1 name: grub2-tools-minimal release: 94.el9_5 source: rpm version: '2.06' grubby: - arch: x86_64 epoch: null name: grubby release: 64.el9 source: rpm version: '8.40' gsm: - arch: x86_64 epoch: null name: gsm release: 6.el9 source: rpm version: 1.0.19 gzip: - arch: x86_64 epoch: null name: gzip release: 1.el9 source: rpm version: '1.12' hdparm: - arch: x86_64 epoch: null name: hdparm release: 2.el9 source: rpm version: '9.62' hostname: - arch: x86_64 epoch: null name: hostname release: 6.el9 source: rpm version: '3.23' hwdata: - arch: noarch epoch: null name: hwdata release: 9.15.el9 source: rpm version: '0.348' ima-evm-utils: - arch: x86_64 epoch: null name: ima-evm-utils release: 2.el9.0.1 source: rpm version: '1.5' inih: - arch: x86_64 epoch: null name: inih release: 6.el9 source: rpm version: '49' initscripts: - arch: x86_64 epoch: null name: initscripts release: 1.el9 source: rpm version: 10.11.7 initscripts-rename-device: - arch: x86_64 epoch: null name: initscripts-rename-device release: 1.el9 source: rpm version: 10.11.7 initscripts-service: - arch: noarch epoch: null name: initscripts-service release: 1.el9 source: rpm version: 10.11.7 ipcalc: - arch: x86_64 epoch: null name: ipcalc release: 5.el9 source: rpm version: 1.0.0 iproute: - arch: x86_64 epoch: null name: iproute release: 6.el9_4 source: rpm version: 6.2.0 iproute-tc: - arch: x86_64 epoch: null name: iproute-tc release: 6.el9_4 source: rpm version: 6.2.0 ipset: - arch: x86_64 epoch: null name: ipset release: 11.el9_5 source: rpm version: '7.11' ipset-libs: - arch: x86_64 epoch: null name: ipset-libs release: 11.el9_5 source: rpm version: '7.11' iptables-libs: - arch: x86_64 epoch: null name: iptables-libs release: 11.el9_5 source: rpm version: 1.8.10 iptables-nft: - arch: x86_64 epoch: null name: iptables-nft release: 11.el9_5 source: rpm version: 1.8.10 iptables-nft-services: - arch: noarch epoch: null name: iptables-nft-services release: 11.el9_5 source: rpm version: 1.8.10 iputils: - arch: x86_64 epoch: null name: iputils release: 10.el9_5 source: rpm version: '20210202' ipxe-roms-qemu: - arch: noarch epoch: null name: ipxe-roms-qemu release: 9.git4bd064de.el9 source: rpm version: '20200823' irqbalance: - arch: x86_64 epoch: 2 name: irqbalance release: 1.el9 source: rpm version: 1.9.4 iscsi-initiator-utils: - arch: x86_64 epoch: null name: iscsi-initiator-utils release: 1.gita65a472.el9 source: rpm version: 6.2.1.9 iscsi-initiator-utils-iscsiuio: - arch: x86_64 epoch: null name: iscsi-initiator-utils-iscsiuio release: 1.gita65a472.el9 source: rpm version: 6.2.1.9 isns-utils-libs: - arch: x86_64 epoch: null name: isns-utils-libs release: 4.el9 source: rpm version: '0.101' iwl100-firmware: - arch: noarch epoch: null name: iwl100-firmware release: 146.5.el9_5 source: rpm version: 39.31.5.1 iwl1000-firmware: - arch: noarch epoch: 1 name: iwl1000-firmware release: 146.5.el9_5 source: rpm version: 39.31.5.1 iwl105-firmware: - arch: noarch epoch: null name: iwl105-firmware release: 146.5.el9_5 source: rpm version: 18.168.6.1 iwl135-firmware: - arch: noarch epoch: null name: iwl135-firmware release: 146.5.el9_5 source: rpm version: 18.168.6.1 iwl2000-firmware: - arch: noarch epoch: null name: iwl2000-firmware release: 146.5.el9_5 source: rpm version: 18.168.6.1 iwl2030-firmware: - arch: noarch epoch: null name: iwl2030-firmware release: 146.5.el9_5 source: rpm version: 18.168.6.1 iwl3160-firmware: - arch: noarch epoch: 1 name: iwl3160-firmware release: 146.5.el9_5 source: rpm version: 25.30.13.0 iwl5000-firmware: - arch: noarch epoch: null name: iwl5000-firmware release: 146.5.el9_5 source: rpm version: 8.83.5.1_1 iwl5150-firmware: - arch: noarch epoch: null name: iwl5150-firmware release: 146.5.el9_5 source: rpm version: 8.24.2.2 iwl6000g2a-firmware: - arch: noarch epoch: null name: iwl6000g2a-firmware release: 146.5.el9_5 source: rpm version: 18.168.6.1 iwl6050-firmware: - arch: noarch epoch: null name: iwl6050-firmware release: 146.5.el9_5 source: rpm version: 41.28.5.1 iwl7260-firmware: - arch: noarch epoch: 1 name: iwl7260-firmware release: 146.5.el9_5 source: rpm version: 25.30.13.0 jansson: - arch: x86_64 epoch: null name: jansson release: 1.el9 source: rpm version: '2.14' jitterentropy: - arch: x86_64 epoch: null name: jitterentropy release: 1.el9 source: rpm version: 3.5.0 jq: - arch: x86_64 epoch: null name: jq release: 17.el9 source: rpm version: '1.6' json-c: - arch: x86_64 epoch: null name: json-c release: 11.el9 source: rpm version: '0.14' json-glib: - arch: x86_64 epoch: null name: json-glib release: 1.el9 source: rpm version: 1.6.6 kbd: - arch: x86_64 epoch: null name: kbd release: 10.el9 source: rpm version: 2.4.0 kbd-legacy: - arch: noarch epoch: null name: kbd-legacy release: 10.el9 source: rpm version: 2.4.0 kbd-misc: - arch: noarch epoch: null name: kbd-misc release: 10.el9 source: rpm version: 2.4.0 kernel: - arch: x86_64 epoch: null name: kernel release: 503.40.1.el9_5 source: rpm version: 5.14.0 kernel-core: - arch: x86_64 epoch: null name: kernel-core release: 503.40.1.el9_5 source: rpm version: 5.14.0 kernel-headers: - arch: x86_64 epoch: null name: kernel-headers release: 503.40.1.el9_5 source: rpm version: 5.14.0 kernel-modules: - arch: x86_64 epoch: null name: kernel-modules release: 503.40.1.el9_5 source: rpm version: 5.14.0 kernel-modules-core: - arch: x86_64 epoch: null name: kernel-modules-core release: 503.40.1.el9_5 source: rpm version: 5.14.0 kernel-srpm-macros: - arch: noarch epoch: null name: kernel-srpm-macros release: 13.el9 source: rpm version: '1.0' kernel-tools: - arch: x86_64 epoch: null name: kernel-tools release: 503.40.1.el9_5 source: rpm version: 5.14.0 kernel-tools-libs: - arch: x86_64 epoch: null name: kernel-tools-libs release: 503.40.1.el9_5 source: rpm version: 5.14.0 kexec-tools: - arch: x86_64 epoch: null name: kexec-tools release: 16.el9_5.1 source: rpm version: 2.0.27 keyutils: - arch: x86_64 epoch: null name: keyutils release: 1.el9 source: rpm version: 1.6.3 keyutils-libs: - arch: x86_64 epoch: null name: keyutils-libs release: 1.el9 source: rpm version: 1.6.3 kmod: - arch: x86_64 epoch: null name: kmod release: 10.el9 source: rpm version: '28' kmod-libs: - arch: x86_64 epoch: null name: kmod-libs release: 10.el9 source: rpm version: '28' kpartx: - arch: x86_64 epoch: null name: kpartx release: 32.el9 source: rpm version: 0.8.7 krb5-libs: - arch: x86_64 epoch: null name: krb5-libs release: 4.el9_5 source: rpm version: 1.21.1 less: - arch: x86_64 epoch: null name: less release: 5.el9 source: rpm version: '590' libX11: - arch: x86_64 epoch: null name: libX11 release: 11.el9 source: rpm version: 1.7.0 libX11-common: - arch: noarch epoch: null name: libX11-common release: 11.el9 source: rpm version: 1.7.0 libX11-xcb: - arch: x86_64 epoch: null name: libX11-xcb release: 11.el9 source: rpm version: 1.7.0 libXau: - arch: x86_64 epoch: null name: libXau release: 8.el9 source: rpm version: 1.0.9 libXext: - arch: x86_64 epoch: null name: libXext release: 8.el9 source: rpm version: 1.3.4 libXfixes: - arch: x86_64 epoch: null name: libXfixes release: 16.el9 source: rpm version: 5.0.3 libXxf86vm: - arch: x86_64 epoch: null name: libXxf86vm release: 18.el9 source: rpm version: 1.1.4 libacl: - arch: x86_64 epoch: null name: libacl release: 4.el9 source: rpm version: 2.3.1 libaio: - arch: x86_64 epoch: null name: libaio release: 13.el9 source: rpm version: 0.3.111 libarchive: - arch: x86_64 epoch: null name: libarchive release: 4.el9.0.1 source: rpm version: 3.5.3 libassuan: - arch: x86_64 epoch: null name: libassuan release: 3.el9 source: rpm version: 2.5.5 libasyncns: - arch: x86_64 epoch: null name: libasyncns release: 22.el9 source: rpm version: '0.8' libattr: - arch: x86_64 epoch: null name: libattr release: 3.el9 source: rpm version: 2.5.1 libbabeltrace: - arch: x86_64 epoch: null name: libbabeltrace release: 10.el9 source: rpm version: 1.5.8 libbasicobjects: - arch: x86_64 epoch: null name: libbasicobjects release: 53.el9 source: rpm version: 0.1.1 libblkid: - arch: x86_64 epoch: null name: libblkid release: 20.el9 source: rpm version: 2.37.4 libblkio: - arch: x86_64 epoch: null name: libblkio release: 1.el9_4 source: rpm version: 1.5.0 libbpf: - arch: x86_64 epoch: 2 name: libbpf release: 1.el9 source: rpm version: 1.4.0 libbrotli: - arch: x86_64 epoch: null name: libbrotli release: 7.el9_5 source: rpm version: 1.0.9 libcap: - arch: x86_64 epoch: null name: libcap release: 9.el9_2 source: rpm version: '2.48' libcap-ng: - arch: x86_64 epoch: null name: libcap-ng release: 7.el9 source: rpm version: 0.8.2 libcap-ng-python3: - arch: x86_64 epoch: null name: libcap-ng-python3 release: 7.el9 source: rpm version: 0.8.2 libcbor: - arch: x86_64 epoch: null name: libcbor release: 5.el9 source: rpm version: 0.7.0 libcollection: - arch: x86_64 epoch: null name: libcollection release: 53.el9 source: rpm version: 0.7.0 libcom_err: - arch: x86_64 epoch: null name: libcom_err release: 6.el9_5 source: rpm version: 1.46.5 libcomps: - arch: x86_64 epoch: null name: libcomps release: 1.el9 source: rpm version: 0.1.18 libcurl: - arch: x86_64 epoch: null name: libcurl release: 31.el9 source: rpm version: 7.76.1 libdaemon: - arch: x86_64 epoch: null name: libdaemon release: 23.el9 source: rpm version: '0.14' libdb: - arch: x86_64 epoch: null name: libdb release: 54.el9 source: rpm version: 5.3.28 libdhash: - arch: x86_64 epoch: null name: libdhash release: 53.el9 source: rpm version: 0.5.0 libdnf: - arch: x86_64 epoch: null name: libdnf release: 12.el9 source: rpm version: 0.69.0 libdrm: - arch: x86_64 epoch: null name: libdrm release: 2.el9 source: rpm version: 2.4.123 libeconf: - arch: x86_64 epoch: null name: libeconf release: 4.el9 source: rpm version: 0.4.1 libedit: - arch: x86_64 epoch: null name: libedit release: 38.20210216cvs.el9 source: rpm version: '3.1' libepoxy: - arch: x86_64 epoch: null name: libepoxy release: 4.el9 source: rpm version: 1.5.5 libestr: - arch: x86_64 epoch: null name: libestr release: 4.el9 source: rpm version: 0.1.11 libevent: - arch: x86_64 epoch: null name: libevent release: 8.el9_4 source: rpm version: 2.1.12 libfastjson: - arch: x86_64 epoch: null name: libfastjson release: 5.el9 source: rpm version: 0.99.9 libfdisk: - arch: x86_64 epoch: null name: libfdisk release: 20.el9 source: rpm version: 2.37.4 libfdt: - arch: x86_64 epoch: null name: libfdt release: 7.el9 source: rpm version: 1.6.0 libffi: - arch: x86_64 epoch: null name: libffi release: 8.el9 source: rpm version: 3.4.2 libffi-devel: - arch: x86_64 epoch: null name: libffi-devel release: 8.el9 source: rpm version: 3.4.2 libfido2: - arch: x86_64 epoch: null name: libfido2 release: 2.el9 source: rpm version: 1.13.0 libgcc: - arch: x86_64 epoch: null name: libgcc release: 5.el9_5 source: rpm version: 11.5.0 libgcrypt: - arch: x86_64 epoch: null name: libgcrypt release: 11.el9 source: rpm version: 1.10.0 libgcrypt-devel: - arch: x86_64 epoch: null name: libgcrypt-devel release: 11.el9 source: rpm version: 1.10.0 libglvnd: - arch: x86_64 epoch: 1 name: libglvnd release: 1.el9 source: rpm version: 1.3.4 libglvnd-egl: - arch: x86_64 epoch: 1 name: libglvnd-egl release: 1.el9 source: rpm version: 1.3.4 libglvnd-glx: - arch: x86_64 epoch: 1 name: libglvnd-glx release: 1.el9 source: rpm version: 1.3.4 libgomp: - arch: x86_64 epoch: null name: libgomp release: 5.el9_5 source: rpm version: 11.5.0 libgpg-error: - arch: x86_64 epoch: null name: libgpg-error release: 5.el9 source: rpm version: '1.42' libgpg-error-devel: - arch: x86_64 epoch: null name: libgpg-error-devel release: 5.el9 source: rpm version: '1.42' libibverbs: - arch: x86_64 epoch: null name: libibverbs release: 1.el9 source: rpm version: '54.0' libidn2: - arch: x86_64 epoch: null name: libidn2 release: 7.el9 source: rpm version: 2.3.0 libini_config: - arch: x86_64 epoch: null name: libini_config release: 53.el9 source: rpm version: 1.3.1 libkcapi: - arch: x86_64 epoch: null name: libkcapi release: 2.el9 source: rpm version: 1.4.0 libkcapi-hmaccalc: - arch: x86_64 epoch: null name: libkcapi-hmaccalc release: 2.el9 source: rpm version: 1.4.0 libksba: - arch: x86_64 epoch: null name: libksba release: 7.el9 source: rpm version: 1.5.1 libldb: - arch: x86_64 epoch: null name: libldb release: 2.el9 source: rpm version: 2.9.1 libmaxminddb: - arch: x86_64 epoch: null name: libmaxminddb release: 4.el9 source: rpm version: 1.5.2 libmnl: - arch: x86_64 epoch: null name: libmnl release: 16.el9_4 source: rpm version: 1.0.4 libmodulemd: - arch: x86_64 epoch: null name: libmodulemd release: 2.el9 source: rpm version: 2.13.0 libmount: - arch: x86_64 epoch: null name: libmount release: 20.el9 source: rpm version: 2.37.4 libmpc: - arch: x86_64 epoch: null name: libmpc release: 4.el9 source: rpm version: 1.2.1 libnbd: - arch: x86_64 epoch: null name: libnbd release: 1.el9 source: rpm version: 1.20.3 libndp: - arch: x86_64 epoch: null name: libndp release: 1.el9 source: rpm version: '1.9' libnetfilter_conntrack: - arch: x86_64 epoch: null name: libnetfilter_conntrack release: 1.el9 source: rpm version: 1.0.9 libnfnetlink: - arch: x86_64 epoch: null name: libnfnetlink release: 23.el9_5 source: rpm version: 1.0.1 libnftnl: - arch: x86_64 epoch: null name: libnftnl release: 4.el9_4 source: rpm version: 1.2.6 libnghttp2: - arch: x86_64 epoch: null name: libnghttp2 release: 6.el9 source: rpm version: 1.43.0 libnl3: - arch: x86_64 epoch: null name: libnl3 release: 1.el9 source: rpm version: 3.9.0 libnl3-cli: - arch: x86_64 epoch: null name: libnl3-cli release: 1.el9 source: rpm version: 3.9.0 libnsl2: - arch: x86_64 epoch: null name: libnsl2 release: 1.el9.0.1 source: rpm version: 2.0.0 libnvme: - arch: x86_64 epoch: null name: libnvme release: 1.el9 source: rpm version: 1.11.1 libogg: - arch: x86_64 epoch: 2 name: libogg release: 6.el9 source: rpm version: 1.3.4 libpath_utils: - arch: x86_64 epoch: null name: libpath_utils release: 53.el9 source: rpm version: 0.2.1 libpcap: - arch: x86_64 epoch: 14 name: libpcap release: 4.el9 source: rpm version: 1.10.0 libpciaccess: - arch: x86_64 epoch: null name: libpciaccess release: 7.el9 source: rpm version: '0.16' libpipeline: - arch: x86_64 epoch: null name: libpipeline release: 4.el9 source: rpm version: 1.5.3 libpkgconf: - arch: x86_64 epoch: null name: libpkgconf release: 10.el9 source: rpm version: 1.7.3 libpmem: - arch: x86_64 epoch: null name: libpmem release: 1.el9 source: rpm version: 1.12.1 libpng: - arch: x86_64 epoch: 2 name: libpng release: 12.el9 source: rpm version: 1.6.37 libpsl: - arch: x86_64 epoch: null name: libpsl release: 5.el9 source: rpm version: 0.21.1 libpwquality: - arch: x86_64 epoch: null name: libpwquality release: 8.el9 source: rpm version: 1.4.4 librados2: - arch: x86_64 epoch: 2 name: librados2 release: 5.el9 source: rpm version: 16.2.4 librbd1: - arch: x86_64 epoch: 2 name: librbd1 release: 5.el9 source: rpm version: 16.2.4 librdmacm: - arch: x86_64 epoch: null name: librdmacm release: 1.el9 source: rpm version: '54.0' libref_array: - arch: x86_64 epoch: null name: libref_array release: 53.el9 source: rpm version: 0.1.5 librepo: - arch: x86_64 epoch: null name: librepo release: 2.el9 source: rpm version: 1.14.5 libreport-filesystem: - arch: noarch epoch: null name: libreport-filesystem release: 6.el9.rocky.0.2 source: rpm version: 2.15.2 libseccomp: - arch: x86_64 epoch: null name: libseccomp release: 2.el9 source: rpm version: 2.5.2 libselinux: - arch: x86_64 epoch: null name: libselinux release: 1.el9 source: rpm version: '3.6' libselinux-utils: - arch: x86_64 epoch: null name: libselinux-utils release: 1.el9 source: rpm version: '3.6' libsemanage: - arch: x86_64 epoch: null name: libsemanage release: 2.1.el9_5 source: rpm version: '3.6' libsepol: - arch: x86_64 epoch: null name: libsepol release: 1.el9 source: rpm version: '3.6' libsigsegv: - arch: x86_64 epoch: null name: libsigsegv release: 4.el9 source: rpm version: '2.13' libslirp: - arch: x86_64 epoch: null name: libslirp release: 8.el9 source: rpm version: 4.4.0 libsmartcols: - arch: x86_64 epoch: null name: libsmartcols release: 20.el9 source: rpm version: 2.37.4 libsndfile: - arch: x86_64 epoch: null name: libsndfile release: 9.el9 source: rpm version: 1.0.31 libsolv: - arch: x86_64 epoch: null name: libsolv release: 3.el9 source: rpm version: 0.7.24 libss: - arch: x86_64 epoch: null name: libss release: 6.el9_5 source: rpm version: 1.46.5 libssh: - arch: x86_64 epoch: null name: libssh release: 13.el9 source: rpm version: 0.10.4 libssh-config: - arch: noarch epoch: null name: libssh-config release: 13.el9 source: rpm version: 0.10.4 libsss_certmap: - arch: x86_64 epoch: null name: libsss_certmap release: 4.el9_5.4 source: rpm version: 2.9.5 libsss_idmap: - arch: x86_64 epoch: null name: libsss_idmap release: 4.el9_5.4 source: rpm version: 2.9.5 libsss_nss_idmap: - arch: x86_64 epoch: null name: libsss_nss_idmap release: 4.el9_5.4 source: rpm version: 2.9.5 libsss_sudo: - arch: x86_64 epoch: null name: libsss_sudo release: 4.el9_5.4 source: rpm version: 2.9.5 libstdc++: - arch: x86_64 epoch: null name: libstdc++ release: 5.el9_5 source: rpm version: 11.5.0 libsysfs: - arch: x86_64 epoch: null name: libsysfs release: 10.el9 source: rpm version: 2.1.1 libtalloc: - arch: x86_64 epoch: null name: libtalloc release: 1.el9 source: rpm version: 2.4.2 libtasn1: - arch: x86_64 epoch: null name: libtasn1 release: 8.el9_1 source: rpm version: 4.16.0 libtdb: - arch: x86_64 epoch: null name: libtdb release: 1.el9 source: rpm version: 1.4.10 libteam: - arch: x86_64 epoch: null name: libteam release: 16.el9_1 source: rpm version: '1.31' libtevent: - arch: x86_64 epoch: null name: libtevent release: 1.el9 source: rpm version: 0.16.1 libtirpc: - arch: x86_64 epoch: null name: libtirpc release: 9.el9 source: rpm version: 1.3.3 libtpms: - arch: x86_64 epoch: null name: libtpms release: 4.20211126git1ff6fe1f43.el9 source: rpm version: 0.9.1 libtraceevent: - arch: x86_64 epoch: null name: libtraceevent release: 3.el9 source: rpm version: 1.5.3 libunistring: - arch: x86_64 epoch: null name: libunistring release: 15.el9 source: rpm version: 0.9.10 liburing: - arch: x86_64 epoch: null name: liburing release: 1.el9 source: rpm version: '2.5' libusbx: - arch: x86_64 epoch: null name: libusbx release: 1.el9 source: rpm version: 1.0.26 libuser: - arch: x86_64 epoch: null name: libuser release: 15.el9 source: rpm version: '0.63' libutempter: - arch: x86_64 epoch: null name: libutempter release: 6.el9 source: rpm version: 1.2.1 libuuid: - arch: x86_64 epoch: null name: libuuid release: 20.el9 source: rpm version: 2.37.4 libuv: - arch: x86_64 epoch: 1 name: libuv release: 2.el9_4 source: rpm version: 1.42.0 libverto: - arch: x86_64 epoch: null name: libverto release: 3.el9 source: rpm version: 0.3.2 libvirt: - arch: x86_64 epoch: null name: libvirt release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-client: - arch: x86_64 epoch: null name: libvirt-client release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-client-qemu: - arch: x86_64 epoch: null name: libvirt-client-qemu release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon: - arch: x86_64 epoch: null name: libvirt-daemon release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-common: - arch: x86_64 epoch: null name: libvirt-daemon-common release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-config-network: - arch: x86_64 epoch: null name: libvirt-daemon-config-network release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-config-nwfilter: - arch: x86_64 epoch: null name: libvirt-daemon-config-nwfilter release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-interface: - arch: x86_64 epoch: null name: libvirt-daemon-driver-interface release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-network: - arch: x86_64 epoch: null name: libvirt-daemon-driver-network release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-nodedev: - arch: x86_64 epoch: null name: libvirt-daemon-driver-nodedev release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-nwfilter: - arch: x86_64 epoch: null name: libvirt-daemon-driver-nwfilter release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-qemu: - arch: x86_64 epoch: null name: libvirt-daemon-driver-qemu release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-secret: - arch: x86_64 epoch: null name: libvirt-daemon-driver-secret release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-core: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-core release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-disk: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-disk release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-iscsi: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-iscsi release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-logical: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-logical release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-mpath: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-mpath release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-rbd: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-rbd release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-scsi: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-scsi release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-kvm: - arch: x86_64 epoch: null name: libvirt-daemon-kvm release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-lock: - arch: x86_64 epoch: null name: libvirt-daemon-lock release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-log: - arch: x86_64 epoch: null name: libvirt-daemon-log release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-plugin-lockd: - arch: x86_64 epoch: null name: libvirt-daemon-plugin-lockd release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-proxy: - arch: x86_64 epoch: null name: libvirt-daemon-proxy release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-libs: - arch: x86_64 epoch: null name: libvirt-libs release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-ssh-proxy: - arch: x86_64 epoch: null name: libvirt-ssh-proxy release: 7.3.el9_6 source: rpm version: 10.10.0 libvorbis: - arch: x86_64 epoch: 1 name: libvorbis release: 5.el9 source: rpm version: 1.3.7 libwayland-client: - arch: x86_64 epoch: null name: libwayland-client release: 1.el9 source: rpm version: 1.21.0 libwayland-server: - arch: x86_64 epoch: null name: libwayland-server release: 1.el9 source: rpm version: 1.21.0 libxcb: - arch: x86_64 epoch: null name: libxcb release: 9.el9 source: rpm version: 1.13.1 libxcrypt: - arch: x86_64 epoch: null name: libxcrypt release: 3.el9 source: rpm version: 4.4.18 libxcrypt-compat: - arch: x86_64 epoch: null name: libxcrypt-compat release: 3.el9 source: rpm version: 4.4.18 libxcrypt-devel: - arch: x86_64 epoch: null name: libxcrypt-devel release: 3.el9 source: rpm version: 4.4.18 libxkbcommon: - arch: x86_64 epoch: null name: libxkbcommon release: 4.el9 source: rpm version: 1.0.3 libxml2: - arch: x86_64 epoch: null name: libxml2 release: 6.el9_5.2 source: rpm version: 2.9.13 libxshmfence: - arch: x86_64 epoch: null name: libxshmfence release: 10.el9 source: rpm version: '1.3' libxslt: - arch: x86_64 epoch: null name: libxslt release: 13.el9_6 source: rpm version: 1.1.34 libyaml: - arch: x86_64 epoch: null name: libyaml release: 7.el9 source: rpm version: 0.2.5 libzstd: - arch: x86_64 epoch: null name: libzstd release: 2.el9 source: rpm version: 1.5.1 linux-firmware: - arch: noarch epoch: null name: linux-firmware release: 146.5.el9_5 source: rpm version: '20250415' linux-firmware-whence: - arch: noarch epoch: null name: linux-firmware-whence release: 146.5.el9_5 source: rpm version: '20250415' llvm-libs: - arch: x86_64 epoch: null name: llvm-libs release: 1.el9 source: rpm version: 19.1.7 lmdb-libs: - arch: x86_64 epoch: null name: lmdb-libs release: 3.el9 source: rpm version: 0.9.29 logrotate: - arch: x86_64 epoch: null name: logrotate release: 8.el9 source: rpm version: 3.18.0 lshw: - arch: x86_64 epoch: null name: lshw release: 10.el9 source: rpm version: B.02.19.2 lsof: - arch: x86_64 epoch: null name: lsof release: 3.el9 source: rpm version: 4.94.0 lsscsi: - arch: x86_64 epoch: null name: lsscsi release: 6.el9 source: rpm version: '0.32' lua-libs: - arch: x86_64 epoch: null name: lua-libs release: 4.el9 source: rpm version: 5.4.4 lua-srpm-macros: - arch: noarch epoch: null name: lua-srpm-macros release: 6.el9 source: rpm version: '1' lvm2: - arch: x86_64 epoch: 9 name: lvm2 release: 6.el9 source: rpm version: 2.03.28 lvm2-libs: - arch: x86_64 epoch: 9 name: lvm2-libs release: 6.el9 source: rpm version: 2.03.28 lz4-libs: - arch: x86_64 epoch: null name: lz4-libs release: 5.el9 source: rpm version: 1.9.3 lzo: - arch: x86_64 epoch: null name: lzo release: 7.el9 source: rpm version: '2.10' lzop: - arch: x86_64 epoch: null name: lzop release: 8.el9 source: rpm version: '1.04' make: - arch: x86_64 epoch: 1 name: make release: 8.el9 source: rpm version: '4.3' man-db: - arch: x86_64 epoch: null name: man-db release: 7.el9 source: rpm version: 2.9.3 man-pages: - arch: noarch epoch: null name: man-pages release: 1.el9 source: rpm version: '6.04' man-pages-overrides: - arch: noarch epoch: null name: man-pages-overrides release: 1.el9 source: rpm version: 9.0.0.0 mdevctl: - arch: x86_64 epoch: null name: mdevctl release: 4.el9 source: rpm version: 1.1.0 mesa-dri-drivers: - arch: x86_64 epoch: null name: mesa-dri-drivers release: 2.el9_6 source: rpm version: 24.2.8 mesa-filesystem: - arch: x86_64 epoch: null name: mesa-filesystem release: 2.el9_6 source: rpm version: 24.2.8 mesa-libEGL: - arch: x86_64 epoch: null name: mesa-libEGL release: 2.el9_6 source: rpm version: 24.2.8 mesa-libGL: - arch: x86_64 epoch: null name: mesa-libGL release: 2.el9_6 source: rpm version: 24.2.8 mesa-libgbm: - arch: x86_64 epoch: null name: mesa-libgbm release: 2.el9_6 source: rpm version: 24.2.8 mesa-libglapi: - arch: x86_64 epoch: null name: mesa-libglapi release: 2.el9_6 source: rpm version: 24.2.8 microcode_ctl: - arch: noarch epoch: 4 name: microcode_ctl release: 1.20250211.1.el9_5 source: rpm version: '20240910' mpdecimal: - arch: x86_64 epoch: null name: mpdecimal release: 3.el9 source: rpm version: 2.5.1 mpfr: - arch: x86_64 epoch: null name: mpfr release: 7.el9 source: rpm version: 4.1.0 nbdkit-curl-plugin: - arch: x86_64 epoch: null name: nbdkit-curl-plugin release: 3.el9_6 source: rpm version: 1.38.5 nbdkit-server: - arch: x86_64 epoch: null name: nbdkit-server release: 3.el9_6 source: rpm version: 1.38.5 nbdkit-ssh-plugin: - arch: x86_64 epoch: null name: nbdkit-ssh-plugin release: 3.el9_6 source: rpm version: 1.38.5 ncurses: - arch: x86_64 epoch: null name: ncurses release: 10.20210508.el9 source: rpm version: '6.2' ncurses-base: - arch: noarch epoch: null name: ncurses-base release: 10.20210508.el9 source: rpm version: '6.2' ncurses-libs: - arch: x86_64 epoch: null name: ncurses-libs release: 10.20210508.el9 source: rpm version: '6.2' ndctl-libs: - arch: x86_64 epoch: null name: ndctl-libs release: 2.el9 source: rpm version: '78' net-tools: - arch: x86_64 epoch: null name: net-tools release: 0.64.20160912git.el9 source: rpm version: '2.0' nettle: - arch: x86_64 epoch: null name: nettle release: 1.el9 source: rpm version: 3.10.1 newt: - arch: x86_64 epoch: null name: newt release: 11.el9 source: rpm version: 0.52.21 nftables: - arch: x86_64 epoch: 1 name: nftables release: 3.el9 source: rpm version: 1.0.9 nmap-ncat: - arch: x86_64 epoch: 3 name: nmap-ncat release: 3.el9 source: rpm version: '7.92' npth: - arch: x86_64 epoch: null name: npth release: 8.el9 source: rpm version: '1.6' numactl-libs: - arch: x86_64 epoch: null name: numactl-libs release: 2.el9 source: rpm version: 2.0.18 numad: - arch: x86_64 epoch: null name: numad release: 37.20150602git.el9 source: rpm version: '0.5' ocaml-srpm-macros: - arch: noarch epoch: null name: ocaml-srpm-macros release: 6.el9 source: rpm version: '6' oniguruma: - arch: x86_64 epoch: null name: oniguruma release: 1.el9.6 source: rpm version: 6.9.6 openblas-srpm-macros: - arch: noarch epoch: null name: openblas-srpm-macros release: 11.el9 source: rpm version: '2' openldap: - arch: x86_64 epoch: null name: openldap release: 3.el9 source: rpm version: 2.6.6 openssh: - arch: x86_64 epoch: null name: openssh release: 43.el9 source: rpm version: 8.7p1 openssh-clients: - arch: x86_64 epoch: null name: openssh-clients release: 43.el9 source: rpm version: 8.7p1 openssh-server: - arch: x86_64 epoch: null name: openssh-server release: 43.el9 source: rpm version: 8.7p1 openssl: - arch: x86_64 epoch: 1 name: openssl release: 6.el9_5.1 source: rpm version: 3.2.2 openssl-devel: - arch: x86_64 epoch: 1 name: openssl-devel release: 6.el9_5.1 source: rpm version: 3.2.2 openssl-libs: - arch: x86_64 epoch: 1 name: openssl-libs release: 6.el9_5.1 source: rpm version: 3.2.2 opus: - arch: x86_64 epoch: null name: opus release: 10.el9 source: rpm version: 1.3.1 os-prober: - arch: x86_64 epoch: null name: os-prober release: 12.el9_5 source: rpm version: '1.77' p11-kit: - arch: x86_64 epoch: null name: p11-kit release: 3.el9_5 source: rpm version: 0.25.3 p11-kit-trust: - arch: x86_64 epoch: null name: p11-kit-trust release: 3.el9_5 source: rpm version: 0.25.3 pam: - arch: x86_64 epoch: null name: pam release: 22.el9_5 source: rpm version: 1.5.1 parted: - arch: x86_64 epoch: null name: parted release: 2.el9 source: rpm version: '3.5' passt: - arch: x86_64 epoch: null name: passt release: 9.el9_6 source: rpm version: 0^20250217.ga1e48a0 passt-selinux: - arch: noarch epoch: null name: passt-selinux release: 9.el9_6 source: rpm version: 0^20250217.ga1e48a0 passwd: - arch: x86_64 epoch: null name: passwd release: 12.el9 source: rpm version: '0.80' pciutils-libs: - arch: x86_64 epoch: null name: pciutils-libs release: 5.el9_5.1 source: rpm version: 3.7.0 pcre: - arch: x86_64 epoch: null name: pcre release: 4.el9 source: rpm version: '8.44' pcre2: - arch: x86_64 epoch: null name: pcre2 release: 6.el9 source: rpm version: '10.40' pcre2-syntax: - arch: noarch epoch: null name: pcre2-syntax release: 6.el9 source: rpm version: '10.40' perl-AutoLoader: - arch: noarch epoch: 0 name: perl-AutoLoader release: 481.el9 source: rpm version: '5.74' perl-B: - arch: x86_64 epoch: 0 name: perl-B release: 481.el9 source: rpm version: '1.80' perl-Carp: - arch: noarch epoch: null name: perl-Carp release: 460.el9 source: rpm version: '1.50' perl-Class-Struct: - arch: noarch epoch: 0 name: perl-Class-Struct release: 481.el9 source: rpm version: '0.66' perl-Data-Dumper: - arch: x86_64 epoch: null name: perl-Data-Dumper release: 462.el9 source: rpm version: '2.174' perl-Digest: - arch: noarch epoch: null name: perl-Digest release: 4.el9 source: rpm version: '1.19' perl-Digest-MD5: - arch: x86_64 epoch: null name: perl-Digest-MD5 release: 4.el9 source: rpm version: '2.58' perl-DynaLoader: - arch: x86_64 epoch: 0 name: perl-DynaLoader release: 481.el9 source: rpm version: '1.47' perl-Encode: - arch: x86_64 epoch: 4 name: perl-Encode release: 462.el9 source: rpm version: '3.08' perl-Errno: - arch: x86_64 epoch: 0 name: perl-Errno release: 481.el9 source: rpm version: '1.30' perl-Error: - arch: noarch epoch: 1 name: perl-Error release: 7.el9 source: rpm version: '0.17029' perl-Exporter: - arch: noarch epoch: null name: perl-Exporter release: 461.el9 source: rpm version: '5.74' perl-Fcntl: - arch: x86_64 epoch: 0 name: perl-Fcntl release: 481.el9 source: rpm version: '1.13' perl-File-Basename: - arch: noarch epoch: 0 name: perl-File-Basename release: 481.el9 source: rpm version: '2.85' perl-File-Find: - arch: noarch epoch: 0 name: perl-File-Find release: 481.el9 source: rpm version: '1.37' perl-File-Path: - arch: noarch epoch: null name: perl-File-Path release: 4.el9 source: rpm version: '2.18' perl-File-Temp: - arch: noarch epoch: 1 name: perl-File-Temp release: 4.el9 source: rpm version: 0.231.100 perl-File-stat: - arch: noarch epoch: 0 name: perl-File-stat release: 481.el9 source: rpm version: '1.09' perl-FileHandle: - arch: noarch epoch: 0 name: perl-FileHandle release: 481.el9 source: rpm version: '2.03' perl-Getopt-Long: - arch: noarch epoch: 1 name: perl-Getopt-Long release: 4.el9 source: rpm version: '2.52' perl-Getopt-Std: - arch: noarch epoch: 0 name: perl-Getopt-Std release: 481.el9 source: rpm version: '1.12' perl-Git: - arch: noarch epoch: null name: perl-Git release: 2.el9_6 source: rpm version: 2.47.1 perl-HTTP-Tiny: - arch: noarch epoch: null name: perl-HTTP-Tiny release: 462.el9 source: rpm version: '0.076' perl-IO: - arch: x86_64 epoch: 0 name: perl-IO release: 481.el9 source: rpm version: '1.43' perl-IO-Socket-IP: - arch: noarch epoch: null name: perl-IO-Socket-IP release: 5.el9 source: rpm version: '0.41' perl-IO-Socket-SSL: - arch: noarch epoch: null name: perl-IO-Socket-SSL release: 2.el9 source: rpm version: '2.073' perl-IPC-Open3: - arch: noarch epoch: 0 name: perl-IPC-Open3 release: 481.el9 source: rpm version: '1.21' perl-MIME-Base64: - arch: x86_64 epoch: null name: perl-MIME-Base64 release: 4.el9 source: rpm version: '3.16' perl-Mozilla-CA: - arch: noarch epoch: null name: perl-Mozilla-CA release: 6.el9 source: rpm version: '20200520' perl-NDBM_File: - arch: x86_64 epoch: 0 name: perl-NDBM_File release: 481.el9 source: rpm version: '1.15' perl-Net-SSLeay: - arch: x86_64 epoch: null name: perl-Net-SSLeay release: 1.el9 source: rpm version: '1.94' perl-POSIX: - arch: x86_64 epoch: 0 name: perl-POSIX release: 481.el9 source: rpm version: '1.94' perl-PathTools: - arch: x86_64 epoch: null name: perl-PathTools release: 461.el9 source: rpm version: '3.78' perl-Pod-Escapes: - arch: noarch epoch: 1 name: perl-Pod-Escapes release: 460.el9 source: rpm version: '1.07' perl-Pod-Perldoc: - arch: noarch epoch: null name: perl-Pod-Perldoc release: 461.el9 source: rpm version: 3.28.01 perl-Pod-Simple: - arch: noarch epoch: 1 name: perl-Pod-Simple release: 4.el9 source: rpm version: '3.42' perl-Pod-Usage: - arch: noarch epoch: 4 name: perl-Pod-Usage release: 4.el9 source: rpm version: '2.01' perl-Scalar-List-Utils: - arch: x86_64 epoch: 4 name: perl-Scalar-List-Utils release: 462.el9 source: rpm version: '1.56' perl-SelectSaver: - arch: noarch epoch: 0 name: perl-SelectSaver release: 481.el9 source: rpm version: '1.02' perl-Socket: - arch: x86_64 epoch: 4 name: perl-Socket release: 4.el9 source: rpm version: '2.031' perl-Storable: - arch: x86_64 epoch: 1 name: perl-Storable release: 460.el9 source: rpm version: '3.21' perl-Symbol: - arch: noarch epoch: 0 name: perl-Symbol release: 481.el9 source: rpm version: '1.08' perl-Term-ANSIColor: - arch: noarch epoch: null name: perl-Term-ANSIColor release: 461.el9 source: rpm version: '5.01' perl-Term-Cap: - arch: noarch epoch: null name: perl-Term-Cap release: 460.el9 source: rpm version: '1.17' perl-TermReadKey: - arch: x86_64 epoch: null name: perl-TermReadKey release: 11.el9 source: rpm version: '2.38' perl-Text-ParseWords: - arch: noarch epoch: null name: perl-Text-ParseWords release: 460.el9 source: rpm version: '3.30' perl-Text-Tabs+Wrap: - arch: noarch epoch: null name: perl-Text-Tabs+Wrap release: 460.el9 source: rpm version: '2013.0523' perl-Time-Local: - arch: noarch epoch: 2 name: perl-Time-Local release: 7.el9 source: rpm version: '1.300' perl-URI: - arch: noarch epoch: null name: perl-URI release: 3.el9 source: rpm version: '5.09' perl-base: - arch: noarch epoch: 0 name: perl-base release: 481.el9 source: rpm version: '2.27' perl-constant: - arch: noarch epoch: null name: perl-constant release: 461.el9 source: rpm version: '1.33' perl-if: - arch: noarch epoch: 0 name: perl-if release: 481.el9 source: rpm version: 0.60.800 perl-interpreter: - arch: x86_64 epoch: 4 name: perl-interpreter release: 481.el9 source: rpm version: 5.32.1 perl-lib: - arch: x86_64 epoch: 0 name: perl-lib release: 481.el9 source: rpm version: '0.65' perl-libnet: - arch: noarch epoch: null name: perl-libnet release: 4.el9 source: rpm version: '3.13' perl-libs: - arch: x86_64 epoch: 4 name: perl-libs release: 481.el9 source: rpm version: 5.32.1 perl-mro: - arch: x86_64 epoch: 0 name: perl-mro release: 481.el9 source: rpm version: '1.23' perl-overload: - arch: noarch epoch: 0 name: perl-overload release: 481.el9 source: rpm version: '1.31' perl-overloading: - arch: noarch epoch: 0 name: perl-overloading release: 481.el9 source: rpm version: '0.02' perl-parent: - arch: noarch epoch: 1 name: perl-parent release: 460.el9 source: rpm version: '0.238' perl-podlators: - arch: noarch epoch: 1 name: perl-podlators release: 460.el9 source: rpm version: '4.14' perl-srpm-macros: - arch: noarch epoch: null name: perl-srpm-macros release: 41.el9 source: rpm version: '1' perl-subs: - arch: noarch epoch: 0 name: perl-subs release: 481.el9 source: rpm version: '1.03' perl-vars: - arch: noarch epoch: 0 name: perl-vars release: 481.el9 source: rpm version: '1.05' pigz: - arch: x86_64 epoch: null name: pigz release: 4.el9 source: rpm version: '2.5' pixman: - arch: x86_64 epoch: null name: pixman release: 6.el9_3 source: rpm version: 0.40.0 pkgconf: - arch: x86_64 epoch: null name: pkgconf release: 10.el9 source: rpm version: 1.7.3 pkgconf-m4: - arch: noarch epoch: null name: pkgconf-m4 release: 10.el9 source: rpm version: 1.7.3 pkgconf-pkg-config: - arch: x86_64 epoch: null name: pkgconf-pkg-config release: 10.el9 source: rpm version: 1.7.3 policycoreutils: - arch: x86_64 epoch: null name: policycoreutils release: 2.1.el9 source: rpm version: '3.6' policycoreutils-python-utils: - arch: noarch epoch: null name: policycoreutils-python-utils release: 2.1.el9 source: rpm version: '3.6' polkit: - arch: x86_64 epoch: null name: polkit release: 13.el9 source: rpm version: '0.117' polkit-libs: - arch: x86_64 epoch: null name: polkit-libs release: 13.el9 source: rpm version: '0.117' polkit-pkla-compat: - arch: x86_64 epoch: null name: polkit-pkla-compat release: 21.el9 source: rpm version: '0.1' popt: - arch: x86_64 epoch: null name: popt release: 8.el9 source: rpm version: '1.18' prefixdevname: - arch: x86_64 epoch: null name: prefixdevname release: 8.el9 source: rpm version: 0.1.0 procps-ng: - arch: x86_64 epoch: null name: procps-ng release: 14.el9 source: rpm version: 3.3.17 protobuf-c: - arch: x86_64 epoch: null name: protobuf-c release: 13.el9 source: rpm version: 1.3.3 psmisc: - arch: x86_64 epoch: null name: psmisc release: 3.el9 source: rpm version: '23.4' publicsuffix-list-dafsa: - arch: noarch epoch: null name: publicsuffix-list-dafsa release: 3.el9 source: rpm version: '20210518' pulseaudio-libs: - arch: x86_64 epoch: null name: pulseaudio-libs release: 3.el9 source: rpm version: '15.0' pyproject-srpm-macros: - arch: noarch epoch: null name: pyproject-srpm-macros release: 1.el9 source: rpm version: 1.12.0 python-srpm-macros: - arch: noarch epoch: null name: python-srpm-macros release: 54.el9 source: rpm version: '3.9' python3: - arch: x86_64 epoch: null name: python3 release: 2.el9 source: rpm version: 3.9.21 python3-audit: - arch: x86_64 epoch: null name: python3-audit release: 1.el9 source: rpm version: 3.1.5 python3-cffi: - arch: x86_64 epoch: null name: python3-cffi release: 5.el9 source: rpm version: 1.14.5 python3-cryptography: - arch: x86_64 epoch: null name: python3-cryptography release: 4.el9 source: rpm version: 36.0.1 python3-dateutil: - arch: noarch epoch: 1 name: python3-dateutil release: 7.el9 source: rpm version: 2.8.1 python3-dbus: - arch: x86_64 epoch: null name: python3-dbus release: 2.el9.0.1 source: rpm version: 1.2.18 python3-devel: - arch: x86_64 epoch: null name: python3-devel release: 2.el9 source: rpm version: 3.9.21 python3-distro: - arch: noarch epoch: null name: python3-distro release: 7.el9 source: rpm version: 1.5.0 python3-dnf: - arch: noarch epoch: null name: python3-dnf release: 17.el9 source: rpm version: 4.14.0 python3-dnf-plugins-core: - arch: noarch epoch: null name: python3-dnf-plugins-core release: 16.el9 source: rpm version: 4.3.0 python3-firewall: - arch: noarch epoch: null name: python3-firewall release: 9.el9_5 source: rpm version: 1.3.4 python3-gobject-base: - arch: x86_64 epoch: null name: python3-gobject-base release: 6.el9 source: rpm version: 3.40.1 python3-gobject-base-noarch: - arch: noarch epoch: null name: python3-gobject-base-noarch release: 6.el9 source: rpm version: 3.40.1 python3-gpg: - arch: x86_64 epoch: null name: python3-gpg release: 6.el9 source: rpm version: 1.15.1 python3-hawkey: - arch: x86_64 epoch: null name: python3-hawkey release: 12.el9 source: rpm version: 0.69.0 python3-inotify: - arch: noarch epoch: null name: python3-inotify release: 25.el9 source: rpm version: 0.9.6 python3-libcomps: - arch: x86_64 epoch: null name: python3-libcomps release: 1.el9 source: rpm version: 0.1.18 python3-libdnf: - arch: x86_64 epoch: null name: python3-libdnf release: 12.el9 source: rpm version: 0.69.0 python3-libs: - arch: x86_64 epoch: null name: python3-libs release: 2.el9 source: rpm version: 3.9.21 python3-libselinux: - arch: x86_64 epoch: null name: python3-libselinux release: 1.el9 source: rpm version: '3.6' python3-libsemanage: - arch: x86_64 epoch: null name: python3-libsemanage release: 2.1.el9_5 source: rpm version: '3.6' python3-libvirt: - arch: x86_64 epoch: null name: python3-libvirt release: 1.el9 source: rpm version: 10.10.0 python3-linux-procfs: - arch: noarch epoch: null name: python3-linux-procfs release: 1.el9 source: rpm version: 0.7.3 python3-lxml: - arch: x86_64 epoch: null name: python3-lxml release: 3.el9 source: rpm version: 4.6.5 python3-nftables: - arch: x86_64 epoch: 1 name: python3-nftables release: 3.el9 source: rpm version: 1.0.9 python3-perf: - arch: x86_64 epoch: null name: python3-perf release: 570.23.1.el9_6 source: rpm version: 5.14.0 python3-pip: - arch: noarch epoch: null name: python3-pip release: 1.el9 source: rpm version: 21.3.1 python3-pip-wheel: - arch: noarch epoch: null name: python3-pip-wheel release: 1.el9 source: rpm version: 21.3.1 python3-ply: - arch: noarch epoch: null name: python3-ply release: 14.el9.0.1 source: rpm version: '3.11' python3-policycoreutils: - arch: noarch epoch: null name: python3-policycoreutils release: 2.1.el9 source: rpm version: '3.6' python3-pycparser: - arch: noarch epoch: null name: python3-pycparser release: 6.el9 source: rpm version: '2.20' python3-pyudev: - arch: noarch epoch: null name: python3-pyudev release: 6.el9 source: rpm version: 0.22.0 python3-pyyaml: - arch: x86_64 epoch: null name: python3-pyyaml release: 6.el9 source: rpm version: 5.4.1 python3-rpm: - arch: x86_64 epoch: null name: python3-rpm release: 34.el9.0.1 source: rpm version: 4.16.1.3 python3-setools: - arch: x86_64 epoch: null name: python3-setools release: 1.el9 source: rpm version: 4.4.4 python3-setuptools: - arch: noarch epoch: null name: python3-setuptools release: 13.el9 source: rpm version: 53.0.0 python3-setuptools-wheel: - arch: noarch epoch: null name: python3-setuptools-wheel release: 13.el9 source: rpm version: 53.0.0 python3-six: - arch: noarch epoch: null name: python3-six release: 9.el9 source: rpm version: 1.15.0 python3-systemd: - arch: x86_64 epoch: null name: python3-systemd release: 19.el9 source: rpm version: '234' python3.12: - arch: x86_64 epoch: null name: python3.12 release: 1.el9 source: rpm version: 3.12.9 python3.12-devel: - arch: x86_64 epoch: null name: python3.12-devel release: 1.el9 source: rpm version: 3.12.9 python3.12-libs: - arch: x86_64 epoch: null name: python3.12-libs release: 1.el9 source: rpm version: 3.12.9 python3.12-pip-wheel: - arch: noarch epoch: null name: python3.12-pip-wheel release: 4.el9 source: rpm version: 23.2.1 python3.12-pyyaml: - arch: x86_64 epoch: null name: python3.12-pyyaml release: 2.el9 source: rpm version: 6.0.1 qemu-img: - arch: x86_64 epoch: 17 name: qemu-img release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm: - arch: x86_64 epoch: 17 name: qemu-kvm release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-audio-pa: - arch: x86_64 epoch: 17 name: qemu-kvm-audio-pa release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-block-blkio: - arch: x86_64 epoch: 17 name: qemu-kvm-block-blkio release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-block-rbd: - arch: x86_64 epoch: 17 name: qemu-kvm-block-rbd release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-common: - arch: x86_64 epoch: 17 name: qemu-kvm-common release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-core: - arch: x86_64 epoch: 17 name: qemu-kvm-core release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-device-display-virtio-gpu: - arch: x86_64 epoch: 17 name: qemu-kvm-device-display-virtio-gpu release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-device-display-virtio-gpu-pci: - arch: x86_64 epoch: 17 name: qemu-kvm-device-display-virtio-gpu-pci release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-device-display-virtio-vga: - arch: x86_64 epoch: 17 name: qemu-kvm-device-display-virtio-vga release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-device-usb-host: - arch: x86_64 epoch: 17 name: qemu-kvm-device-usb-host release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-device-usb-redirect: - arch: x86_64 epoch: 17 name: qemu-kvm-device-usb-redirect release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-docs: - arch: x86_64 epoch: 17 name: qemu-kvm-docs release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-tools: - arch: x86_64 epoch: 17 name: qemu-kvm-tools release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-ui-egl-headless: - arch: x86_64 epoch: 17 name: qemu-kvm-ui-egl-headless release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-ui-opengl: - arch: x86_64 epoch: 17 name: qemu-kvm-ui-opengl release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-pr-helper: - arch: x86_64 epoch: 17 name: qemu-pr-helper release: 15.el9_6.4 source: rpm version: 9.1.0 qt5-srpm-macros: - arch: noarch epoch: null name: qt5-srpm-macros release: 1.el9 source: rpm version: 5.15.9 readline: - arch: x86_64 epoch: null name: readline release: 4.el9 source: rpm version: '8.1' redhat-rpm-config: - arch: noarch epoch: null name: redhat-rpm-config release: 1.el9 source: rpm version: '208' rng-tools: - arch: x86_64 epoch: null name: rng-tools release: 7.el9 source: rpm version: '6.16' rocky-gpg-keys: - arch: noarch epoch: null name: rocky-gpg-keys release: 1.3.el9 source: rpm version: '9.5' rocky-release: - arch: noarch epoch: null name: rocky-release release: 1.3.el9 source: rpm version: '9.5' rocky-repos: - arch: noarch epoch: null name: rocky-repos release: 1.3.el9 source: rpm version: '9.5' rootfiles: - arch: noarch epoch: null name: rootfiles release: 31.el9 source: rpm version: '8.1' rpm: - arch: x86_64 epoch: null name: rpm release: 34.el9.0.1 source: rpm version: 4.16.1.3 rpm-build-libs: - arch: x86_64 epoch: null name: rpm-build-libs release: 34.el9.0.1 source: rpm version: 4.16.1.3 rpm-libs: - arch: x86_64 epoch: null name: rpm-libs release: 34.el9.0.1 source: rpm version: 4.16.1.3 rpm-plugin-audit: - arch: x86_64 epoch: null name: rpm-plugin-audit release: 34.el9.0.1 source: rpm version: 4.16.1.3 rpm-plugin-selinux: - arch: x86_64 epoch: null name: rpm-plugin-selinux release: 34.el9.0.1 source: rpm version: 4.16.1.3 rpm-sign-libs: - arch: x86_64 epoch: null name: rpm-sign-libs release: 34.el9.0.1 source: rpm version: 4.16.1.3 rsync: - arch: x86_64 epoch: null name: rsync release: 20.el9_5.1 source: rpm version: 3.2.3 rsyslog: - arch: x86_64 epoch: null name: rsyslog release: 4.el9 source: rpm version: 8.2310.0 rsyslog-logrotate: - arch: x86_64 epoch: null name: rsyslog-logrotate release: 4.el9 source: rpm version: 8.2310.0 rust-srpm-macros: - arch: noarch epoch: null name: rust-srpm-macros release: 4.el9 source: rpm version: '17' scrub: - arch: x86_64 epoch: null name: scrub release: 4.el9 source: rpm version: 2.6.1 seabios-bin: - arch: noarch epoch: null name: seabios-bin release: 4.el9 source: rpm version: 1.16.3 seavgabios-bin: - arch: noarch epoch: null name: seavgabios-bin release: 4.el9 source: rpm version: 1.16.3 sed: - arch: x86_64 epoch: null name: sed release: 9.el9 source: rpm version: '4.8' selinux-policy: - arch: noarch epoch: null name: selinux-policy release: 3.el9_5 source: rpm version: 38.1.45 selinux-policy-targeted: - arch: noarch epoch: null name: selinux-policy-targeted release: 3.el9_5 source: rpm version: 38.1.45 setup: - arch: noarch epoch: null name: setup release: 10.el9 source: rpm version: 2.13.7 sg3_utils: - arch: x86_64 epoch: null name: sg3_utils release: 9.el9 source: rpm version: '1.47' sg3_utils-libs: - arch: x86_64 epoch: null name: sg3_utils-libs release: 9.el9 source: rpm version: '1.47' shadow-utils: - arch: x86_64 epoch: 2 name: shadow-utils release: 10.el9_5 source: rpm version: '4.9' slang: - arch: x86_64 epoch: null name: slang release: 11.el9 source: rpm version: 2.3.2 snappy: - arch: x86_64 epoch: null name: snappy release: 8.el9.0.1 source: rpm version: 1.1.8 sqlite-libs: - arch: x86_64 epoch: null name: sqlite-libs release: 7.el9_3 source: rpm version: 3.34.1 squashfs-tools: - arch: x86_64 epoch: null name: squashfs-tools release: 10.git1.el9 source: rpm version: '4.4' sssd-client: - arch: x86_64 epoch: null name: sssd-client release: 4.el9_5.4 source: rpm version: 2.9.5 sssd-common: - arch: x86_64 epoch: null name: sssd-common release: 4.el9_5.4 source: rpm version: 2.9.5 sssd-kcm: - arch: x86_64 epoch: null name: sssd-kcm release: 4.el9_5.4 source: rpm version: 2.9.5 strace: - arch: x86_64 epoch: null name: strace release: 2.el9 source: rpm version: '5.18' sudo: - arch: x86_64 epoch: null name: sudo release: 10.el9_3 source: rpm version: 1.9.5p2 swtpm: - arch: x86_64 epoch: null name: swtpm release: 2.el9_4 source: rpm version: 0.8.0 swtpm-libs: - arch: x86_64 epoch: null name: swtpm-libs release: 2.el9_4 source: rpm version: 0.8.0 swtpm-tools: - arch: x86_64 epoch: null name: swtpm-tools release: 2.el9_4 source: rpm version: 0.8.0 systemd: - arch: x86_64 epoch: null name: systemd release: 51.el9_6.1 source: rpm version: '252' systemd-container: - arch: x86_64 epoch: null name: systemd-container release: 51.el9_6.1 source: rpm version: '252' systemd-libs: - arch: x86_64 epoch: null name: systemd-libs release: 51.el9_6.1 source: rpm version: '252' systemd-pam: - arch: x86_64 epoch: null name: systemd-pam release: 51.el9_6.1 source: rpm version: '252' systemd-rpm-macros: - arch: noarch epoch: null name: systemd-rpm-macros release: 51.el9_6.1 source: rpm version: '252' systemd-udev: - arch: x86_64 epoch: null name: systemd-udev release: 51.el9_6.1 source: rpm version: '252' tar: - arch: x86_64 epoch: 2 name: tar release: 7.el9 source: rpm version: '1.34' tcpdump: - arch: x86_64 epoch: 14 name: tcpdump release: 9.el9 source: rpm version: 4.99.0 teamd: - arch: x86_64 epoch: null name: teamd release: 16.el9_1 source: rpm version: '1.31' tpm2-tss: - arch: x86_64 epoch: null name: tpm2-tss release: 1.el9 source: rpm version: 3.2.3 traceroute: - arch: x86_64 epoch: 3 name: traceroute release: 18.el9 source: rpm version: 2.1.0 tuned: - arch: noarch epoch: null name: tuned release: 2.el9_6 source: rpm version: 2.25.1 tzdata: - arch: noarch epoch: null name: tzdata release: 1.el9 source: rpm version: 2025b unbound: - arch: x86_64 epoch: null name: unbound release: 8.el9_5.1 source: rpm version: 1.16.2 unbound-libs: - arch: x86_64 epoch: null name: unbound-libs release: 8.el9_5.1 source: rpm version: 1.16.2 unzip: - arch: x86_64 epoch: null name: unzip release: 58.el9_5 source: rpm version: '6.0' usbredir: - arch: x86_64 epoch: null name: usbredir release: 2.el9 source: rpm version: 0.13.0 usermode: - arch: x86_64 epoch: null name: usermode release: 5.el9 source: rpm version: '1.114' userspace-rcu: - arch: x86_64 epoch: null name: userspace-rcu release: 6.el9 source: rpm version: 0.12.1 util-linux: - arch: x86_64 epoch: null name: util-linux release: 20.el9 source: rpm version: 2.37.4 util-linux-core: - arch: x86_64 epoch: null name: util-linux-core release: 20.el9 source: rpm version: 2.37.4 vim-common: - arch: x86_64 epoch: 2 name: vim-common release: 22.el9_6 source: rpm version: 8.2.2637 vim-enhanced: - arch: x86_64 epoch: 2 name: vim-enhanced release: 22.el9_6 source: rpm version: 8.2.2637 vim-filesystem: - arch: noarch epoch: 2 name: vim-filesystem release: 22.el9_6 source: rpm version: 8.2.2637 vim-minimal: - arch: x86_64 epoch: 2 name: vim-minimal release: 21.el9 source: rpm version: 8.2.2637 virt-what: - arch: x86_64 epoch: null name: virt-what release: 1.el9 source: rpm version: '1.27' virtiofsd: - arch: x86_64 epoch: null name: virtiofsd release: 1.el9 source: rpm version: 1.13.0 wget: - arch: x86_64 epoch: null name: wget release: 8.el9_4 source: rpm version: 1.21.1 which: - arch: x86_64 epoch: null name: which release: 29.el9 source: rpm version: '2.21' xfsprogs: - arch: x86_64 epoch: null name: xfsprogs release: 4.el9 source: rpm version: 6.4.0 xkeyboard-config: - arch: noarch epoch: null name: xkeyboard-config release: 2.el9 source: rpm version: '2.33' xz: - arch: x86_64 epoch: null name: xz release: 8.el9_0 source: rpm version: 5.2.5 xz-libs: - arch: x86_64 epoch: null name: xz-libs release: 8.el9_0 source: rpm version: 5.2.5 yum: - arch: noarch epoch: null name: yum release: 17.el9 source: rpm version: 4.14.0 yum-utils: - arch: noarch epoch: null name: yum-utils release: 16.el9 source: rpm version: 4.3.0 zip: - arch: x86_64 epoch: null name: zip release: 35.el9 source: rpm version: '3.0' zlib: - arch: x86_64 epoch: null name: zlib release: 40.el9 source: rpm version: 1.2.11 zstd: - arch: x86_64 epoch: null name: zstd release: 1.el9 source: rpm version: 1.5.5 invocation: module_args: manager: - auto strategy: first TASK [bootstrap : Assert that all packages are installed if not using privilege escalation] *** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:28 Tuesday 01 July 2025 15:42:32 +0000 (0:00:02.254) 0:00:02.643 ********** skipping: [localhost] => changed=false false_condition: not kayobe_control_host_become | bool skip_reason: Conditional result was False TASK [bootstrap : Ensure required packages are installed] ********************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:37 Tuesday 01 July 2025 15:42:32 +0000 (0:00:00.078) 0:00:02.722 ********** skipping: [localhost] => changed=false false_condition: missing_packages is truthy skip_reason: Conditional result was False TASK [bootstrap : Check whether an SSH key exists] ***************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:48 Tuesday 01 July 2025 15:42:33 +0000 (0:00:00.091) 0:00:02.813 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384553.0830731-18946-263032102759384 `" && echo ansible-tmp-1751384553.0830731-18946-263032102759384="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384553.0830731-18946-263032102759384 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py PUT /home/zuul/.ansible/tmp/ansible-local-18918v0vog4ja/tmp2lrx1s2m TO /home/zuul/.ansible/tmp/ansible-tmp-1751384553.0830731-18946-263032102759384/AnsiballZ_stat.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384553.0830731-18946-263032102759384/ /home/zuul/.ansible/tmp/ansible-tmp-1751384553.0830731-18946-263032102759384/AnsiballZ_stat.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384553.0830731-18946-263032102759384/AnsiballZ_stat.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384553.0830731-18946-263032102759384/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => changed=false invocation: module_args: checksum_algorithm: sha1 follow: false get_attributes: true get_checksum: false get_mime: false mime: false path: /home/zuul/.ssh/id_rsa stat: atime: 1751384309.4335387 attr_flags: e attributes: - extents block_size: 4096 blocks: 8 ctime: 1751383005.883763 dev: 64513 device_type: 0 executable: false exists: true gid: 1000 gr_name: zuul inode: 4188165 isblk: false ischr: false isdir: false isfifo: false isgid: false islnk: false isreg: true issock: false isuid: false mode: '0600' mtime: 1751383004.6487632 nlink: 1 path: /home/zuul/.ssh/id_rsa pw_name: zuul readable: true rgrp: false roth: false rusr: true size: 2602 uid: 1000 version: '2426192488' wgrp: false woth: false writeable: true wusr: true xgrp: false xoth: false xusr: false TASK [bootstrap : Generate an SSH key] ***************************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:55 Tuesday 01 July 2025 15:42:33 +0000 (0:00:00.551) 0:00:03.365 ********** skipping: [localhost] => changed=false false_condition: not ssh_key_stat.stat.exists skip_reason: Conditional result was False TASK [bootstrap : Ensure SSH public key is in authorized keys] ***************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:59 Tuesday 01 July 2025 15:42:33 +0000 (0:00:00.063) 0:00:03.428 ********** redirecting (type: modules) ansible.builtin.authorized_key to ansible.posix.authorized_key ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384553.7258012-18963-220023539499883 `" && echo ansible-tmp-1751384553.7258012-18963-220023539499883="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384553.7258012-18963-220023539499883 `" ) && sleep 0' redirecting (type: modules) ansible.builtin.authorized_key to ansible.posix.authorized_key Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible_collections/ansible/posix/plugins/modules/authorized_key.py PUT /home/zuul/.ansible/tmp/ansible-local-18918v0vog4ja/tmpxni_5022 TO /home/zuul/.ansible/tmp/ansible-tmp-1751384553.7258012-18963-220023539499883/AnsiballZ_authorized_key.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384553.7258012-18963-220023539499883/ /home/zuul/.ansible/tmp/ansible-tmp-1751384553.7258012-18963-220023539499883/AnsiballZ_authorized_key.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384553.7258012-18963-220023539499883/AnsiballZ_authorized_key.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384553.7258012-18963-220023539499883/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => changed=false comment: null exclusive: false follow: false invocation: module_args: comment: null exclusive: false follow: false key: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCqBwl+KQwBDrGSPYczMPpnQBNGo/VwL8be7plC3AXIXTPaRq+7UFSAp1ZhyOe4HxSYSSgMrKLnYDNaZ416sGHlOrL7sTr0IZC1S+MuydI8T+H14vNJtOSB2AUDXbjf9amo5NZK9cbceBr9TnRLFXREvoNYZ2/9Lo5ggRQBUCeFScRD30YFnHJfNcB6rAu4QxkwwUuWOyQARs3oUf7Q91soytI1/8tQWWkwUezDQrzFIZkK+iu3MTTzLBLlORIgczTGue5Rfhutj93gLvNWYKFCd2fmBWYO9YUEi9IY5Flnu+vH0SAkIZcC+DjDiKT/mMKKDTiuskbMQE8ZW6Z8nsUb0Fd00vkIvL/r/R7bVZlY1Sjhh0UAbvyihBd0TCIKsY7jY8Z281z1km3yi/qdqc8pwJHsR6GNPhqms0kgNDjM8N4v4+7SOkOA+W3Ho798CBZCyihKRXMjpidXKDwalvsrg0LYRe4cqrRAUVbh8uO+2jlaYY1V+WGb38Wo8O47o4s= zuul-build-sshkey key_options: null keyfile: /home/zuul/.ssh/authorized_keys manage_dir: true path: null state: present user: zuul validate_certs: true key: ssh-rsa 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 zuul-build-sshkey key_options: null keyfile: /home/zuul/.ssh/authorized_keys manage_dir: true path: null state: present user: zuul validate_certs: true TASK [bootstrap : Scan for SSH keys] ******************************************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:64 Tuesday 01 July 2025 15:42:34 +0000 (0:00:00.734) 0:00:04.162 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384554.4368458-18978-256529176857758 `" && echo ansible-tmp-1751384554.4368458-18978-256529176857758="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384554.4368458-18978-256529176857758 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/command.py PUT /home/zuul/.ansible/tmp/ansible-local-18918v0vog4ja/tmp285_miv1 TO /home/zuul/.ansible/tmp/ansible-tmp-1751384554.4368458-18978-256529176857758/AnsiballZ_command.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384554.4368458-18978-256529176857758/ /home/zuul/.ansible/tmp/ansible-tmp-1751384554.4368458-18978-256529176857758/AnsiballZ_command.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384554.4368458-18978-256529176857758/AnsiballZ_command.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384554.4368458-18978-256529176857758/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => (item=localhost) => changed=false ansible_loop_var: item cmd: - ssh-keyscan - localhost delta: '0:00:00.133009' end: '2025-07-01 15:42:35.019614' invocation: module_args: _raw_params: ssh-keyscan localhost _uses_shell: false argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true item: localhost msg: '' rc: 0 start: '2025-07-01 15:42:34.886605' stderr: |- # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 stderr_lines: stdout: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX stdout_lines: EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384555.0749676-18978-237451125585783 `" && echo ansible-tmp-1751384555.0749676-18978-237451125585783="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384555.0749676-18978-237451125585783 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/command.py PUT /home/zuul/.ansible/tmp/ansible-local-18918v0vog4ja/tmpxapi4qul TO /home/zuul/.ansible/tmp/ansible-tmp-1751384555.0749676-18978-237451125585783/AnsiballZ_command.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384555.0749676-18978-237451125585783/ /home/zuul/.ansible/tmp/ansible-tmp-1751384555.0749676-18978-237451125585783/AnsiballZ_command.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384555.0749676-18978-237451125585783/AnsiballZ_command.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384555.0749676-18978-237451125585783/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => (item=127.0.0.1) => changed=false ansible_loop_var: item cmd: - ssh-keyscan - 127.0.0.1 delta: '0:00:00.084882' end: '2025-07-01 15:42:35.450552' invocation: module_args: _raw_params: ssh-keyscan 127.0.0.1 _uses_shell: false argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true item: 127.0.0.1 msg: '' rc: 0 start: '2025-07-01 15:42:35.365670' stderr: |- # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 stderr_lines: stdout: |- 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX stdout_lines: TASK [bootstrap : Ensure SSH keys are in known hosts] ************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:72 Tuesday 01 July 2025 15:42:35 +0000 (0:00:01.117) 0:00:05.280 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384555.545735-19029-265356776085793 `" && echo ansible-tmp-1751384555.545735-19029-265356776085793="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384555.545735-19029-265356776085793 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/known_hosts.py PUT /home/zuul/.ansible/tmp/ansible-local-18918v0vog4ja/tmp59uytp6y TO /home/zuul/.ansible/tmp/ansible-tmp-1751384555.545735-19029-265356776085793/AnsiballZ_known_hosts.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384555.545735-19029-265356776085793/ /home/zuul/.ansible/tmp/ansible-tmp-1751384555.545735-19029-265356776085793/AnsiballZ_known_hosts.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384555.545735-19029-265356776085793/AnsiballZ_known_hosts.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384555.545735-19029-265356776085793/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => (item=[{'changed': False, 'stdout': 'localhost ssh-rsa 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\nlocalhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow=\nlocalhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX', 'stderr': '# localhost:22 SSH-2.0-OpenSSH_8.7\n# localhost:22 SSH-2.0-OpenSSH_8.7\n# localhost:22 SSH-2.0-OpenSSH_8.7\n# localhost:22 SSH-2.0-OpenSSH_8.7\n# localhost:22 SSH-2.0-OpenSSH_8.7', 'rc': 0, 'cmd': ['ssh-keyscan', 'localhost'], 'start': '2025-07-01 15:42:34.886605', 'end': '2025-07-01 15:42:35.019614', 'delta': '0:00:00.133009', 'msg': '', 'invocation': {'module_args': {'_raw_params': 'ssh-keyscan localhost', '_uses_shell': False, 'expand_argument_vars': True, 'stdin_add_newline': True, 'strip_empty_ends': True, 'argv': None, 'chdir': None, 'executable': None, 'creates': None, 'removes': None, 'stdin': None}}, 'stderr_lines': ['# localhost:22 SSH-2.0-OpenSSH_8.7', '# localhost:22 SSH-2.0-OpenSSH_8.7', '# localhost:22 SSH-2.0-OpenSSH_8.7', '# localhost:22 SSH-2.0-OpenSSH_8.7', '# localhost:22 SSH-2.0-OpenSSH_8.7'], 'failed': False, 'item': 'localhost', 'ansible_loop_var': 'item'}, 'localhost ssh-rsa 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']) => changed=false ansible_loop_var: item diff: after: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 192.168.33.4 ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC+FYRHaQC7iKWBvcqJBgIzR5CSbOmzXVRpgZOi8fYZkIWjTR1fs+zL2riT0MPEahNy5F6lrmTFMllqzymKyW76R/tHwk4R3COwAjyHX42Fse+CUJ8vYxjgHkRhxPbVX0Eu3CTDY1dEsHJ10nciVV4FDHRQyyN246dLB/rnMY39YB5K27E6/t8C+Cq0DBxL0l5HfNcZnejuS5R1EfHxWZ7HYzvI+9lNVI6SqrsYAhWSwwwa+BiRfNGnrcZ18JiTbcJv3LUww7O8cmm8aoS7XrI5/UkPWFwCCWy7si9YR6RfyZ+rxEbkO4P/J0mz9vD4vvPq82uuR3SgFJ5lNURLexI8WWXQS3YEixZUCK3RiYf0n531aQ1hl0Ix8mHtLlWiqDzvUviWjvD5HID4TaeH2hm7CwhhbUliQMRWUi8SRX4FJM2XgodzYvjoxQQbQxn8qVUdWEYgyJEM0/ypeC82vq0htvWUj2a1r/wVEf/K5ejK5ucUCa1AfMmAMU3CCJHOMr8= after_header: /home/zuul/.ssh/known_hosts before: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 192.168.33.4 ssh-rsa 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 before_header: /home/zuul/.ssh/known_hosts gid: 1000 group: zuul hash_host: false host: localhost invocation: module_args: hash_host: false host: localhost key: localhost ssh-rsa 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 name: localhost path: /home/zuul/.ssh/known_hosts state: present item: - ansible_loop_var: item changed: false cmd: - ssh-keyscan - localhost delta: '0:00:00.133009' end: '2025-07-01 15:42:35.019614' failed: false invocation: module_args: _raw_params: ssh-keyscan localhost _uses_shell: false argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true item: localhost msg: '' rc: 0 start: '2025-07-01 15:42:34.886605' stderr: |- # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 stderr_lines: - '# localhost:22 SSH-2.0-OpenSSH_8.7' - '# localhost:22 SSH-2.0-OpenSSH_8.7' - '# localhost:22 SSH-2.0-OpenSSH_8.7' - '# localhost:22 SSH-2.0-OpenSSH_8.7' - '# localhost:22 SSH-2.0-OpenSSH_8.7' stdout: |- localhost ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC+FYRHaQC7iKWBvcqJBgIzR5CSbOmzXVRpgZOi8fYZkIWjTR1fs+zL2riT0MPEahNy5F6lrmTFMllqzymKyW76R/tHwk4R3COwAjyHX42Fse+CUJ8vYxjgHkRhxPbVX0Eu3CTDY1dEsHJ10nciVV4FDHRQyyN246dLB/rnMY39YB5K27E6/t8C+Cq0DBxL0l5HfNcZnejuS5R1EfHxWZ7HYzvI+9lNVI6SqrsYAhWSwwwa+BiRfNGnrcZ18JiTbcJv3LUww7O8cmm8aoS7XrI5/UkPWFwCCWy7si9YR6RfyZ+rxEbkO4P/J0mz9vD4vvPq82uuR3SgFJ5lNURLexI8WWXQS3YEixZUCK3RiYf0n531aQ1hl0Ix8mHtLlWiqDzvUviWjvD5HID4TaeH2hm7CwhhbUliQMRWUi8SRX4FJM2XgodzYvjoxQQbQxn8qVUdWEYgyJEM0/ypeC82vq0htvWUj2a1r/wVEf/K5ejK5ucUCa1AfMmAMU3CCJHOMr8= localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX - localhost ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC+FYRHaQC7iKWBvcqJBgIzR5CSbOmzXVRpgZOi8fYZkIWjTR1fs+zL2riT0MPEahNy5F6lrmTFMllqzymKyW76R/tHwk4R3COwAjyHX42Fse+CUJ8vYxjgHkRhxPbVX0Eu3CTDY1dEsHJ10nciVV4FDHRQyyN246dLB/rnMY39YB5K27E6/t8C+Cq0DBxL0l5HfNcZnejuS5R1EfHxWZ7HYzvI+9lNVI6SqrsYAhWSwwwa+BiRfNGnrcZ18JiTbcJv3LUww7O8cmm8aoS7XrI5/UkPWFwCCWy7si9YR6RfyZ+rxEbkO4P/J0mz9vD4vvPq82uuR3SgFJ5lNURLexI8WWXQS3YEixZUCK3RiYf0n531aQ1hl0Ix8mHtLlWiqDzvUviWjvD5HID4TaeH2hm7CwhhbUliQMRWUi8SRX4FJM2XgodzYvjoxQQbQxn8qVUdWEYgyJEM0/ypeC82vq0htvWUj2a1r/wVEf/K5ejK5ucUCa1AfMmAMU3CCJHOMr8= key: localhost ssh-rsa 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 mode: '0644' name: localhost owner: zuul path: /home/zuul/.ssh/known_hosts secontext: unconfined_u:object_r:ssh_home_t:s0 size: 2484 state: file uid: 1000 EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384556.0526161-19029-42186530691805 `" && echo ansible-tmp-1751384556.0526161-19029-42186530691805="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384556.0526161-19029-42186530691805 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/known_hosts.py PUT /home/zuul/.ansible/tmp/ansible-local-18918v0vog4ja/tmp4c775uyl TO /home/zuul/.ansible/tmp/ansible-tmp-1751384556.0526161-19029-42186530691805/AnsiballZ_known_hosts.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384556.0526161-19029-42186530691805/ /home/zuul/.ansible/tmp/ansible-tmp-1751384556.0526161-19029-42186530691805/AnsiballZ_known_hosts.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384556.0526161-19029-42186530691805/AnsiballZ_known_hosts.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384556.0526161-19029-42186530691805/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => (item=[{'changed': False, 'stdout': 'localhost ssh-rsa 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\nlocalhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow=\nlocalhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX', 'stderr': '# localhost:22 SSH-2.0-OpenSSH_8.7\n# localhost:22 SSH-2.0-OpenSSH_8.7\n# localhost:22 SSH-2.0-OpenSSH_8.7\n# localhost:22 SSH-2.0-OpenSSH_8.7\n# localhost:22 SSH-2.0-OpenSSH_8.7', 'rc': 0, 'cmd': ['ssh-keyscan', 'localhost'], 'start': '2025-07-01 15:42:34.886605', 'end': '2025-07-01 15:42:35.019614', 'delta': '0:00:00.133009', 'msg': '', 'invocation': {'module_args': {'_raw_params': 'ssh-keyscan localhost', '_uses_shell': False, 'expand_argument_vars': True, 'stdin_add_newline': True, 'strip_empty_ends': True, 'argv': None, 'chdir': None, 'executable': None, 'creates': None, 'removes': None, 'stdin': None}}, 'stderr_lines': ['# localhost:22 SSH-2.0-OpenSSH_8.7', '# localhost:22 SSH-2.0-OpenSSH_8.7', '# localhost:22 SSH-2.0-OpenSSH_8.7', '# localhost:22 SSH-2.0-OpenSSH_8.7', '# localhost:22 SSH-2.0-OpenSSH_8.7'], 'failed': False, 'item': 'localhost', 'ansible_loop_var': 'item'}, 'localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow=']) => changed=false ansible_loop_var: item diff: after: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 192.168.33.4 ssh-rsa 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 after_header: /home/zuul/.ssh/known_hosts before: |- localhost ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC+FYRHaQC7iKWBvcqJBgIzR5CSbOmzXVRpgZOi8fYZkIWjTR1fs+zL2riT0MPEahNy5F6lrmTFMllqzymKyW76R/tHwk4R3COwAjyHX42Fse+CUJ8vYxjgHkRhxPbVX0Eu3CTDY1dEsHJ10nciVV4FDHRQyyN246dLB/rnMY39YB5K27E6/t8C+Cq0DBxL0l5HfNcZnejuS5R1EfHxWZ7HYzvI+9lNVI6SqrsYAhWSwwwa+BiRfNGnrcZ18JiTbcJv3LUww7O8cmm8aoS7XrI5/UkPWFwCCWy7si9YR6RfyZ+rxEbkO4P/J0mz9vD4vvPq82uuR3SgFJ5lNURLexI8WWXQS3YEixZUCK3RiYf0n531aQ1hl0Ix8mHtLlWiqDzvUviWjvD5HID4TaeH2hm7CwhhbUliQMRWUi8SRX4FJM2XgodzYvjoxQQbQxn8qVUdWEYgyJEM0/ypeC82vq0htvWUj2a1r/wVEf/K5ejK5ucUCa1AfMmAMU3CCJHOMr8= localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC+FYRHaQC7iKWBvcqJBgIzR5CSbOmzXVRpgZOi8fYZkIWjTR1fs+zL2riT0MPEahNy5F6lrmTFMllqzymKyW76R/tHwk4R3COwAjyHX42Fse+CUJ8vYxjgHkRhxPbVX0Eu3CTDY1dEsHJ10nciVV4FDHRQyyN246dLB/rnMY39YB5K27E6/t8C+Cq0DBxL0l5HfNcZnejuS5R1EfHxWZ7HYzvI+9lNVI6SqrsYAhWSwwwa+BiRfNGnrcZ18JiTbcJv3LUww7O8cmm8aoS7XrI5/UkPWFwCCWy7si9YR6RfyZ+rxEbkO4P/J0mz9vD4vvPq82uuR3SgFJ5lNURLexI8WWXQS3YEixZUCK3RiYf0n531aQ1hl0Ix8mHtLlWiqDzvUviWjvD5HID4TaeH2hm7CwhhbUliQMRWUi8SRX4FJM2XgodzYvjoxQQbQxn8qVUdWEYgyJEM0/ypeC82vq0htvWUj2a1r/wVEf/K5ejK5ucUCa1AfMmAMU3CCJHOMr8= 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 192.168.33.4 ssh-rsa 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 before_header: /home/zuul/.ssh/known_hosts gid: 1000 group: zuul hash_host: false host: localhost invocation: module_args: hash_host: false host: localhost key: localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= name: localhost path: /home/zuul/.ssh/known_hosts state: present item: - ansible_loop_var: item changed: false cmd: - ssh-keyscan - localhost delta: '0:00:00.133009' end: '2025-07-01 15:42:35.019614' failed: false invocation: module_args: _raw_params: ssh-keyscan localhost _uses_shell: false argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true item: localhost msg: '' rc: 0 start: '2025-07-01 15:42:34.886605' stderr: |- # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 stderr_lines: - '# localhost:22 SSH-2.0-OpenSSH_8.7' - '# localhost:22 SSH-2.0-OpenSSH_8.7' - '# localhost:22 SSH-2.0-OpenSSH_8.7' - '# localhost:22 SSH-2.0-OpenSSH_8.7' - '# localhost:22 SSH-2.0-OpenSSH_8.7' stdout: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX - localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= key: localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= mode: '0644' name: localhost owner: zuul path: /home/zuul/.ssh/known_hosts secontext: unconfined_u:object_r:ssh_home_t:s0 size: 2484 state: file uid: 1000 EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384556.399797-19029-239043503066972 `" && echo ansible-tmp-1751384556.399797-19029-239043503066972="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384556.399797-19029-239043503066972 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/known_hosts.py PUT /home/zuul/.ansible/tmp/ansible-local-18918v0vog4ja/tmprfgxobk1 TO /home/zuul/.ansible/tmp/ansible-tmp-1751384556.399797-19029-239043503066972/AnsiballZ_known_hosts.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384556.399797-19029-239043503066972/ /home/zuul/.ansible/tmp/ansible-tmp-1751384556.399797-19029-239043503066972/AnsiballZ_known_hosts.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384556.399797-19029-239043503066972/AnsiballZ_known_hosts.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384556.399797-19029-239043503066972/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => (item=[{'changed': False, 'stdout': 'localhost ssh-rsa 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\nlocalhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow=\nlocalhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX', 'stderr': '# localhost:22 SSH-2.0-OpenSSH_8.7\n# localhost:22 SSH-2.0-OpenSSH_8.7\n# localhost:22 SSH-2.0-OpenSSH_8.7\n# localhost:22 SSH-2.0-OpenSSH_8.7\n# localhost:22 SSH-2.0-OpenSSH_8.7', 'rc': 0, 'cmd': ['ssh-keyscan', 'localhost'], 'start': '2025-07-01 15:42:34.886605', 'end': '2025-07-01 15:42:35.019614', 'delta': '0:00:00.133009', 'msg': '', 'invocation': {'module_args': {'_raw_params': 'ssh-keyscan localhost', '_uses_shell': False, 'expand_argument_vars': True, 'stdin_add_newline': True, 'strip_empty_ends': True, 'argv': None, 'chdir': None, 'executable': None, 'creates': None, 'removes': None, 'stdin': None}}, 'stderr_lines': ['# localhost:22 SSH-2.0-OpenSSH_8.7', '# localhost:22 SSH-2.0-OpenSSH_8.7', '# localhost:22 SSH-2.0-OpenSSH_8.7', '# localhost:22 SSH-2.0-OpenSSH_8.7', '# localhost:22 SSH-2.0-OpenSSH_8.7'], 'failed': False, 'item': 'localhost', 'ansible_loop_var': 'item'}, 'localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX']) => changed=false ansible_loop_var: item diff: after: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 192.168.33.4 ssh-rsa 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 after_header: /home/zuul/.ssh/known_hosts before: |- localhost ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC+FYRHaQC7iKWBvcqJBgIzR5CSbOmzXVRpgZOi8fYZkIWjTR1fs+zL2riT0MPEahNy5F6lrmTFMllqzymKyW76R/tHwk4R3COwAjyHX42Fse+CUJ8vYxjgHkRhxPbVX0Eu3CTDY1dEsHJ10nciVV4FDHRQyyN246dLB/rnMY39YB5K27E6/t8C+Cq0DBxL0l5HfNcZnejuS5R1EfHxWZ7HYzvI+9lNVI6SqrsYAhWSwwwa+BiRfNGnrcZ18JiTbcJv3LUww7O8cmm8aoS7XrI5/UkPWFwCCWy7si9YR6RfyZ+rxEbkO4P/J0mz9vD4vvPq82uuR3SgFJ5lNURLexI8WWXQS3YEixZUCK3RiYf0n531aQ1hl0Ix8mHtLlWiqDzvUviWjvD5HID4TaeH2hm7CwhhbUliQMRWUi8SRX4FJM2XgodzYvjoxQQbQxn8qVUdWEYgyJEM0/ypeC82vq0htvWUj2a1r/wVEf/K5ejK5ucUCa1AfMmAMU3CCJHOMr8= localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 192.168.33.4 ssh-rsa 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 before_header: /home/zuul/.ssh/known_hosts gid: 1000 group: zuul hash_host: false host: localhost invocation: module_args: hash_host: false host: localhost key: localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX name: localhost path: /home/zuul/.ssh/known_hosts state: present item: - ansible_loop_var: item changed: false cmd: - ssh-keyscan - localhost delta: '0:00:00.133009' end: '2025-07-01 15:42:35.019614' failed: false invocation: module_args: _raw_params: ssh-keyscan localhost _uses_shell: false argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true item: localhost msg: '' rc: 0 start: '2025-07-01 15:42:34.886605' stderr: |- # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 # localhost:22 SSH-2.0-OpenSSH_8.7 stderr_lines: - '# localhost:22 SSH-2.0-OpenSSH_8.7' - '# localhost:22 SSH-2.0-OpenSSH_8.7' - '# localhost:22 SSH-2.0-OpenSSH_8.7' - '# localhost:22 SSH-2.0-OpenSSH_8.7' - '# localhost:22 SSH-2.0-OpenSSH_8.7' stdout: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX - localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX key: localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX mode: '0644' name: localhost owner: zuul path: /home/zuul/.ssh/known_hosts secontext: unconfined_u:object_r:ssh_home_t:s0 size: 2484 state: file uid: 1000 EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384556.7210584-19029-49335958205581 `" && echo ansible-tmp-1751384556.7210584-19029-49335958205581="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384556.7210584-19029-49335958205581 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/known_hosts.py PUT /home/zuul/.ansible/tmp/ansible-local-18918v0vog4ja/tmpvfub3e2z TO /home/zuul/.ansible/tmp/ansible-tmp-1751384556.7210584-19029-49335958205581/AnsiballZ_known_hosts.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384556.7210584-19029-49335958205581/ /home/zuul/.ansible/tmp/ansible-tmp-1751384556.7210584-19029-49335958205581/AnsiballZ_known_hosts.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384556.7210584-19029-49335958205581/AnsiballZ_known_hosts.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384556.7210584-19029-49335958205581/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => (item=[{'changed': False, 'stdout': '127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow=\n127.0.0.1 ssh-rsa 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\n127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX', 'stderr': '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7\n# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7\n# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7\n# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7\n# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', 'rc': 0, 'cmd': ['ssh-keyscan', '127.0.0.1'], 'start': '2025-07-01 15:42:35.365670', 'end': '2025-07-01 15:42:35.450552', 'delta': '0:00:00.084882', 'msg': '', 'invocation': {'module_args': {'_raw_params': 'ssh-keyscan 127.0.0.1', '_uses_shell': False, 'expand_argument_vars': True, 'stdin_add_newline': True, 'strip_empty_ends': True, 'argv': None, 'chdir': None, 'executable': None, 'creates': None, 'removes': None, 'stdin': None}}, 'stderr_lines': ['# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7'], 'failed': False, 'item': '127.0.0.1', 'ansible_loop_var': 'item'}, '127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow=']) => changed=false ansible_loop_var: item diff: after: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 192.168.33.4 ssh-rsa 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 after_header: /home/zuul/.ssh/known_hosts before: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 192.168.33.4 ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC+FYRHaQC7iKWBvcqJBgIzR5CSbOmzXVRpgZOi8fYZkIWjTR1fs+zL2riT0MPEahNy5F6lrmTFMllqzymKyW76R/tHwk4R3COwAjyHX42Fse+CUJ8vYxjgHkRhxPbVX0Eu3CTDY1dEsHJ10nciVV4FDHRQyyN246dLB/rnMY39YB5K27E6/t8C+Cq0DBxL0l5HfNcZnejuS5R1EfHxWZ7HYzvI+9lNVI6SqrsYAhWSwwwa+BiRfNGnrcZ18JiTbcJv3LUww7O8cmm8aoS7XrI5/UkPWFwCCWy7si9YR6RfyZ+rxEbkO4P/J0mz9vD4vvPq82uuR3SgFJ5lNURLexI8WWXQS3YEixZUCK3RiYf0n531aQ1hl0Ix8mHtLlWiqDzvUviWjvD5HID4TaeH2hm7CwhhbUliQMRWUi8SRX4FJM2XgodzYvjoxQQbQxn8qVUdWEYgyJEM0/ypeC82vq0htvWUj2a1r/wVEf/K5ejK5ucUCa1AfMmAMU3CCJHOMr8= before_header: /home/zuul/.ssh/known_hosts gid: 1000 group: zuul hash_host: false host: 127.0.0.1 invocation: module_args: hash_host: false host: 127.0.0.1 key: 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= name: 127.0.0.1 path: /home/zuul/.ssh/known_hosts state: present item: - ansible_loop_var: item changed: false cmd: - ssh-keyscan - 127.0.0.1 delta: '0:00:00.084882' end: '2025-07-01 15:42:35.450552' failed: false invocation: module_args: _raw_params: ssh-keyscan 127.0.0.1 _uses_shell: false argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true item: 127.0.0.1 msg: '' rc: 0 start: '2025-07-01 15:42:35.365670' stderr: |- # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 stderr_lines: - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' stdout: |- 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX - 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= key: 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= mode: '0644' name: 127.0.0.1 owner: zuul path: /home/zuul/.ssh/known_hosts secontext: unconfined_u:object_r:ssh_home_t:s0 size: 2484 state: file uid: 1000 EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384557.073162-19029-13725575423129 `" && echo ansible-tmp-1751384557.073162-19029-13725575423129="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384557.073162-19029-13725575423129 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/known_hosts.py PUT /home/zuul/.ansible/tmp/ansible-local-18918v0vog4ja/tmps32polcg TO /home/zuul/.ansible/tmp/ansible-tmp-1751384557.073162-19029-13725575423129/AnsiballZ_known_hosts.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384557.073162-19029-13725575423129/ /home/zuul/.ansible/tmp/ansible-tmp-1751384557.073162-19029-13725575423129/AnsiballZ_known_hosts.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384557.073162-19029-13725575423129/AnsiballZ_known_hosts.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384557.073162-19029-13725575423129/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => (item=[{'changed': False, 'stdout': '127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow=\n127.0.0.1 ssh-rsa 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\n127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX', 'stderr': '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7\n# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7\n# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7\n# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7\n# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', 'rc': 0, 'cmd': ['ssh-keyscan', '127.0.0.1'], 'start': '2025-07-01 15:42:35.365670', 'end': '2025-07-01 15:42:35.450552', 'delta': '0:00:00.084882', 'msg': '', 'invocation': {'module_args': {'_raw_params': 'ssh-keyscan 127.0.0.1', '_uses_shell': False, 'expand_argument_vars': True, 'stdin_add_newline': True, 'strip_empty_ends': True, 'argv': None, 'chdir': None, 'executable': None, 'creates': None, 'removes': None, 'stdin': None}}, 'stderr_lines': ['# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7'], 'failed': False, 'item': '127.0.0.1', 'ansible_loop_var': 'item'}, '127.0.0.1 ssh-rsa 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']) => changed=false ansible_loop_var: item diff: after: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 192.168.33.4 ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC+FYRHaQC7iKWBvcqJBgIzR5CSbOmzXVRpgZOi8fYZkIWjTR1fs+zL2riT0MPEahNy5F6lrmTFMllqzymKyW76R/tHwk4R3COwAjyHX42Fse+CUJ8vYxjgHkRhxPbVX0Eu3CTDY1dEsHJ10nciVV4FDHRQyyN246dLB/rnMY39YB5K27E6/t8C+Cq0DBxL0l5HfNcZnejuS5R1EfHxWZ7HYzvI+9lNVI6SqrsYAhWSwwwa+BiRfNGnrcZ18JiTbcJv3LUww7O8cmm8aoS7XrI5/UkPWFwCCWy7si9YR6RfyZ+rxEbkO4P/J0mz9vD4vvPq82uuR3SgFJ5lNURLexI8WWXQS3YEixZUCK3RiYf0n531aQ1hl0Ix8mHtLlWiqDzvUviWjvD5HID4TaeH2hm7CwhhbUliQMRWUi8SRX4FJM2XgodzYvjoxQQbQxn8qVUdWEYgyJEM0/ypeC82vq0htvWUj2a1r/wVEf/K5ejK5ucUCa1AfMmAMU3CCJHOMr8= after_header: /home/zuul/.ssh/known_hosts before: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 192.168.33.4 ssh-rsa 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 before_header: /home/zuul/.ssh/known_hosts gid: 1000 group: zuul hash_host: false host: 127.0.0.1 invocation: module_args: hash_host: false host: 127.0.0.1 key: 127.0.0.1 ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC+FYRHaQC7iKWBvcqJBgIzR5CSbOmzXVRpgZOi8fYZkIWjTR1fs+zL2riT0MPEahNy5F6lrmTFMllqzymKyW76R/tHwk4R3COwAjyHX42Fse+CUJ8vYxjgHkRhxPbVX0Eu3CTDY1dEsHJ10nciVV4FDHRQyyN246dLB/rnMY39YB5K27E6/t8C+Cq0DBxL0l5HfNcZnejuS5R1EfHxWZ7HYzvI+9lNVI6SqrsYAhWSwwwa+BiRfNGnrcZ18JiTbcJv3LUww7O8cmm8aoS7XrI5/UkPWFwCCWy7si9YR6RfyZ+rxEbkO4P/J0mz9vD4vvPq82uuR3SgFJ5lNURLexI8WWXQS3YEixZUCK3RiYf0n531aQ1hl0Ix8mHtLlWiqDzvUviWjvD5HID4TaeH2hm7CwhhbUliQMRWUi8SRX4FJM2XgodzYvjoxQQbQxn8qVUdWEYgyJEM0/ypeC82vq0htvWUj2a1r/wVEf/K5ejK5ucUCa1AfMmAMU3CCJHOMr8= name: 127.0.0.1 path: /home/zuul/.ssh/known_hosts state: present item: - ansible_loop_var: item changed: false cmd: - ssh-keyscan - 127.0.0.1 delta: '0:00:00.084882' end: '2025-07-01 15:42:35.450552' failed: false invocation: module_args: _raw_params: ssh-keyscan 127.0.0.1 _uses_shell: false argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true item: 127.0.0.1 msg: '' rc: 0 start: '2025-07-01 15:42:35.365670' stderr: |- # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 stderr_lines: - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' stdout: |- 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX - 127.0.0.1 ssh-rsa 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 key: 127.0.0.1 ssh-rsa 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 mode: '0644' name: 127.0.0.1 owner: zuul path: /home/zuul/.ssh/known_hosts secontext: unconfined_u:object_r:ssh_home_t:s0 size: 2484 state: file uid: 1000 EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384557.403187-19029-9878631784345 `" && echo ansible-tmp-1751384557.403187-19029-9878631784345="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384557.403187-19029-9878631784345 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/known_hosts.py PUT /home/zuul/.ansible/tmp/ansible-local-18918v0vog4ja/tmpsivg19pc TO /home/zuul/.ansible/tmp/ansible-tmp-1751384557.403187-19029-9878631784345/AnsiballZ_known_hosts.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384557.403187-19029-9878631784345/ /home/zuul/.ansible/tmp/ansible-tmp-1751384557.403187-19029-9878631784345/AnsiballZ_known_hosts.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384557.403187-19029-9878631784345/AnsiballZ_known_hosts.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384557.403187-19029-9878631784345/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => (item=[{'changed': False, 'stdout': '127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow=\n127.0.0.1 ssh-rsa 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\n127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX', 'stderr': '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7\n# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7\n# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7\n# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7\n# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', 'rc': 0, 'cmd': ['ssh-keyscan', '127.0.0.1'], 'start': '2025-07-01 15:42:35.365670', 'end': '2025-07-01 15:42:35.450552', 'delta': '0:00:00.084882', 'msg': '', 'invocation': {'module_args': {'_raw_params': 'ssh-keyscan 127.0.0.1', '_uses_shell': False, 'expand_argument_vars': True, 'stdin_add_newline': True, 'strip_empty_ends': True, 'argv': None, 'chdir': None, 'executable': None, 'creates': None, 'removes': None, 'stdin': None}}, 'stderr_lines': ['# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7', '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7'], 'failed': False, 'item': '127.0.0.1', 'ansible_loop_var': 'item'}, '127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX']) => changed=false ansible_loop_var: item diff: after: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 192.168.33.4 ssh-rsa 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 after_header: /home/zuul/.ssh/known_hosts before: |- localhost ssh-rsa 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 localhost ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= localhost ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC+FYRHaQC7iKWBvcqJBgIzR5CSbOmzXVRpgZOi8fYZkIWjTR1fs+zL2riT0MPEahNy5F6lrmTFMllqzymKyW76R/tHwk4R3COwAjyHX42Fse+CUJ8vYxjgHkRhxPbVX0Eu3CTDY1dEsHJ10nciVV4FDHRQyyN246dLB/rnMY39YB5K27E6/t8C+Cq0DBxL0l5HfNcZnejuS5R1EfHxWZ7HYzvI+9lNVI6SqrsYAhWSwwwa+BiRfNGnrcZ18JiTbcJv3LUww7O8cmm8aoS7XrI5/UkPWFwCCWy7si9YR6RfyZ+rxEbkO4P/J0mz9vD4vvPq82uuR3SgFJ5lNURLexI8WWXQS3YEixZUCK3RiYf0n531aQ1hl0Ix8mHtLlWiqDzvUviWjvD5HID4TaeH2hm7CwhhbUliQMRWUi8SRX4FJM2XgodzYvjoxQQbQxn8qVUdWEYgyJEM0/ypeC82vq0htvWUj2a1r/wVEf/K5ejK5ucUCa1AfMmAMU3CCJHOMr8= 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX 192.168.33.4 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 192.168.33.4 ssh-rsa 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 before_header: /home/zuul/.ssh/known_hosts gid: 1000 group: zuul hash_host: false host: 127.0.0.1 invocation: module_args: hash_host: false host: 127.0.0.1 key: 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX name: 127.0.0.1 path: /home/zuul/.ssh/known_hosts state: present item: - ansible_loop_var: item changed: false cmd: - ssh-keyscan - 127.0.0.1 delta: '0:00:00.084882' end: '2025-07-01 15:42:35.450552' failed: false invocation: module_args: _raw_params: ssh-keyscan 127.0.0.1 _uses_shell: false argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true item: 127.0.0.1 msg: '' rc: 0 start: '2025-07-01 15:42:35.365670' stderr: |- # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 # 127.0.0.1:22 SSH-2.0-OpenSSH_8.7 stderr_lines: - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' - '# 127.0.0.1:22 SSH-2.0-OpenSSH_8.7' stdout: |- 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLitzUIm6hNzvR8wdmYym8VbGxQCq9oRO6WxXq393GdaskGXEjeezvnLMO2OuPv68VIK9N8dAFMYZBkHtE+AGow= 127.0.0.1 ssh-rsa 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 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX - 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX key: 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIM4fpmooC4/YXTw153PJRqPjmlp5jbkOvPhLBWKWwTXX mode: '0644' name: 127.0.0.1 owner: zuul path: /home/zuul/.ssh/known_hosts secontext: unconfined_u:object_r:ssh_home_t:s0 size: 2484 state: file uid: 1000 PLAY RECAP ********************************************************************* localhost : ok=8 changed=0 unreachable=0 failed=0 skipped=3 rescued=0 ignored=0 Tuesday 01 July 2025 15:42:37 +0000 (0:00:02.271) 0:00:07.552 ********** =============================================================================== bootstrap : Ensure SSH keys are in known hosts -------------------------- 2.27s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:72 - bootstrap : Gather the package facts ------------------------------------ 2.25s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:23 - bootstrap : Scan for SSH keys ------------------------------------------- 1.12s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:64 - bootstrap : Ensure SSH public key is in authorized keys ----------------- 0.73s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:59 - bootstrap : Check whether an SSH key exists ----------------------------- 0.55s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:48 - bootstrap : Testing privilege escalation -------------------------------- 0.15s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:3 -- bootstrap : Assert that we can escalate privileges ---------------------- 0.09s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:10 - bootstrap : Ensure required packages are installed ---------------------- 0.09s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:37 - bootstrap : Assert that all packages are installed if not using privilege escalation --- 0.08s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:28 - bootstrap : Include OS family-specific variables ------------------------ 0.07s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:20 - bootstrap : Generate an SSH key ----------------------------------------- 0.06s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/bootstrap/tasks/main.yml:55 - Running command: ansible-playbook -vvv --inventory /home/zuul/kayobe-venv/share/kayobe/ansible/inventory --inventory /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/apt.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/bifrost.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/bmc.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/compute.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/container-engine.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/controllers.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/dell-switch-bmp.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/dnf.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/dns.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/docker-registry.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/globals.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/grafana.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/idrac.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/infra-vms.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inspector.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ipa.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ironic.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/kolla.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/libvirt.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/logging.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/monitoring.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/network-allocation.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/networks.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/neutron.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/nova.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/opensm.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/openstack.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/overcloud-dib.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/overcloud.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/pip.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/proxy.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/seed-hypervisor.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/seed-vm.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/seed.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ssh.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/storage.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/swift.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/time.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/users.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/vgpu.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/zz-10-overrides.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/zz-20-overrides.yml --tags install /home/zuul/kayobe-venv/share/kayobe/ansible/kolla-ansible.yml [WARNING]: Invalid characters were found in group names but not replaced, use -vvvv to see details [WARNING]: Found both group and host with same name: seed-hypervisor [WARNING]: Found both group and host with same name: seed [DEPRECATION WARNING]: community.general.yaml has been deprecated. The plugin has been superseded by the the option `result_format=yaml` in callback plugin ansible.builtin.default from ansible-core 2.13 onwards. This feature will be removed from community.general in version 12.0.0. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. ansible-playbook [core 2.18.6] config file = /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ansible.cfg configured module search path = ['/home/zuul/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible ansible collection location = /home/zuul/kayobe-venv/share/kayobe/ansible/collections:/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ansible/collections executable location = /home/zuul/kayobe-venv/bin/ansible-playbook python version = 3.12.9 (main, Feb 4 2025, 00:00:00) [GCC 11.5.0 20240719 (Red Hat 11.5.0-5)] (/home/zuul/kayobe-venv/bin/python3.12) jinja version = 3.1.6 libyaml = True Using /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ansible.cfg as config file host_list declined parsing /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts as it did not pass its verify_file() method script declined parsing /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts as it did not pass its verify_file() method auto declined parsing /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts as it did not pass its verify_file() method Parsed /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts inventory source with ini plugin host_list declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups as it did not pass its verify_file() method script declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups as it did not pass its verify_file() method auto declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups as it did not pass its verify_file() method Parsed /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups inventory source with ini plugin host_list declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts as it did not pass its verify_file() method script declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts as it did not pass its verify_file() method auto declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts as it did not pass its verify_file() method Parsed /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts inventory source with ini plugin host_list declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms as it did not pass its verify_file() method script declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms as it did not pass its verify_file() method auto declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms as it did not pass its verify_file() method Parsed /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms inventory source with ini plugin statically imported: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml redirecting (type: modules) ansible.builtin.pip_package_info to community.general.pip_package_info statically imported: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/config.yml redirecting (type: modules) ansible.builtin.synchronize to ansible.posix.synchronize redirecting (type: action) ansible.builtin.synchronize to ansible.posix.synchronize redirecting (type: callback) ansible.builtin.yaml to community.general.yaml redirecting (type: callback) ansible.builtin.yaml to community.general.yaml Skipping callback 'default', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. PLAYBOOK: kolla-ansible.yml **************************************************** 5 plays in /home/zuul/kayobe-venv/share/kayobe/ansible/kolla-ansible.yml PLAY [Gather facts for localhost] ********************************************** PLAY [Validate configuration options for kolla-ansible] ************************ PLAY [Ensure Kolla Ansible is configured] ************************************** TASK [kolla-ansible : Include OS family-specific variables] ******************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:2 Tuesday 01 July 2025 15:42:38 +0000 (0:00:00.107) 0:00:00.107 ********** ok: [localhost] => changed=false ansible_facts: kolla_ansible_package_dependencies: - gcc - git - libffi-devel - openssl-devel - python3.12 - python3.12-devel - rsync ansible_included_var_files: - /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/vars/RedHat.yml TASK [kolla-ansible : Gather the package facts] ******************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:5 Tuesday 01 July 2025 15:42:38 +0000 (0:00:00.073) 0:00:00.180 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384558.9550948-19132-42577866634894 `" && echo ansible-tmp-1751384558.9550948-19132-42577866634894="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384558.9550948-19132-42577866634894 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/package_facts.py PUT /home/zuul/.ansible/tmp/ansible-local-19126sl4gw4y9/tmpyz1i0uwa TO /home/zuul/.ansible/tmp/ansible-tmp-1751384558.9550948-19132-42577866634894/AnsiballZ_package_facts.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384558.9550948-19132-42577866634894/ /home/zuul/.ansible/tmp/ansible-tmp-1751384558.9550948-19132-42577866634894/AnsiballZ_package_facts.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384558.9550948-19132-42577866634894/AnsiballZ_package_facts.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384558.9550948-19132-42577866634894/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => changed=false ansible_facts: packages: NetworkManager: - arch: x86_64 epoch: 1 name: NetworkManager release: 8.el9_5 source: rpm version: 1.48.10 NetworkManager-config-server: - arch: noarch epoch: 1 name: NetworkManager-config-server release: 8.el9_5 source: rpm version: 1.48.10 NetworkManager-libnm: - arch: x86_64 epoch: 1 name: NetworkManager-libnm release: 8.el9_5 source: rpm version: 1.48.10 NetworkManager-team: - arch: x86_64 epoch: 1 name: NetworkManager-team release: 8.el9_5 source: rpm version: 1.48.10 NetworkManager-tui: - arch: x86_64 epoch: 1 name: NetworkManager-tui release: 8.el9_5 source: rpm version: 1.48.10 acl: - arch: x86_64 epoch: null name: acl release: 4.el9 source: rpm version: 2.3.1 acpid: - arch: x86_64 epoch: null name: acpid release: 7.el9 source: rpm version: 2.0.32 alternatives: - arch: x86_64 epoch: null name: alternatives release: 1.el9_5.1 source: rpm version: '1.24' annobin: - arch: x86_64 epoch: null name: annobin release: 1.el9 source: rpm version: '12.65' at: - arch: x86_64 epoch: null name: at release: 11.el9 source: rpm version: 3.1.23 attr: - arch: x86_64 epoch: null name: attr release: 3.el9 source: rpm version: 2.5.1 audit: - arch: x86_64 epoch: null name: audit release: 1.el9 source: rpm version: 3.1.5 audit-libs: - arch: x86_64 epoch: null name: audit-libs release: 1.el9 source: rpm version: 3.1.5 authselect: - arch: x86_64 epoch: null name: authselect release: 2.el9 source: rpm version: 1.2.6 authselect-libs: - arch: x86_64 epoch: null name: authselect-libs release: 2.el9 source: rpm version: 1.2.6 basesystem: - arch: noarch epoch: null name: basesystem release: 13.el9.0.1 source: rpm version: '11' bash: - arch: x86_64 epoch: null name: bash release: 9.el9 source: rpm version: 5.1.8 bash-completion: - arch: noarch epoch: 1 name: bash-completion release: 5.el9 source: rpm version: '2.11' bind-libs: - arch: x86_64 epoch: 32 name: bind-libs release: 24.el9_5.3 source: rpm version: 9.16.23 bind-license: - arch: noarch epoch: 32 name: bind-license release: 24.el9_5.3 source: rpm version: 9.16.23 bind-utils: - arch: x86_64 epoch: 32 name: bind-utils release: 24.el9_5.3 source: rpm version: 9.16.23 binutils: - arch: x86_64 epoch: null name: binutils release: 54.el9 source: rpm version: 2.35.2 binutils-gold: - arch: x86_64 epoch: null name: binutils-gold release: 54.el9 source: rpm version: 2.35.2 boost-iostreams: - arch: x86_64 epoch: null name: boost-iostreams release: 10.el9 source: rpm version: 1.75.0 boost-system: - arch: x86_64 epoch: null name: boost-system release: 10.el9 source: rpm version: 1.75.0 boost-thread: - arch: x86_64 epoch: null name: boost-thread release: 10.el9 source: rpm version: 1.75.0 bzip2: - arch: x86_64 epoch: null name: bzip2 release: 10.el9_5 source: rpm version: 1.0.8 bzip2-libs: - arch: x86_64 epoch: null name: bzip2-libs release: 10.el9_5 source: rpm version: 1.0.8 c-ares: - arch: x86_64 epoch: null name: c-ares release: 2.el9_4 source: rpm version: 1.19.1 ca-certificates: - arch: noarch epoch: null name: ca-certificates release: 91.4.el9_4 source: rpm version: 2024.2.69_v8.0.303 capstone: - arch: x86_64 epoch: null name: capstone release: 10.el9 source: rpm version: 4.0.2 checkpolicy: - arch: x86_64 epoch: null name: checkpolicy release: 1.el9 source: rpm version: '3.6' chkconfig: - arch: x86_64 epoch: null name: chkconfig release: 1.el9_5.1 source: rpm version: '1.24' chrony: - arch: x86_64 epoch: null name: chrony release: 3.el9 source: rpm version: '4.5' cloud-utils-growpart: - arch: x86_64 epoch: null name: cloud-utils-growpart release: 1.el9 source: rpm version: '0.33' coreutils: - arch: x86_64 epoch: null name: coreutils release: 36.el9 source: rpm version: '8.32' coreutils-common: - arch: x86_64 epoch: null name: coreutils-common release: 36.el9 source: rpm version: '8.32' cpio: - arch: x86_64 epoch: null name: cpio release: 16.el9 source: rpm version: '2.13' cpp: - arch: x86_64 epoch: null name: cpp release: 5.el9_5 source: rpm version: 11.5.0 cracklib: - arch: x86_64 epoch: null name: cracklib release: 27.el9 source: rpm version: 2.9.6 cracklib-dicts: - arch: x86_64 epoch: null name: cracklib-dicts release: 27.el9 source: rpm version: 2.9.6 cronie: - arch: x86_64 epoch: null name: cronie release: 12.el9_5 source: rpm version: 1.5.7 cronie-anacron: - arch: x86_64 epoch: null name: cronie-anacron release: 12.el9_5 source: rpm version: 1.5.7 crontabs: - arch: noarch epoch: null name: crontabs release: 27.20190603git.el9 source: rpm version: '1.11' crypto-policies: - arch: noarch epoch: null name: crypto-policies release: 2.git626aa59.el9_5 source: rpm version: '20240828' crypto-policies-scripts: - arch: noarch epoch: null name: crypto-policies-scripts release: 2.git626aa59.el9_5 source: rpm version: '20240828' cryptsetup-libs: - arch: x86_64 epoch: null name: cryptsetup-libs release: 3.el9_5 source: rpm version: 2.7.2 curl: - arch: x86_64 epoch: null name: curl release: 31.el9 source: rpm version: 7.76.1 cyrus-sasl-gssapi: - arch: x86_64 epoch: null name: cyrus-sasl-gssapi release: 21.el9 source: rpm version: 2.1.27 cyrus-sasl-lib: - arch: x86_64 epoch: null name: cyrus-sasl-lib release: 21.el9 source: rpm version: 2.1.27 daxctl-libs: - arch: x86_64 epoch: null name: daxctl-libs release: 2.el9 source: rpm version: '78' dbus: - arch: x86_64 epoch: 1 name: dbus release: 8.el9 source: rpm version: 1.12.20 dbus-broker: - arch: x86_64 epoch: null name: dbus-broker release: 7.el9 source: rpm version: '28' dbus-common: - arch: noarch epoch: 1 name: dbus-common release: 8.el9 source: rpm version: 1.12.20 dbus-libs: - arch: x86_64 epoch: 1 name: dbus-libs release: 8.el9 source: rpm version: 1.12.20 device-mapper: - arch: x86_64 epoch: 9 name: device-mapper release: 6.el9 source: rpm version: 1.02.202 device-mapper-event: - arch: x86_64 epoch: 9 name: device-mapper-event release: 6.el9 source: rpm version: 1.02.202 device-mapper-event-libs: - arch: x86_64 epoch: 9 name: device-mapper-event-libs release: 6.el9 source: rpm version: 1.02.202 device-mapper-libs: - arch: x86_64 epoch: 9 name: device-mapper-libs release: 6.el9 source: rpm version: 1.02.202 device-mapper-multipath-libs: - arch: x86_64 epoch: null name: device-mapper-multipath-libs release: 35.el9_6.1 source: rpm version: 0.8.7 device-mapper-persistent-data: - arch: x86_64 epoch: null name: device-mapper-persistent-data release: 1.el9 source: rpm version: 1.1.0 dhcp-client: - arch: x86_64 epoch: 12 name: dhcp-client release: 19.b1.el9 source: rpm version: 4.4.2 dhcp-common: - arch: noarch epoch: 12 name: dhcp-common release: 19.b1.el9 source: rpm version: 4.4.2 diffutils: - arch: x86_64 epoch: null name: diffutils release: 12.el9 source: rpm version: '3.7' dmidecode: - arch: x86_64 epoch: 1 name: dmidecode release: 1.el9 source: rpm version: '3.6' dnf: - arch: noarch epoch: null name: dnf release: 17.el9 source: rpm version: 4.14.0 dnf-data: - arch: noarch epoch: null name: dnf-data release: 17.el9 source: rpm version: 4.14.0 dnf-plugins-core: - arch: noarch epoch: null name: dnf-plugins-core release: 16.el9 source: rpm version: 4.3.0 dnsmasq: - arch: x86_64 epoch: null name: dnsmasq release: 16.el9_4 source: rpm version: '2.85' dracut: - arch: x86_64 epoch: null name: dracut release: 80.git20250411.el9_5 source: rpm version: '057' dracut-config-generic: - arch: x86_64 epoch: null name: dracut-config-generic release: 80.git20250411.el9_5 source: rpm version: '057' dracut-config-rescue: - arch: x86_64 epoch: null name: dracut-config-rescue release: 80.git20250411.el9_5 source: rpm version: '057' dracut-network: - arch: x86_64 epoch: null name: dracut-network release: 80.git20250411.el9_5 source: rpm version: '057' dracut-squash: - arch: x86_64 epoch: null name: dracut-squash release: 80.git20250411.el9_5 source: rpm version: '057' dwz: - arch: x86_64 epoch: null name: dwz release: 3.el9 source: rpm version: '0.14' e2fsprogs: - arch: x86_64 epoch: null name: e2fsprogs release: 6.el9_5 source: rpm version: 1.46.5 e2fsprogs-libs: - arch: x86_64 epoch: null name: e2fsprogs-libs release: 6.el9_5 source: rpm version: 1.46.5 edk2-ovmf: - arch: noarch epoch: null name: edk2-ovmf release: 2.el9 source: rpm version: '20241117' efi-srpm-macros: - arch: noarch epoch: null name: efi-srpm-macros release: 2.el9_0 source: rpm version: '6' elfutils-debuginfod-client: - arch: x86_64 epoch: null name: elfutils-debuginfod-client release: 4.el9 source: rpm version: '0.191' elfutils-default-yama-scope: - arch: noarch epoch: null name: elfutils-default-yama-scope release: 4.el9 source: rpm version: '0.191' elfutils-libelf: - arch: x86_64 epoch: null name: elfutils-libelf release: 4.el9 source: rpm version: '0.191' elfutils-libs: - arch: x86_64 epoch: null name: elfutils-libs release: 4.el9 source: rpm version: '0.191' emacs-filesystem: - arch: noarch epoch: 1 name: emacs-filesystem release: 11.el9_5.2 source: rpm version: '27.2' epel-release: - arch: noarch epoch: null name: epel-release release: 7.el9 source: rpm version: '9' ethtool: - arch: x86_64 epoch: 2 name: ethtool release: 1.el9 source: rpm version: '6.2' expat: - arch: x86_64 epoch: null name: expat release: 3.el9_5.3 source: rpm version: 2.5.0 file: - arch: x86_64 epoch: null name: file release: 16.el9 source: rpm version: '5.39' file-libs: - arch: x86_64 epoch: null name: file-libs release: 16.el9 source: rpm version: '5.39' filesystem: - arch: x86_64 epoch: null name: filesystem release: 5.el9 source: rpm version: '3.16' findutils: - arch: x86_64 epoch: 1 name: findutils release: 7.el9 source: rpm version: 4.8.0 firewalld-filesystem: - arch: noarch epoch: null name: firewalld-filesystem release: 9.el9_5 source: rpm version: 1.3.4 flac-libs: - arch: x86_64 epoch: null name: flac-libs release: 10.el9_2.1 source: rpm version: 1.3.3 fonts-srpm-macros: - arch: noarch epoch: 1 name: fonts-srpm-macros release: 7.el9.1 source: rpm version: 2.0.5 fstrm: - arch: x86_64 epoch: null name: fstrm release: 3.el9 source: rpm version: 0.6.1 fuse-libs: - arch: x86_64 epoch: null name: fuse-libs release: 16.el9 source: rpm version: 2.9.9 gawk: - arch: x86_64 epoch: null name: gawk release: 6.el9 source: rpm version: 5.1.0 gcc: - arch: x86_64 epoch: null name: gcc release: 5.el9_5 source: rpm version: 11.5.0 gcc-plugin-annobin: - arch: x86_64 epoch: null name: gcc-plugin-annobin release: 5.el9_5 source: rpm version: 11.5.0 gdbm-libs: - arch: x86_64 epoch: 1 name: gdbm-libs release: 1.el9 source: rpm version: '1.23' geolite2-city: - arch: noarch epoch: null name: geolite2-city release: 6.el9 source: rpm version: '20191217' geolite2-country: - arch: noarch epoch: null name: geolite2-country release: 6.el9 source: rpm version: '20191217' gettext: - arch: x86_64 epoch: null name: gettext release: 8.el9 source: rpm version: '0.21' gettext-libs: - arch: x86_64 epoch: null name: gettext-libs release: 8.el9 source: rpm version: '0.21' ghc-srpm-macros: - arch: noarch epoch: null name: ghc-srpm-macros release: 6.el9 source: rpm version: 1.5.0 git: - arch: x86_64 epoch: null name: git release: 2.el9_6 source: rpm version: 2.47.1 git-core: - arch: x86_64 epoch: null name: git-core release: 2.el9_6 source: rpm version: 2.47.1 git-core-doc: - arch: noarch epoch: null name: git-core-doc release: 2.el9_6 source: rpm version: 2.47.1 glib2: - arch: x86_64 epoch: null name: glib2 release: 14.el9_4.1 source: rpm version: 2.68.4 glibc: - arch: x86_64 epoch: null name: glibc release: 125.el9_5.8 source: rpm version: '2.34' glibc-common: - arch: x86_64 epoch: null name: glibc-common release: 125.el9_5.8 source: rpm version: '2.34' glibc-devel: - arch: x86_64 epoch: null name: glibc-devel release: 125.el9_5.8 source: rpm version: '2.34' glibc-gconv-extra: - arch: x86_64 epoch: null name: glibc-gconv-extra release: 125.el9_5.8 source: rpm version: '2.34' glibc-headers: - arch: x86_64 epoch: null name: glibc-headers release: 125.el9_5.8 source: rpm version: '2.34' glibc-minimal-langpack: - arch: x86_64 epoch: null name: glibc-minimal-langpack release: 125.el9_5.8 source: rpm version: '2.34' gmp: - arch: x86_64 epoch: 1 name: gmp release: 13.el9 source: rpm version: 6.2.0 gnupg2: - arch: x86_64 epoch: null name: gnupg2 release: 4.el9 source: rpm version: 2.3.3 gnutls: - arch: x86_64 epoch: null name: gnutls release: 6.el9 source: rpm version: 3.8.3 gnutls-dane: - arch: x86_64 epoch: null name: gnutls-dane release: 6.el9 source: rpm version: 3.8.3 gnutls-utils: - arch: x86_64 epoch: null name: gnutls-utils release: 6.el9 source: rpm version: 3.8.3 go-srpm-macros: - arch: noarch epoch: null name: go-srpm-macros release: 3.el9 source: rpm version: 3.6.0 gobject-introspection: - arch: x86_64 epoch: null name: gobject-introspection release: 11.el9 source: rpm version: 1.68.0 gpg-pubkey: - arch: null epoch: null name: gpg-pubkey release: 6279464b source: rpm version: 350d275d gpgme: - arch: x86_64 epoch: null name: gpgme release: 6.el9 source: rpm version: 1.15.1 gpm-libs: - arch: x86_64 epoch: null name: gpm-libs release: 29.el9 source: rpm version: 1.20.7 grep: - arch: x86_64 epoch: null name: grep release: 5.el9 source: rpm version: '3.6' groff-base: - arch: x86_64 epoch: null name: groff-base release: 10.el9 source: rpm version: 1.22.4 grub2-common: - arch: noarch epoch: 1 name: grub2-common release: 94.el9_5 source: rpm version: '2.06' grub2-pc: - arch: x86_64 epoch: 1 name: grub2-pc release: 94.el9_5 source: rpm version: '2.06' grub2-pc-modules: - arch: noarch epoch: 1 name: grub2-pc-modules release: 94.el9_5 source: rpm version: '2.06' grub2-tools: - arch: x86_64 epoch: 1 name: grub2-tools release: 94.el9_5 source: rpm version: '2.06' grub2-tools-minimal: - arch: x86_64 epoch: 1 name: grub2-tools-minimal release: 94.el9_5 source: rpm version: '2.06' grubby: - arch: x86_64 epoch: null name: grubby release: 64.el9 source: rpm version: '8.40' gsm: - arch: x86_64 epoch: null name: gsm release: 6.el9 source: rpm version: 1.0.19 gzip: - arch: x86_64 epoch: null name: gzip release: 1.el9 source: rpm version: '1.12' hdparm: - arch: x86_64 epoch: null name: hdparm release: 2.el9 source: rpm version: '9.62' hostname: - arch: x86_64 epoch: null name: hostname release: 6.el9 source: rpm version: '3.23' hwdata: - arch: noarch epoch: null name: hwdata release: 9.15.el9 source: rpm version: '0.348' ima-evm-utils: - arch: x86_64 epoch: null name: ima-evm-utils release: 2.el9.0.1 source: rpm version: '1.5' inih: - arch: x86_64 epoch: null name: inih release: 6.el9 source: rpm version: '49' initscripts: - arch: x86_64 epoch: null name: initscripts release: 1.el9 source: rpm version: 10.11.7 initscripts-rename-device: - arch: x86_64 epoch: null name: initscripts-rename-device release: 1.el9 source: rpm version: 10.11.7 initscripts-service: - arch: noarch epoch: null name: initscripts-service release: 1.el9 source: rpm version: 10.11.7 ipcalc: - arch: x86_64 epoch: null name: ipcalc release: 5.el9 source: rpm version: 1.0.0 iproute: - arch: x86_64 epoch: null name: iproute release: 6.el9_4 source: rpm version: 6.2.0 iproute-tc: - arch: x86_64 epoch: null name: iproute-tc release: 6.el9_4 source: rpm version: 6.2.0 ipset: - arch: x86_64 epoch: null name: ipset release: 11.el9_5 source: rpm version: '7.11' ipset-libs: - arch: x86_64 epoch: null name: ipset-libs release: 11.el9_5 source: rpm version: '7.11' iptables-libs: - arch: x86_64 epoch: null name: iptables-libs release: 11.el9_5 source: rpm version: 1.8.10 iptables-nft: - arch: x86_64 epoch: null name: iptables-nft release: 11.el9_5 source: rpm version: 1.8.10 iptables-nft-services: - arch: noarch epoch: null name: iptables-nft-services release: 11.el9_5 source: rpm version: 1.8.10 iputils: - arch: x86_64 epoch: null name: iputils release: 10.el9_5 source: rpm version: '20210202' ipxe-roms-qemu: - arch: noarch epoch: null name: ipxe-roms-qemu release: 9.git4bd064de.el9 source: rpm version: '20200823' irqbalance: - arch: x86_64 epoch: 2 name: irqbalance release: 1.el9 source: rpm version: 1.9.4 iscsi-initiator-utils: - arch: x86_64 epoch: null name: iscsi-initiator-utils release: 1.gita65a472.el9 source: rpm version: 6.2.1.9 iscsi-initiator-utils-iscsiuio: - arch: x86_64 epoch: null name: iscsi-initiator-utils-iscsiuio release: 1.gita65a472.el9 source: rpm version: 6.2.1.9 isns-utils-libs: - arch: x86_64 epoch: null name: isns-utils-libs release: 4.el9 source: rpm version: '0.101' iwl100-firmware: - arch: noarch epoch: null name: iwl100-firmware release: 146.5.el9_5 source: rpm version: 39.31.5.1 iwl1000-firmware: - arch: noarch epoch: 1 name: iwl1000-firmware release: 146.5.el9_5 source: rpm version: 39.31.5.1 iwl105-firmware: - arch: noarch epoch: null name: iwl105-firmware release: 146.5.el9_5 source: rpm version: 18.168.6.1 iwl135-firmware: - arch: noarch epoch: null name: iwl135-firmware release: 146.5.el9_5 source: rpm version: 18.168.6.1 iwl2000-firmware: - arch: noarch epoch: null name: iwl2000-firmware release: 146.5.el9_5 source: rpm version: 18.168.6.1 iwl2030-firmware: - arch: noarch epoch: null name: iwl2030-firmware release: 146.5.el9_5 source: rpm version: 18.168.6.1 iwl3160-firmware: - arch: noarch epoch: 1 name: iwl3160-firmware release: 146.5.el9_5 source: rpm version: 25.30.13.0 iwl5000-firmware: - arch: noarch epoch: null name: iwl5000-firmware release: 146.5.el9_5 source: rpm version: 8.83.5.1_1 iwl5150-firmware: - arch: noarch epoch: null name: iwl5150-firmware release: 146.5.el9_5 source: rpm version: 8.24.2.2 iwl6000g2a-firmware: - arch: noarch epoch: null name: iwl6000g2a-firmware release: 146.5.el9_5 source: rpm version: 18.168.6.1 iwl6050-firmware: - arch: noarch epoch: null name: iwl6050-firmware release: 146.5.el9_5 source: rpm version: 41.28.5.1 iwl7260-firmware: - arch: noarch epoch: 1 name: iwl7260-firmware release: 146.5.el9_5 source: rpm version: 25.30.13.0 jansson: - arch: x86_64 epoch: null name: jansson release: 1.el9 source: rpm version: '2.14' jitterentropy: - arch: x86_64 epoch: null name: jitterentropy release: 1.el9 source: rpm version: 3.5.0 jq: - arch: x86_64 epoch: null name: jq release: 17.el9 source: rpm version: '1.6' json-c: - arch: x86_64 epoch: null name: json-c release: 11.el9 source: rpm version: '0.14' json-glib: - arch: x86_64 epoch: null name: json-glib release: 1.el9 source: rpm version: 1.6.6 kbd: - arch: x86_64 epoch: null name: kbd release: 10.el9 source: rpm version: 2.4.0 kbd-legacy: - arch: noarch epoch: null name: kbd-legacy release: 10.el9 source: rpm version: 2.4.0 kbd-misc: - arch: noarch epoch: null name: kbd-misc release: 10.el9 source: rpm version: 2.4.0 kernel: - arch: x86_64 epoch: null name: kernel release: 503.40.1.el9_5 source: rpm version: 5.14.0 kernel-core: - arch: x86_64 epoch: null name: kernel-core release: 503.40.1.el9_5 source: rpm version: 5.14.0 kernel-headers: - arch: x86_64 epoch: null name: kernel-headers release: 503.40.1.el9_5 source: rpm version: 5.14.0 kernel-modules: - arch: x86_64 epoch: null name: kernel-modules release: 503.40.1.el9_5 source: rpm version: 5.14.0 kernel-modules-core: - arch: x86_64 epoch: null name: kernel-modules-core release: 503.40.1.el9_5 source: rpm version: 5.14.0 kernel-srpm-macros: - arch: noarch epoch: null name: kernel-srpm-macros release: 13.el9 source: rpm version: '1.0' kernel-tools: - arch: x86_64 epoch: null name: kernel-tools release: 503.40.1.el9_5 source: rpm version: 5.14.0 kernel-tools-libs: - arch: x86_64 epoch: null name: kernel-tools-libs release: 503.40.1.el9_5 source: rpm version: 5.14.0 kexec-tools: - arch: x86_64 epoch: null name: kexec-tools release: 16.el9_5.1 source: rpm version: 2.0.27 keyutils: - arch: x86_64 epoch: null name: keyutils release: 1.el9 source: rpm version: 1.6.3 keyutils-libs: - arch: x86_64 epoch: null name: keyutils-libs release: 1.el9 source: rpm version: 1.6.3 kmod: - arch: x86_64 epoch: null name: kmod release: 10.el9 source: rpm version: '28' kmod-libs: - arch: x86_64 epoch: null name: kmod-libs release: 10.el9 source: rpm version: '28' kpartx: - arch: x86_64 epoch: null name: kpartx release: 32.el9 source: rpm version: 0.8.7 krb5-libs: - arch: x86_64 epoch: null name: krb5-libs release: 4.el9_5 source: rpm version: 1.21.1 less: - arch: x86_64 epoch: null name: less release: 5.el9 source: rpm version: '590' libX11: - arch: x86_64 epoch: null name: libX11 release: 11.el9 source: rpm version: 1.7.0 libX11-common: - arch: noarch epoch: null name: libX11-common release: 11.el9 source: rpm version: 1.7.0 libX11-xcb: - arch: x86_64 epoch: null name: libX11-xcb release: 11.el9 source: rpm version: 1.7.0 libXau: - arch: x86_64 epoch: null name: libXau release: 8.el9 source: rpm version: 1.0.9 libXext: - arch: x86_64 epoch: null name: libXext release: 8.el9 source: rpm version: 1.3.4 libXfixes: - arch: x86_64 epoch: null name: libXfixes release: 16.el9 source: rpm version: 5.0.3 libXxf86vm: - arch: x86_64 epoch: null name: libXxf86vm release: 18.el9 source: rpm version: 1.1.4 libacl: - arch: x86_64 epoch: null name: libacl release: 4.el9 source: rpm version: 2.3.1 libaio: - arch: x86_64 epoch: null name: libaio release: 13.el9 source: rpm version: 0.3.111 libarchive: - arch: x86_64 epoch: null name: libarchive release: 4.el9.0.1 source: rpm version: 3.5.3 libassuan: - arch: x86_64 epoch: null name: libassuan release: 3.el9 source: rpm version: 2.5.5 libasyncns: - arch: x86_64 epoch: null name: libasyncns release: 22.el9 source: rpm version: '0.8' libattr: - arch: x86_64 epoch: null name: libattr release: 3.el9 source: rpm version: 2.5.1 libbabeltrace: - arch: x86_64 epoch: null name: libbabeltrace release: 10.el9 source: rpm version: 1.5.8 libbasicobjects: - arch: x86_64 epoch: null name: libbasicobjects release: 53.el9 source: rpm version: 0.1.1 libblkid: - arch: x86_64 epoch: null name: libblkid release: 20.el9 source: rpm version: 2.37.4 libblkio: - arch: x86_64 epoch: null name: libblkio release: 1.el9_4 source: rpm version: 1.5.0 libbpf: - arch: x86_64 epoch: 2 name: libbpf release: 1.el9 source: rpm version: 1.4.0 libbrotli: - arch: x86_64 epoch: null name: libbrotli release: 7.el9_5 source: rpm version: 1.0.9 libcap: - arch: x86_64 epoch: null name: libcap release: 9.el9_2 source: rpm version: '2.48' libcap-ng: - arch: x86_64 epoch: null name: libcap-ng release: 7.el9 source: rpm version: 0.8.2 libcap-ng-python3: - arch: x86_64 epoch: null name: libcap-ng-python3 release: 7.el9 source: rpm version: 0.8.2 libcbor: - arch: x86_64 epoch: null name: libcbor release: 5.el9 source: rpm version: 0.7.0 libcollection: - arch: x86_64 epoch: null name: libcollection release: 53.el9 source: rpm version: 0.7.0 libcom_err: - arch: x86_64 epoch: null name: libcom_err release: 6.el9_5 source: rpm version: 1.46.5 libcomps: - arch: x86_64 epoch: null name: libcomps release: 1.el9 source: rpm version: 0.1.18 libcurl: - arch: x86_64 epoch: null name: libcurl release: 31.el9 source: rpm version: 7.76.1 libdaemon: - arch: x86_64 epoch: null name: libdaemon release: 23.el9 source: rpm version: '0.14' libdb: - arch: x86_64 epoch: null name: libdb release: 54.el9 source: rpm version: 5.3.28 libdhash: - arch: x86_64 epoch: null name: libdhash release: 53.el9 source: rpm version: 0.5.0 libdnf: - arch: x86_64 epoch: null name: libdnf release: 12.el9 source: rpm version: 0.69.0 libdrm: - arch: x86_64 epoch: null name: libdrm release: 2.el9 source: rpm version: 2.4.123 libeconf: - arch: x86_64 epoch: null name: libeconf release: 4.el9 source: rpm version: 0.4.1 libedit: - arch: x86_64 epoch: null name: libedit release: 38.20210216cvs.el9 source: rpm version: '3.1' libepoxy: - arch: x86_64 epoch: null name: libepoxy release: 4.el9 source: rpm version: 1.5.5 libestr: - arch: x86_64 epoch: null name: libestr release: 4.el9 source: rpm version: 0.1.11 libevent: - arch: x86_64 epoch: null name: libevent release: 8.el9_4 source: rpm version: 2.1.12 libfastjson: - arch: x86_64 epoch: null name: libfastjson release: 5.el9 source: rpm version: 0.99.9 libfdisk: - arch: x86_64 epoch: null name: libfdisk release: 20.el9 source: rpm version: 2.37.4 libfdt: - arch: x86_64 epoch: null name: libfdt release: 7.el9 source: rpm version: 1.6.0 libffi: - arch: x86_64 epoch: null name: libffi release: 8.el9 source: rpm version: 3.4.2 libffi-devel: - arch: x86_64 epoch: null name: libffi-devel release: 8.el9 source: rpm version: 3.4.2 libfido2: - arch: x86_64 epoch: null name: libfido2 release: 2.el9 source: rpm version: 1.13.0 libgcc: - arch: x86_64 epoch: null name: libgcc release: 5.el9_5 source: rpm version: 11.5.0 libgcrypt: - arch: x86_64 epoch: null name: libgcrypt release: 11.el9 source: rpm version: 1.10.0 libgcrypt-devel: - arch: x86_64 epoch: null name: libgcrypt-devel release: 11.el9 source: rpm version: 1.10.0 libglvnd: - arch: x86_64 epoch: 1 name: libglvnd release: 1.el9 source: rpm version: 1.3.4 libglvnd-egl: - arch: x86_64 epoch: 1 name: libglvnd-egl release: 1.el9 source: rpm version: 1.3.4 libglvnd-glx: - arch: x86_64 epoch: 1 name: libglvnd-glx release: 1.el9 source: rpm version: 1.3.4 libgomp: - arch: x86_64 epoch: null name: libgomp release: 5.el9_5 source: rpm version: 11.5.0 libgpg-error: - arch: x86_64 epoch: null name: libgpg-error release: 5.el9 source: rpm version: '1.42' libgpg-error-devel: - arch: x86_64 epoch: null name: libgpg-error-devel release: 5.el9 source: rpm version: '1.42' libibverbs: - arch: x86_64 epoch: null name: libibverbs release: 1.el9 source: rpm version: '54.0' libidn2: - arch: x86_64 epoch: null name: libidn2 release: 7.el9 source: rpm version: 2.3.0 libini_config: - arch: x86_64 epoch: null name: libini_config release: 53.el9 source: rpm version: 1.3.1 libkcapi: - arch: x86_64 epoch: null name: libkcapi release: 2.el9 source: rpm version: 1.4.0 libkcapi-hmaccalc: - arch: x86_64 epoch: null name: libkcapi-hmaccalc release: 2.el9 source: rpm version: 1.4.0 libksba: - arch: x86_64 epoch: null name: libksba release: 7.el9 source: rpm version: 1.5.1 libldb: - arch: x86_64 epoch: null name: libldb release: 2.el9 source: rpm version: 2.9.1 libmaxminddb: - arch: x86_64 epoch: null name: libmaxminddb release: 4.el9 source: rpm version: 1.5.2 libmnl: - arch: x86_64 epoch: null name: libmnl release: 16.el9_4 source: rpm version: 1.0.4 libmodulemd: - arch: x86_64 epoch: null name: libmodulemd release: 2.el9 source: rpm version: 2.13.0 libmount: - arch: x86_64 epoch: null name: libmount release: 20.el9 source: rpm version: 2.37.4 libmpc: - arch: x86_64 epoch: null name: libmpc release: 4.el9 source: rpm version: 1.2.1 libnbd: - arch: x86_64 epoch: null name: libnbd release: 1.el9 source: rpm version: 1.20.3 libndp: - arch: x86_64 epoch: null name: libndp release: 1.el9 source: rpm version: '1.9' libnetfilter_conntrack: - arch: x86_64 epoch: null name: libnetfilter_conntrack release: 1.el9 source: rpm version: 1.0.9 libnfnetlink: - arch: x86_64 epoch: null name: libnfnetlink release: 23.el9_5 source: rpm version: 1.0.1 libnftnl: - arch: x86_64 epoch: null name: libnftnl release: 4.el9_4 source: rpm version: 1.2.6 libnghttp2: - arch: x86_64 epoch: null name: libnghttp2 release: 6.el9 source: rpm version: 1.43.0 libnl3: - arch: x86_64 epoch: null name: libnl3 release: 1.el9 source: rpm version: 3.9.0 libnl3-cli: - arch: x86_64 epoch: null name: libnl3-cli release: 1.el9 source: rpm version: 3.9.0 libnsl2: - arch: x86_64 epoch: null name: libnsl2 release: 1.el9.0.1 source: rpm version: 2.0.0 libnvme: - arch: x86_64 epoch: null name: libnvme release: 1.el9 source: rpm version: 1.11.1 libogg: - arch: x86_64 epoch: 2 name: libogg release: 6.el9 source: rpm version: 1.3.4 libpath_utils: - arch: x86_64 epoch: null name: libpath_utils release: 53.el9 source: rpm version: 0.2.1 libpcap: - arch: x86_64 epoch: 14 name: libpcap release: 4.el9 source: rpm version: 1.10.0 libpciaccess: - arch: x86_64 epoch: null name: libpciaccess release: 7.el9 source: rpm version: '0.16' libpipeline: - arch: x86_64 epoch: null name: libpipeline release: 4.el9 source: rpm version: 1.5.3 libpkgconf: - arch: x86_64 epoch: null name: libpkgconf release: 10.el9 source: rpm version: 1.7.3 libpmem: - arch: x86_64 epoch: null name: libpmem release: 1.el9 source: rpm version: 1.12.1 libpng: - arch: x86_64 epoch: 2 name: libpng release: 12.el9 source: rpm version: 1.6.37 libpsl: - arch: x86_64 epoch: null name: libpsl release: 5.el9 source: rpm version: 0.21.1 libpwquality: - arch: x86_64 epoch: null name: libpwquality release: 8.el9 source: rpm version: 1.4.4 librados2: - arch: x86_64 epoch: 2 name: librados2 release: 5.el9 source: rpm version: 16.2.4 librbd1: - arch: x86_64 epoch: 2 name: librbd1 release: 5.el9 source: rpm version: 16.2.4 librdmacm: - arch: x86_64 epoch: null name: librdmacm release: 1.el9 source: rpm version: '54.0' libref_array: - arch: x86_64 epoch: null name: libref_array release: 53.el9 source: rpm version: 0.1.5 librepo: - arch: x86_64 epoch: null name: librepo release: 2.el9 source: rpm version: 1.14.5 libreport-filesystem: - arch: noarch epoch: null name: libreport-filesystem release: 6.el9.rocky.0.2 source: rpm version: 2.15.2 libseccomp: - arch: x86_64 epoch: null name: libseccomp release: 2.el9 source: rpm version: 2.5.2 libselinux: - arch: x86_64 epoch: null name: libselinux release: 1.el9 source: rpm version: '3.6' libselinux-utils: - arch: x86_64 epoch: null name: libselinux-utils release: 1.el9 source: rpm version: '3.6' libsemanage: - arch: x86_64 epoch: null name: libsemanage release: 2.1.el9_5 source: rpm version: '3.6' libsepol: - arch: x86_64 epoch: null name: libsepol release: 1.el9 source: rpm version: '3.6' libsigsegv: - arch: x86_64 epoch: null name: libsigsegv release: 4.el9 source: rpm version: '2.13' libslirp: - arch: x86_64 epoch: null name: libslirp release: 8.el9 source: rpm version: 4.4.0 libsmartcols: - arch: x86_64 epoch: null name: libsmartcols release: 20.el9 source: rpm version: 2.37.4 libsndfile: - arch: x86_64 epoch: null name: libsndfile release: 9.el9 source: rpm version: 1.0.31 libsolv: - arch: x86_64 epoch: null name: libsolv release: 3.el9 source: rpm version: 0.7.24 libss: - arch: x86_64 epoch: null name: libss release: 6.el9_5 source: rpm version: 1.46.5 libssh: - arch: x86_64 epoch: null name: libssh release: 13.el9 source: rpm version: 0.10.4 libssh-config: - arch: noarch epoch: null name: libssh-config release: 13.el9 source: rpm version: 0.10.4 libsss_certmap: - arch: x86_64 epoch: null name: libsss_certmap release: 4.el9_5.4 source: rpm version: 2.9.5 libsss_idmap: - arch: x86_64 epoch: null name: libsss_idmap release: 4.el9_5.4 source: rpm version: 2.9.5 libsss_nss_idmap: - arch: x86_64 epoch: null name: libsss_nss_idmap release: 4.el9_5.4 source: rpm version: 2.9.5 libsss_sudo: - arch: x86_64 epoch: null name: libsss_sudo release: 4.el9_5.4 source: rpm version: 2.9.5 libstdc++: - arch: x86_64 epoch: null name: libstdc++ release: 5.el9_5 source: rpm version: 11.5.0 libsysfs: - arch: x86_64 epoch: null name: libsysfs release: 10.el9 source: rpm version: 2.1.1 libtalloc: - arch: x86_64 epoch: null name: libtalloc release: 1.el9 source: rpm version: 2.4.2 libtasn1: - arch: x86_64 epoch: null name: libtasn1 release: 8.el9_1 source: rpm version: 4.16.0 libtdb: - arch: x86_64 epoch: null name: libtdb release: 1.el9 source: rpm version: 1.4.10 libteam: - arch: x86_64 epoch: null name: libteam release: 16.el9_1 source: rpm version: '1.31' libtevent: - arch: x86_64 epoch: null name: libtevent release: 1.el9 source: rpm version: 0.16.1 libtirpc: - arch: x86_64 epoch: null name: libtirpc release: 9.el9 source: rpm version: 1.3.3 libtpms: - arch: x86_64 epoch: null name: libtpms release: 4.20211126git1ff6fe1f43.el9 source: rpm version: 0.9.1 libtraceevent: - arch: x86_64 epoch: null name: libtraceevent release: 3.el9 source: rpm version: 1.5.3 libunistring: - arch: x86_64 epoch: null name: libunistring release: 15.el9 source: rpm version: 0.9.10 liburing: - arch: x86_64 epoch: null name: liburing release: 1.el9 source: rpm version: '2.5' libusbx: - arch: x86_64 epoch: null name: libusbx release: 1.el9 source: rpm version: 1.0.26 libuser: - arch: x86_64 epoch: null name: libuser release: 15.el9 source: rpm version: '0.63' libutempter: - arch: x86_64 epoch: null name: libutempter release: 6.el9 source: rpm version: 1.2.1 libuuid: - arch: x86_64 epoch: null name: libuuid release: 20.el9 source: rpm version: 2.37.4 libuv: - arch: x86_64 epoch: 1 name: libuv release: 2.el9_4 source: rpm version: 1.42.0 libverto: - arch: x86_64 epoch: null name: libverto release: 3.el9 source: rpm version: 0.3.2 libvirt: - arch: x86_64 epoch: null name: libvirt release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-client: - arch: x86_64 epoch: null name: libvirt-client release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-client-qemu: - arch: x86_64 epoch: null name: libvirt-client-qemu release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon: - arch: x86_64 epoch: null name: libvirt-daemon release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-common: - arch: x86_64 epoch: null name: libvirt-daemon-common release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-config-network: - arch: x86_64 epoch: null name: libvirt-daemon-config-network release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-config-nwfilter: - arch: x86_64 epoch: null name: libvirt-daemon-config-nwfilter release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-interface: - arch: x86_64 epoch: null name: libvirt-daemon-driver-interface release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-network: - arch: x86_64 epoch: null name: libvirt-daemon-driver-network release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-nodedev: - arch: x86_64 epoch: null name: libvirt-daemon-driver-nodedev release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-nwfilter: - arch: x86_64 epoch: null name: libvirt-daemon-driver-nwfilter release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-qemu: - arch: x86_64 epoch: null name: libvirt-daemon-driver-qemu release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-secret: - arch: x86_64 epoch: null name: libvirt-daemon-driver-secret release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-core: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-core release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-disk: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-disk release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-iscsi: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-iscsi release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-logical: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-logical release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-mpath: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-mpath release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-rbd: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-rbd release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-driver-storage-scsi: - arch: x86_64 epoch: null name: libvirt-daemon-driver-storage-scsi release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-kvm: - arch: x86_64 epoch: null name: libvirt-daemon-kvm release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-lock: - arch: x86_64 epoch: null name: libvirt-daemon-lock release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-log: - arch: x86_64 epoch: null name: libvirt-daemon-log release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-plugin-lockd: - arch: x86_64 epoch: null name: libvirt-daemon-plugin-lockd release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-daemon-proxy: - arch: x86_64 epoch: null name: libvirt-daemon-proxy release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-libs: - arch: x86_64 epoch: null name: libvirt-libs release: 7.3.el9_6 source: rpm version: 10.10.0 libvirt-ssh-proxy: - arch: x86_64 epoch: null name: libvirt-ssh-proxy release: 7.3.el9_6 source: rpm version: 10.10.0 libvorbis: - arch: x86_64 epoch: 1 name: libvorbis release: 5.el9 source: rpm version: 1.3.7 libwayland-client: - arch: x86_64 epoch: null name: libwayland-client release: 1.el9 source: rpm version: 1.21.0 libwayland-server: - arch: x86_64 epoch: null name: libwayland-server release: 1.el9 source: rpm version: 1.21.0 libxcb: - arch: x86_64 epoch: null name: libxcb release: 9.el9 source: rpm version: 1.13.1 libxcrypt: - arch: x86_64 epoch: null name: libxcrypt release: 3.el9 source: rpm version: 4.4.18 libxcrypt-compat: - arch: x86_64 epoch: null name: libxcrypt-compat release: 3.el9 source: rpm version: 4.4.18 libxcrypt-devel: - arch: x86_64 epoch: null name: libxcrypt-devel release: 3.el9 source: rpm version: 4.4.18 libxkbcommon: - arch: x86_64 epoch: null name: libxkbcommon release: 4.el9 source: rpm version: 1.0.3 libxml2: - arch: x86_64 epoch: null name: libxml2 release: 6.el9_5.2 source: rpm version: 2.9.13 libxshmfence: - arch: x86_64 epoch: null name: libxshmfence release: 10.el9 source: rpm version: '1.3' libxslt: - arch: x86_64 epoch: null name: libxslt release: 13.el9_6 source: rpm version: 1.1.34 libyaml: - arch: x86_64 epoch: null name: libyaml release: 7.el9 source: rpm version: 0.2.5 libzstd: - arch: x86_64 epoch: null name: libzstd release: 2.el9 source: rpm version: 1.5.1 linux-firmware: - arch: noarch epoch: null name: linux-firmware release: 146.5.el9_5 source: rpm version: '20250415' linux-firmware-whence: - arch: noarch epoch: null name: linux-firmware-whence release: 146.5.el9_5 source: rpm version: '20250415' llvm-libs: - arch: x86_64 epoch: null name: llvm-libs release: 1.el9 source: rpm version: 19.1.7 lmdb-libs: - arch: x86_64 epoch: null name: lmdb-libs release: 3.el9 source: rpm version: 0.9.29 logrotate: - arch: x86_64 epoch: null name: logrotate release: 8.el9 source: rpm version: 3.18.0 lshw: - arch: x86_64 epoch: null name: lshw release: 10.el9 source: rpm version: B.02.19.2 lsof: - arch: x86_64 epoch: null name: lsof release: 3.el9 source: rpm version: 4.94.0 lsscsi: - arch: x86_64 epoch: null name: lsscsi release: 6.el9 source: rpm version: '0.32' lua-libs: - arch: x86_64 epoch: null name: lua-libs release: 4.el9 source: rpm version: 5.4.4 lua-srpm-macros: - arch: noarch epoch: null name: lua-srpm-macros release: 6.el9 source: rpm version: '1' lvm2: - arch: x86_64 epoch: 9 name: lvm2 release: 6.el9 source: rpm version: 2.03.28 lvm2-libs: - arch: x86_64 epoch: 9 name: lvm2-libs release: 6.el9 source: rpm version: 2.03.28 lz4-libs: - arch: x86_64 epoch: null name: lz4-libs release: 5.el9 source: rpm version: 1.9.3 lzo: - arch: x86_64 epoch: null name: lzo release: 7.el9 source: rpm version: '2.10' lzop: - arch: x86_64 epoch: null name: lzop release: 8.el9 source: rpm version: '1.04' make: - arch: x86_64 epoch: 1 name: make release: 8.el9 source: rpm version: '4.3' man-db: - arch: x86_64 epoch: null name: man-db release: 7.el9 source: rpm version: 2.9.3 man-pages: - arch: noarch epoch: null name: man-pages release: 1.el9 source: rpm version: '6.04' man-pages-overrides: - arch: noarch epoch: null name: man-pages-overrides release: 1.el9 source: rpm version: 9.0.0.0 mdevctl: - arch: x86_64 epoch: null name: mdevctl release: 4.el9 source: rpm version: 1.1.0 mesa-dri-drivers: - arch: x86_64 epoch: null name: mesa-dri-drivers release: 2.el9_6 source: rpm version: 24.2.8 mesa-filesystem: - arch: x86_64 epoch: null name: mesa-filesystem release: 2.el9_6 source: rpm version: 24.2.8 mesa-libEGL: - arch: x86_64 epoch: null name: mesa-libEGL release: 2.el9_6 source: rpm version: 24.2.8 mesa-libGL: - arch: x86_64 epoch: null name: mesa-libGL release: 2.el9_6 source: rpm version: 24.2.8 mesa-libgbm: - arch: x86_64 epoch: null name: mesa-libgbm release: 2.el9_6 source: rpm version: 24.2.8 mesa-libglapi: - arch: x86_64 epoch: null name: mesa-libglapi release: 2.el9_6 source: rpm version: 24.2.8 microcode_ctl: - arch: noarch epoch: 4 name: microcode_ctl release: 1.20250211.1.el9_5 source: rpm version: '20240910' mpdecimal: - arch: x86_64 epoch: null name: mpdecimal release: 3.el9 source: rpm version: 2.5.1 mpfr: - arch: x86_64 epoch: null name: mpfr release: 7.el9 source: rpm version: 4.1.0 nbdkit-curl-plugin: - arch: x86_64 epoch: null name: nbdkit-curl-plugin release: 3.el9_6 source: rpm version: 1.38.5 nbdkit-server: - arch: x86_64 epoch: null name: nbdkit-server release: 3.el9_6 source: rpm version: 1.38.5 nbdkit-ssh-plugin: - arch: x86_64 epoch: null name: nbdkit-ssh-plugin release: 3.el9_6 source: rpm version: 1.38.5 ncurses: - arch: x86_64 epoch: null name: ncurses release: 10.20210508.el9 source: rpm version: '6.2' ncurses-base: - arch: noarch epoch: null name: ncurses-base release: 10.20210508.el9 source: rpm version: '6.2' ncurses-libs: - arch: x86_64 epoch: null name: ncurses-libs release: 10.20210508.el9 source: rpm version: '6.2' ndctl-libs: - arch: x86_64 epoch: null name: ndctl-libs release: 2.el9 source: rpm version: '78' net-tools: - arch: x86_64 epoch: null name: net-tools release: 0.64.20160912git.el9 source: rpm version: '2.0' nettle: - arch: x86_64 epoch: null name: nettle release: 1.el9 source: rpm version: 3.10.1 newt: - arch: x86_64 epoch: null name: newt release: 11.el9 source: rpm version: 0.52.21 nftables: - arch: x86_64 epoch: 1 name: nftables release: 3.el9 source: rpm version: 1.0.9 nmap-ncat: - arch: x86_64 epoch: 3 name: nmap-ncat release: 3.el9 source: rpm version: '7.92' npth: - arch: x86_64 epoch: null name: npth release: 8.el9 source: rpm version: '1.6' numactl-libs: - arch: x86_64 epoch: null name: numactl-libs release: 2.el9 source: rpm version: 2.0.18 numad: - arch: x86_64 epoch: null name: numad release: 37.20150602git.el9 source: rpm version: '0.5' ocaml-srpm-macros: - arch: noarch epoch: null name: ocaml-srpm-macros release: 6.el9 source: rpm version: '6' oniguruma: - arch: x86_64 epoch: null name: oniguruma release: 1.el9.6 source: rpm version: 6.9.6 openblas-srpm-macros: - arch: noarch epoch: null name: openblas-srpm-macros release: 11.el9 source: rpm version: '2' openldap: - arch: x86_64 epoch: null name: openldap release: 3.el9 source: rpm version: 2.6.6 openssh: - arch: x86_64 epoch: null name: openssh release: 43.el9 source: rpm version: 8.7p1 openssh-clients: - arch: x86_64 epoch: null name: openssh-clients release: 43.el9 source: rpm version: 8.7p1 openssh-server: - arch: x86_64 epoch: null name: openssh-server release: 43.el9 source: rpm version: 8.7p1 openssl: - arch: x86_64 epoch: 1 name: openssl release: 6.el9_5.1 source: rpm version: 3.2.2 openssl-devel: - arch: x86_64 epoch: 1 name: openssl-devel release: 6.el9_5.1 source: rpm version: 3.2.2 openssl-libs: - arch: x86_64 epoch: 1 name: openssl-libs release: 6.el9_5.1 source: rpm version: 3.2.2 opus: - arch: x86_64 epoch: null name: opus release: 10.el9 source: rpm version: 1.3.1 os-prober: - arch: x86_64 epoch: null name: os-prober release: 12.el9_5 source: rpm version: '1.77' p11-kit: - arch: x86_64 epoch: null name: p11-kit release: 3.el9_5 source: rpm version: 0.25.3 p11-kit-trust: - arch: x86_64 epoch: null name: p11-kit-trust release: 3.el9_5 source: rpm version: 0.25.3 pam: - arch: x86_64 epoch: null name: pam release: 22.el9_5 source: rpm version: 1.5.1 parted: - arch: x86_64 epoch: null name: parted release: 2.el9 source: rpm version: '3.5' passt: - arch: x86_64 epoch: null name: passt release: 9.el9_6 source: rpm version: 0^20250217.ga1e48a0 passt-selinux: - arch: noarch epoch: null name: passt-selinux release: 9.el9_6 source: rpm version: 0^20250217.ga1e48a0 passwd: - arch: x86_64 epoch: null name: passwd release: 12.el9 source: rpm version: '0.80' pciutils-libs: - arch: x86_64 epoch: null name: pciutils-libs release: 5.el9_5.1 source: rpm version: 3.7.0 pcre: - arch: x86_64 epoch: null name: pcre release: 4.el9 source: rpm version: '8.44' pcre2: - arch: x86_64 epoch: null name: pcre2 release: 6.el9 source: rpm version: '10.40' pcre2-syntax: - arch: noarch epoch: null name: pcre2-syntax release: 6.el9 source: rpm version: '10.40' perl-AutoLoader: - arch: noarch epoch: 0 name: perl-AutoLoader release: 481.el9 source: rpm version: '5.74' perl-B: - arch: x86_64 epoch: 0 name: perl-B release: 481.el9 source: rpm version: '1.80' perl-Carp: - arch: noarch epoch: null name: perl-Carp release: 460.el9 source: rpm version: '1.50' perl-Class-Struct: - arch: noarch epoch: 0 name: perl-Class-Struct release: 481.el9 source: rpm version: '0.66' perl-Data-Dumper: - arch: x86_64 epoch: null name: perl-Data-Dumper release: 462.el9 source: rpm version: '2.174' perl-Digest: - arch: noarch epoch: null name: perl-Digest release: 4.el9 source: rpm version: '1.19' perl-Digest-MD5: - arch: x86_64 epoch: null name: perl-Digest-MD5 release: 4.el9 source: rpm version: '2.58' perl-DynaLoader: - arch: x86_64 epoch: 0 name: perl-DynaLoader release: 481.el9 source: rpm version: '1.47' perl-Encode: - arch: x86_64 epoch: 4 name: perl-Encode release: 462.el9 source: rpm version: '3.08' perl-Errno: - arch: x86_64 epoch: 0 name: perl-Errno release: 481.el9 source: rpm version: '1.30' perl-Error: - arch: noarch epoch: 1 name: perl-Error release: 7.el9 source: rpm version: '0.17029' perl-Exporter: - arch: noarch epoch: null name: perl-Exporter release: 461.el9 source: rpm version: '5.74' perl-Fcntl: - arch: x86_64 epoch: 0 name: perl-Fcntl release: 481.el9 source: rpm version: '1.13' perl-File-Basename: - arch: noarch epoch: 0 name: perl-File-Basename release: 481.el9 source: rpm version: '2.85' perl-File-Find: - arch: noarch epoch: 0 name: perl-File-Find release: 481.el9 source: rpm version: '1.37' perl-File-Path: - arch: noarch epoch: null name: perl-File-Path release: 4.el9 source: rpm version: '2.18' perl-File-Temp: - arch: noarch epoch: 1 name: perl-File-Temp release: 4.el9 source: rpm version: 0.231.100 perl-File-stat: - arch: noarch epoch: 0 name: perl-File-stat release: 481.el9 source: rpm version: '1.09' perl-FileHandle: - arch: noarch epoch: 0 name: perl-FileHandle release: 481.el9 source: rpm version: '2.03' perl-Getopt-Long: - arch: noarch epoch: 1 name: perl-Getopt-Long release: 4.el9 source: rpm version: '2.52' perl-Getopt-Std: - arch: noarch epoch: 0 name: perl-Getopt-Std release: 481.el9 source: rpm version: '1.12' perl-Git: - arch: noarch epoch: null name: perl-Git release: 2.el9_6 source: rpm version: 2.47.1 perl-HTTP-Tiny: - arch: noarch epoch: null name: perl-HTTP-Tiny release: 462.el9 source: rpm version: '0.076' perl-IO: - arch: x86_64 epoch: 0 name: perl-IO release: 481.el9 source: rpm version: '1.43' perl-IO-Socket-IP: - arch: noarch epoch: null name: perl-IO-Socket-IP release: 5.el9 source: rpm version: '0.41' perl-IO-Socket-SSL: - arch: noarch epoch: null name: perl-IO-Socket-SSL release: 2.el9 source: rpm version: '2.073' perl-IPC-Open3: - arch: noarch epoch: 0 name: perl-IPC-Open3 release: 481.el9 source: rpm version: '1.21' perl-MIME-Base64: - arch: x86_64 epoch: null name: perl-MIME-Base64 release: 4.el9 source: rpm version: '3.16' perl-Mozilla-CA: - arch: noarch epoch: null name: perl-Mozilla-CA release: 6.el9 source: rpm version: '20200520' perl-NDBM_File: - arch: x86_64 epoch: 0 name: perl-NDBM_File release: 481.el9 source: rpm version: '1.15' perl-Net-SSLeay: - arch: x86_64 epoch: null name: perl-Net-SSLeay release: 1.el9 source: rpm version: '1.94' perl-POSIX: - arch: x86_64 epoch: 0 name: perl-POSIX release: 481.el9 source: rpm version: '1.94' perl-PathTools: - arch: x86_64 epoch: null name: perl-PathTools release: 461.el9 source: rpm version: '3.78' perl-Pod-Escapes: - arch: noarch epoch: 1 name: perl-Pod-Escapes release: 460.el9 source: rpm version: '1.07' perl-Pod-Perldoc: - arch: noarch epoch: null name: perl-Pod-Perldoc release: 461.el9 source: rpm version: 3.28.01 perl-Pod-Simple: - arch: noarch epoch: 1 name: perl-Pod-Simple release: 4.el9 source: rpm version: '3.42' perl-Pod-Usage: - arch: noarch epoch: 4 name: perl-Pod-Usage release: 4.el9 source: rpm version: '2.01' perl-Scalar-List-Utils: - arch: x86_64 epoch: 4 name: perl-Scalar-List-Utils release: 462.el9 source: rpm version: '1.56' perl-SelectSaver: - arch: noarch epoch: 0 name: perl-SelectSaver release: 481.el9 source: rpm version: '1.02' perl-Socket: - arch: x86_64 epoch: 4 name: perl-Socket release: 4.el9 source: rpm version: '2.031' perl-Storable: - arch: x86_64 epoch: 1 name: perl-Storable release: 460.el9 source: rpm version: '3.21' perl-Symbol: - arch: noarch epoch: 0 name: perl-Symbol release: 481.el9 source: rpm version: '1.08' perl-Term-ANSIColor: - arch: noarch epoch: null name: perl-Term-ANSIColor release: 461.el9 source: rpm version: '5.01' perl-Term-Cap: - arch: noarch epoch: null name: perl-Term-Cap release: 460.el9 source: rpm version: '1.17' perl-TermReadKey: - arch: x86_64 epoch: null name: perl-TermReadKey release: 11.el9 source: rpm version: '2.38' perl-Text-ParseWords: - arch: noarch epoch: null name: perl-Text-ParseWords release: 460.el9 source: rpm version: '3.30' perl-Text-Tabs+Wrap: - arch: noarch epoch: null name: perl-Text-Tabs+Wrap release: 460.el9 source: rpm version: '2013.0523' perl-Time-Local: - arch: noarch epoch: 2 name: perl-Time-Local release: 7.el9 source: rpm version: '1.300' perl-URI: - arch: noarch epoch: null name: perl-URI release: 3.el9 source: rpm version: '5.09' perl-base: - arch: noarch epoch: 0 name: perl-base release: 481.el9 source: rpm version: '2.27' perl-constant: - arch: noarch epoch: null name: perl-constant release: 461.el9 source: rpm version: '1.33' perl-if: - arch: noarch epoch: 0 name: perl-if release: 481.el9 source: rpm version: 0.60.800 perl-interpreter: - arch: x86_64 epoch: 4 name: perl-interpreter release: 481.el9 source: rpm version: 5.32.1 perl-lib: - arch: x86_64 epoch: 0 name: perl-lib release: 481.el9 source: rpm version: '0.65' perl-libnet: - arch: noarch epoch: null name: perl-libnet release: 4.el9 source: rpm version: '3.13' perl-libs: - arch: x86_64 epoch: 4 name: perl-libs release: 481.el9 source: rpm version: 5.32.1 perl-mro: - arch: x86_64 epoch: 0 name: perl-mro release: 481.el9 source: rpm version: '1.23' perl-overload: - arch: noarch epoch: 0 name: perl-overload release: 481.el9 source: rpm version: '1.31' perl-overloading: - arch: noarch epoch: 0 name: perl-overloading release: 481.el9 source: rpm version: '0.02' perl-parent: - arch: noarch epoch: 1 name: perl-parent release: 460.el9 source: rpm version: '0.238' perl-podlators: - arch: noarch epoch: 1 name: perl-podlators release: 460.el9 source: rpm version: '4.14' perl-srpm-macros: - arch: noarch epoch: null name: perl-srpm-macros release: 41.el9 source: rpm version: '1' perl-subs: - arch: noarch epoch: 0 name: perl-subs release: 481.el9 source: rpm version: '1.03' perl-vars: - arch: noarch epoch: 0 name: perl-vars release: 481.el9 source: rpm version: '1.05' pigz: - arch: x86_64 epoch: null name: pigz release: 4.el9 source: rpm version: '2.5' pixman: - arch: x86_64 epoch: null name: pixman release: 6.el9_3 source: rpm version: 0.40.0 pkgconf: - arch: x86_64 epoch: null name: pkgconf release: 10.el9 source: rpm version: 1.7.3 pkgconf-m4: - arch: noarch epoch: null name: pkgconf-m4 release: 10.el9 source: rpm version: 1.7.3 pkgconf-pkg-config: - arch: x86_64 epoch: null name: pkgconf-pkg-config release: 10.el9 source: rpm version: 1.7.3 policycoreutils: - arch: x86_64 epoch: null name: policycoreutils release: 2.1.el9 source: rpm version: '3.6' policycoreutils-python-utils: - arch: noarch epoch: null name: policycoreutils-python-utils release: 2.1.el9 source: rpm version: '3.6' polkit: - arch: x86_64 epoch: null name: polkit release: 13.el9 source: rpm version: '0.117' polkit-libs: - arch: x86_64 epoch: null name: polkit-libs release: 13.el9 source: rpm version: '0.117' polkit-pkla-compat: - arch: x86_64 epoch: null name: polkit-pkla-compat release: 21.el9 source: rpm version: '0.1' popt: - arch: x86_64 epoch: null name: popt release: 8.el9 source: rpm version: '1.18' prefixdevname: - arch: x86_64 epoch: null name: prefixdevname release: 8.el9 source: rpm version: 0.1.0 procps-ng: - arch: x86_64 epoch: null name: procps-ng release: 14.el9 source: rpm version: 3.3.17 protobuf-c: - arch: x86_64 epoch: null name: protobuf-c release: 13.el9 source: rpm version: 1.3.3 psmisc: - arch: x86_64 epoch: null name: psmisc release: 3.el9 source: rpm version: '23.4' publicsuffix-list-dafsa: - arch: noarch epoch: null name: publicsuffix-list-dafsa release: 3.el9 source: rpm version: '20210518' pulseaudio-libs: - arch: x86_64 epoch: null name: pulseaudio-libs release: 3.el9 source: rpm version: '15.0' pyproject-srpm-macros: - arch: noarch epoch: null name: pyproject-srpm-macros release: 1.el9 source: rpm version: 1.12.0 python-srpm-macros: - arch: noarch epoch: null name: python-srpm-macros release: 54.el9 source: rpm version: '3.9' python3: - arch: x86_64 epoch: null name: python3 release: 2.el9 source: rpm version: 3.9.21 python3-audit: - arch: x86_64 epoch: null name: python3-audit release: 1.el9 source: rpm version: 3.1.5 python3-cffi: - arch: x86_64 epoch: null name: python3-cffi release: 5.el9 source: rpm version: 1.14.5 python3-cryptography: - arch: x86_64 epoch: null name: python3-cryptography release: 4.el9 source: rpm version: 36.0.1 python3-dateutil: - arch: noarch epoch: 1 name: python3-dateutil release: 7.el9 source: rpm version: 2.8.1 python3-dbus: - arch: x86_64 epoch: null name: python3-dbus release: 2.el9.0.1 source: rpm version: 1.2.18 python3-devel: - arch: x86_64 epoch: null name: python3-devel release: 2.el9 source: rpm version: 3.9.21 python3-distro: - arch: noarch epoch: null name: python3-distro release: 7.el9 source: rpm version: 1.5.0 python3-dnf: - arch: noarch epoch: null name: python3-dnf release: 17.el9 source: rpm version: 4.14.0 python3-dnf-plugins-core: - arch: noarch epoch: null name: python3-dnf-plugins-core release: 16.el9 source: rpm version: 4.3.0 python3-firewall: - arch: noarch epoch: null name: python3-firewall release: 9.el9_5 source: rpm version: 1.3.4 python3-gobject-base: - arch: x86_64 epoch: null name: python3-gobject-base release: 6.el9 source: rpm version: 3.40.1 python3-gobject-base-noarch: - arch: noarch epoch: null name: python3-gobject-base-noarch release: 6.el9 source: rpm version: 3.40.1 python3-gpg: - arch: x86_64 epoch: null name: python3-gpg release: 6.el9 source: rpm version: 1.15.1 python3-hawkey: - arch: x86_64 epoch: null name: python3-hawkey release: 12.el9 source: rpm version: 0.69.0 python3-inotify: - arch: noarch epoch: null name: python3-inotify release: 25.el9 source: rpm version: 0.9.6 python3-libcomps: - arch: x86_64 epoch: null name: python3-libcomps release: 1.el9 source: rpm version: 0.1.18 python3-libdnf: - arch: x86_64 epoch: null name: python3-libdnf release: 12.el9 source: rpm version: 0.69.0 python3-libs: - arch: x86_64 epoch: null name: python3-libs release: 2.el9 source: rpm version: 3.9.21 python3-libselinux: - arch: x86_64 epoch: null name: python3-libselinux release: 1.el9 source: rpm version: '3.6' python3-libsemanage: - arch: x86_64 epoch: null name: python3-libsemanage release: 2.1.el9_5 source: rpm version: '3.6' python3-libvirt: - arch: x86_64 epoch: null name: python3-libvirt release: 1.el9 source: rpm version: 10.10.0 python3-linux-procfs: - arch: noarch epoch: null name: python3-linux-procfs release: 1.el9 source: rpm version: 0.7.3 python3-lxml: - arch: x86_64 epoch: null name: python3-lxml release: 3.el9 source: rpm version: 4.6.5 python3-nftables: - arch: x86_64 epoch: 1 name: python3-nftables release: 3.el9 source: rpm version: 1.0.9 python3-perf: - arch: x86_64 epoch: null name: python3-perf release: 570.23.1.el9_6 source: rpm version: 5.14.0 python3-pip: - arch: noarch epoch: null name: python3-pip release: 1.el9 source: rpm version: 21.3.1 python3-pip-wheel: - arch: noarch epoch: null name: python3-pip-wheel release: 1.el9 source: rpm version: 21.3.1 python3-ply: - arch: noarch epoch: null name: python3-ply release: 14.el9.0.1 source: rpm version: '3.11' python3-policycoreutils: - arch: noarch epoch: null name: python3-policycoreutils release: 2.1.el9 source: rpm version: '3.6' python3-pycparser: - arch: noarch epoch: null name: python3-pycparser release: 6.el9 source: rpm version: '2.20' python3-pyudev: - arch: noarch epoch: null name: python3-pyudev release: 6.el9 source: rpm version: 0.22.0 python3-pyyaml: - arch: x86_64 epoch: null name: python3-pyyaml release: 6.el9 source: rpm version: 5.4.1 python3-rpm: - arch: x86_64 epoch: null name: python3-rpm release: 34.el9.0.1 source: rpm version: 4.16.1.3 python3-setools: - arch: x86_64 epoch: null name: python3-setools release: 1.el9 source: rpm version: 4.4.4 python3-setuptools: - arch: noarch epoch: null name: python3-setuptools release: 13.el9 source: rpm version: 53.0.0 python3-setuptools-wheel: - arch: noarch epoch: null name: python3-setuptools-wheel release: 13.el9 source: rpm version: 53.0.0 python3-six: - arch: noarch epoch: null name: python3-six release: 9.el9 source: rpm version: 1.15.0 python3-systemd: - arch: x86_64 epoch: null name: python3-systemd release: 19.el9 source: rpm version: '234' python3.12: - arch: x86_64 epoch: null name: python3.12 release: 1.el9 source: rpm version: 3.12.9 python3.12-devel: - arch: x86_64 epoch: null name: python3.12-devel release: 1.el9 source: rpm version: 3.12.9 python3.12-libs: - arch: x86_64 epoch: null name: python3.12-libs release: 1.el9 source: rpm version: 3.12.9 python3.12-pip-wheel: - arch: noarch epoch: null name: python3.12-pip-wheel release: 4.el9 source: rpm version: 23.2.1 python3.12-pyyaml: - arch: x86_64 epoch: null name: python3.12-pyyaml release: 2.el9 source: rpm version: 6.0.1 qemu-img: - arch: x86_64 epoch: 17 name: qemu-img release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm: - arch: x86_64 epoch: 17 name: qemu-kvm release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-audio-pa: - arch: x86_64 epoch: 17 name: qemu-kvm-audio-pa release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-block-blkio: - arch: x86_64 epoch: 17 name: qemu-kvm-block-blkio release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-block-rbd: - arch: x86_64 epoch: 17 name: qemu-kvm-block-rbd release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-common: - arch: x86_64 epoch: 17 name: qemu-kvm-common release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-core: - arch: x86_64 epoch: 17 name: qemu-kvm-core release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-device-display-virtio-gpu: - arch: x86_64 epoch: 17 name: qemu-kvm-device-display-virtio-gpu release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-device-display-virtio-gpu-pci: - arch: x86_64 epoch: 17 name: qemu-kvm-device-display-virtio-gpu-pci release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-device-display-virtio-vga: - arch: x86_64 epoch: 17 name: qemu-kvm-device-display-virtio-vga release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-device-usb-host: - arch: x86_64 epoch: 17 name: qemu-kvm-device-usb-host release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-device-usb-redirect: - arch: x86_64 epoch: 17 name: qemu-kvm-device-usb-redirect release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-docs: - arch: x86_64 epoch: 17 name: qemu-kvm-docs release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-tools: - arch: x86_64 epoch: 17 name: qemu-kvm-tools release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-ui-egl-headless: - arch: x86_64 epoch: 17 name: qemu-kvm-ui-egl-headless release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-kvm-ui-opengl: - arch: x86_64 epoch: 17 name: qemu-kvm-ui-opengl release: 15.el9_6.4 source: rpm version: 9.1.0 qemu-pr-helper: - arch: x86_64 epoch: 17 name: qemu-pr-helper release: 15.el9_6.4 source: rpm version: 9.1.0 qt5-srpm-macros: - arch: noarch epoch: null name: qt5-srpm-macros release: 1.el9 source: rpm version: 5.15.9 readline: - arch: x86_64 epoch: null name: readline release: 4.el9 source: rpm version: '8.1' redhat-rpm-config: - arch: noarch epoch: null name: redhat-rpm-config release: 1.el9 source: rpm version: '208' rng-tools: - arch: x86_64 epoch: null name: rng-tools release: 7.el9 source: rpm version: '6.16' rocky-gpg-keys: - arch: noarch epoch: null name: rocky-gpg-keys release: 1.3.el9 source: rpm version: '9.5' rocky-release: - arch: noarch epoch: null name: rocky-release release: 1.3.el9 source: rpm version: '9.5' rocky-repos: - arch: noarch epoch: null name: rocky-repos release: 1.3.el9 source: rpm version: '9.5' rootfiles: - arch: noarch epoch: null name: rootfiles release: 31.el9 source: rpm version: '8.1' rpm: - arch: x86_64 epoch: null name: rpm release: 34.el9.0.1 source: rpm version: 4.16.1.3 rpm-build-libs: - arch: x86_64 epoch: null name: rpm-build-libs release: 34.el9.0.1 source: rpm version: 4.16.1.3 rpm-libs: - arch: x86_64 epoch: null name: rpm-libs release: 34.el9.0.1 source: rpm version: 4.16.1.3 rpm-plugin-audit: - arch: x86_64 epoch: null name: rpm-plugin-audit release: 34.el9.0.1 source: rpm version: 4.16.1.3 rpm-plugin-selinux: - arch: x86_64 epoch: null name: rpm-plugin-selinux release: 34.el9.0.1 source: rpm version: 4.16.1.3 rpm-sign-libs: - arch: x86_64 epoch: null name: rpm-sign-libs release: 34.el9.0.1 source: rpm version: 4.16.1.3 rsync: - arch: x86_64 epoch: null name: rsync release: 20.el9_5.1 source: rpm version: 3.2.3 rsyslog: - arch: x86_64 epoch: null name: rsyslog release: 4.el9 source: rpm version: 8.2310.0 rsyslog-logrotate: - arch: x86_64 epoch: null name: rsyslog-logrotate release: 4.el9 source: rpm version: 8.2310.0 rust-srpm-macros: - arch: noarch epoch: null name: rust-srpm-macros release: 4.el9 source: rpm version: '17' scrub: - arch: x86_64 epoch: null name: scrub release: 4.el9 source: rpm version: 2.6.1 seabios-bin: - arch: noarch epoch: null name: seabios-bin release: 4.el9 source: rpm version: 1.16.3 seavgabios-bin: - arch: noarch epoch: null name: seavgabios-bin release: 4.el9 source: rpm version: 1.16.3 sed: - arch: x86_64 epoch: null name: sed release: 9.el9 source: rpm version: '4.8' selinux-policy: - arch: noarch epoch: null name: selinux-policy release: 3.el9_5 source: rpm version: 38.1.45 selinux-policy-targeted: - arch: noarch epoch: null name: selinux-policy-targeted release: 3.el9_5 source: rpm version: 38.1.45 setup: - arch: noarch epoch: null name: setup release: 10.el9 source: rpm version: 2.13.7 sg3_utils: - arch: x86_64 epoch: null name: sg3_utils release: 9.el9 source: rpm version: '1.47' sg3_utils-libs: - arch: x86_64 epoch: null name: sg3_utils-libs release: 9.el9 source: rpm version: '1.47' shadow-utils: - arch: x86_64 epoch: 2 name: shadow-utils release: 10.el9_5 source: rpm version: '4.9' slang: - arch: x86_64 epoch: null name: slang release: 11.el9 source: rpm version: 2.3.2 snappy: - arch: x86_64 epoch: null name: snappy release: 8.el9.0.1 source: rpm version: 1.1.8 sqlite-libs: - arch: x86_64 epoch: null name: sqlite-libs release: 7.el9_3 source: rpm version: 3.34.1 squashfs-tools: - arch: x86_64 epoch: null name: squashfs-tools release: 10.git1.el9 source: rpm version: '4.4' sssd-client: - arch: x86_64 epoch: null name: sssd-client release: 4.el9_5.4 source: rpm version: 2.9.5 sssd-common: - arch: x86_64 epoch: null name: sssd-common release: 4.el9_5.4 source: rpm version: 2.9.5 sssd-kcm: - arch: x86_64 epoch: null name: sssd-kcm release: 4.el9_5.4 source: rpm version: 2.9.5 strace: - arch: x86_64 epoch: null name: strace release: 2.el9 source: rpm version: '5.18' sudo: - arch: x86_64 epoch: null name: sudo release: 10.el9_3 source: rpm version: 1.9.5p2 swtpm: - arch: x86_64 epoch: null name: swtpm release: 2.el9_4 source: rpm version: 0.8.0 swtpm-libs: - arch: x86_64 epoch: null name: swtpm-libs release: 2.el9_4 source: rpm version: 0.8.0 swtpm-tools: - arch: x86_64 epoch: null name: swtpm-tools release: 2.el9_4 source: rpm version: 0.8.0 systemd: - arch: x86_64 epoch: null name: systemd release: 51.el9_6.1 source: rpm version: '252' systemd-container: - arch: x86_64 epoch: null name: systemd-container release: 51.el9_6.1 source: rpm version: '252' systemd-libs: - arch: x86_64 epoch: null name: systemd-libs release: 51.el9_6.1 source: rpm version: '252' systemd-pam: - arch: x86_64 epoch: null name: systemd-pam release: 51.el9_6.1 source: rpm version: '252' systemd-rpm-macros: - arch: noarch epoch: null name: systemd-rpm-macros release: 51.el9_6.1 source: rpm version: '252' systemd-udev: - arch: x86_64 epoch: null name: systemd-udev release: 51.el9_6.1 source: rpm version: '252' tar: - arch: x86_64 epoch: 2 name: tar release: 7.el9 source: rpm version: '1.34' tcpdump: - arch: x86_64 epoch: 14 name: tcpdump release: 9.el9 source: rpm version: 4.99.0 teamd: - arch: x86_64 epoch: null name: teamd release: 16.el9_1 source: rpm version: '1.31' tpm2-tss: - arch: x86_64 epoch: null name: tpm2-tss release: 1.el9 source: rpm version: 3.2.3 traceroute: - arch: x86_64 epoch: 3 name: traceroute release: 18.el9 source: rpm version: 2.1.0 tuned: - arch: noarch epoch: null name: tuned release: 2.el9_6 source: rpm version: 2.25.1 tzdata: - arch: noarch epoch: null name: tzdata release: 1.el9 source: rpm version: 2025b unbound: - arch: x86_64 epoch: null name: unbound release: 8.el9_5.1 source: rpm version: 1.16.2 unbound-libs: - arch: x86_64 epoch: null name: unbound-libs release: 8.el9_5.1 source: rpm version: 1.16.2 unzip: - arch: x86_64 epoch: null name: unzip release: 58.el9_5 source: rpm version: '6.0' usbredir: - arch: x86_64 epoch: null name: usbredir release: 2.el9 source: rpm version: 0.13.0 usermode: - arch: x86_64 epoch: null name: usermode release: 5.el9 source: rpm version: '1.114' userspace-rcu: - arch: x86_64 epoch: null name: userspace-rcu release: 6.el9 source: rpm version: 0.12.1 util-linux: - arch: x86_64 epoch: null name: util-linux release: 20.el9 source: rpm version: 2.37.4 util-linux-core: - arch: x86_64 epoch: null name: util-linux-core release: 20.el9 source: rpm version: 2.37.4 vim-common: - arch: x86_64 epoch: 2 name: vim-common release: 22.el9_6 source: rpm version: 8.2.2637 vim-enhanced: - arch: x86_64 epoch: 2 name: vim-enhanced release: 22.el9_6 source: rpm version: 8.2.2637 vim-filesystem: - arch: noarch epoch: 2 name: vim-filesystem release: 22.el9_6 source: rpm version: 8.2.2637 vim-minimal: - arch: x86_64 epoch: 2 name: vim-minimal release: 21.el9 source: rpm version: 8.2.2637 virt-what: - arch: x86_64 epoch: null name: virt-what release: 1.el9 source: rpm version: '1.27' virtiofsd: - arch: x86_64 epoch: null name: virtiofsd release: 1.el9 source: rpm version: 1.13.0 wget: - arch: x86_64 epoch: null name: wget release: 8.el9_4 source: rpm version: 1.21.1 which: - arch: x86_64 epoch: null name: which release: 29.el9 source: rpm version: '2.21' xfsprogs: - arch: x86_64 epoch: null name: xfsprogs release: 4.el9 source: rpm version: 6.4.0 xkeyboard-config: - arch: noarch epoch: null name: xkeyboard-config release: 2.el9 source: rpm version: '2.33' xz: - arch: x86_64 epoch: null name: xz release: 8.el9_0 source: rpm version: 5.2.5 xz-libs: - arch: x86_64 epoch: null name: xz-libs release: 8.el9_0 source: rpm version: 5.2.5 yum: - arch: noarch epoch: null name: yum release: 17.el9 source: rpm version: 4.14.0 yum-utils: - arch: noarch epoch: null name: yum-utils release: 16.el9 source: rpm version: 4.3.0 zip: - arch: x86_64 epoch: null name: zip release: 35.el9 source: rpm version: '3.0' zlib: - arch: x86_64 epoch: null name: zlib release: 40.el9 source: rpm version: 1.2.11 zstd: - arch: x86_64 epoch: null name: zstd release: 1.el9 source: rpm version: 1.5.5 invocation: module_args: manager: - auto strategy: first TASK [kolla-ansible : Assert that epel-release package is installed if not using privilege escalation] *** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:10 Tuesday 01 July 2025 15:42:41 +0000 (0:00:02.244) 0:00:02.425 ********** skipping: [localhost] => changed=false false_condition: kolla_ansible_install_epel | bool skip_reason: Conditional result was False TASK [kolla-ansible : Ensure EPEL repo is installed] *************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:20 Tuesday 01 July 2025 15:42:41 +0000 (0:00:00.090) 0:00:02.515 ********** skipping: [localhost] => changed=false false_condition: kolla_ansible_install_epel | bool skip_reason: Conditional result was False TASK [kolla-ansible : Assert that all packages are installed if not using privilege escalation] *** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:33 Tuesday 01 July 2025 15:42:41 +0000 (0:00:00.127) 0:00:02.642 ********** skipping: [localhost] => changed=false false_condition: not kolla_ansible_control_host_become | bool skip_reason: Conditional result was False TASK [kolla-ansible : Ensure required packages are installed] ****************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:43 Tuesday 01 July 2025 15:42:41 +0000 (0:00:00.077) 0:00:02.720 ********** skipping: [localhost] => changed=false false_condition: missing_packages is truthy skip_reason: Conditional result was False TASK [kolla-ansible : Ensure source code checkout parent directory exists] ***** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:57 Tuesday 01 July 2025 15:42:41 +0000 (0:00:00.091) 0:00:02.811 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384561.632538-19153-199856452546423 `" && echo ansible-tmp-1751384561.632538-19153-199856452546423="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384561.632538-19153-199856452546423 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/file.py PUT /home/zuul/.ansible/tmp/ansible-local-19126sl4gw4y9/tmphx8fb0le TO /home/zuul/.ansible/tmp/ansible-tmp-1751384561.632538-19153-199856452546423/AnsiballZ_file.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384561.632538-19153-199856452546423/ /home/zuul/.ansible/tmp/ansible-tmp-1751384561.632538-19153-199856452546423/AnsiballZ_file.py && sleep 0' EXEC /bin/sh -c 'sudo -H -S -n -u root /bin/sh -c '"'"'echo BECOME-SUCCESS-paljqrhiyobrxjfseppcxwakcfhswsym ; /home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384561.632538-19153-199856452546423/AnsiballZ_file.py'"'"' && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384561.632538-19153-199856452546423/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => changed=false diff: after: path: /home/zuul/src/opendev.org/src before: path: /home/zuul/src/opendev.org/src gid: 1000 group: zuul invocation: module_args: _diff_peek: null _original_basename: null access_time: null access_time_format: '%Y%m%d%H%M.%S' attributes: null follow: true force: false group: '1000' mode: null modification_time: null modification_time_format: '%Y%m%d%H%M.%S' owner: '1000' path: /home/zuul/src/opendev.org/src recurse: false selevel: null serole: null setype: null seuser: null src: null state: directory unsafe_writes: false mode: '0755' owner: zuul path: /home/zuul/src/opendev.org/src secontext: unconfined_u:object_r:user_home_t:s0 size: 4096 state: directory uid: 1000 TASK [kolla-ansible : Ensure Kolla Ansible source code checkout exists] ******** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:66 Tuesday 01 July 2025 15:42:42 +0000 (0:00:00.640) 0:00:03.452 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384562.278043-19170-8169537394953 `" && echo ansible-tmp-1751384562.278043-19170-8169537394953="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384562.278043-19170-8169537394953 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/git.py PUT /home/zuul/.ansible/tmp/ansible-local-19126sl4gw4y9/tmpc7r0o5ne TO /home/zuul/.ansible/tmp/ansible-tmp-1751384562.278043-19170-8169537394953/AnsiballZ_git.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384562.278043-19170-8169537394953/ /home/zuul/.ansible/tmp/ansible-tmp-1751384562.278043-19170-8169537394953/AnsiballZ_git.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384562.278043-19170-8169537394953/AnsiballZ_git.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384562.278043-19170-8169537394953/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => changed=false after: 7956c7802281db83b6aa9c8525b227c8fd3c72d1 before: 7956c7802281db83b6aa9c8525b227c8fd3c72d1 invocation: module_args: accept_hostkey: false accept_newhostkey: false archive: null archive_prefix: null bare: false clone: true depth: null dest: /home/zuul/src/opendev.org/src/kolla-ansible executable: null force: false gpg_allowlist: [] key_file: null recursive: true reference: null refspec: null remote: origin repo: /home/zuul/src/opendev.org/openstack/kolla-ansible separate_git_dir: null single_branch: false ssh_opts: null track_submodules: false umask: null update: true verify_commit: false version: master remote_url_changed: false TASK [kolla-ansible : Remove virtualenv if python version is stale] ************ task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:73 Tuesday 01 July 2025 15:42:43 +0000 (0:00:00.954) 0:00:04.406 ********** skipping: [localhost] => changed=false false_condition: (kolla_ansible_venv ~ '/bin/python') | realpath != kolla_ansible_venv_python | realpath skip_reason: Conditional result was False TASK [kolla-ansible : Ensure virtualenv parent directory exists] *************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:82 Tuesday 01 July 2025 15:42:43 +0000 (0:00:00.113) 0:00:04.519 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384563.3804915-19216-242487102056076 `" && echo ansible-tmp-1751384563.3804915-19216-242487102056076="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384563.3804915-19216-242487102056076 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/file.py PUT /home/zuul/.ansible/tmp/ansible-local-19126sl4gw4y9/tmp86c28nd1 TO /home/zuul/.ansible/tmp/ansible-tmp-1751384563.3804915-19216-242487102056076/AnsiballZ_file.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384563.3804915-19216-242487102056076/ /home/zuul/.ansible/tmp/ansible-tmp-1751384563.3804915-19216-242487102056076/AnsiballZ_file.py && sleep 0' EXEC /bin/sh -c 'sudo -H -S -n -u root /bin/sh -c '"'"'echo BECOME-SUCCESS-hkqhqusflpvywdnzrtjfrbccecwjdkbn ; /home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384563.3804915-19216-242487102056076/AnsiballZ_file.py'"'"' && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384563.3804915-19216-242487102056076/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => changed=false diff: after: path: /home/zuul before: path: /home/zuul gid: 1000 group: zuul invocation: module_args: _diff_peek: null _original_basename: null access_time: null access_time_format: '%Y%m%d%H%M.%S' attributes: null follow: true force: false group: '1000' mode: null modification_time: null modification_time_format: '%Y%m%d%H%M.%S' owner: '1000' path: /home/zuul recurse: false selevel: null serole: null setype: null seuser: null src: null state: directory unsafe_writes: false mode: '0700' owner: zuul path: /home/zuul secontext: unconfined_u:object_r:user_home_dir_t:s0 size: 4096 state: directory uid: 1000 TASK [kolla-ansible : Ensure the latest version of pip is installed] *********** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:91 Tuesday 01 July 2025 15:42:43 +0000 (0:00:00.534) 0:00:05.054 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384563.8738923-19233-103308461148804 `" && echo ansible-tmp-1751384563.8738923-19233-103308461148804="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384563.8738923-19233-103308461148804 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/pip.py PUT /home/zuul/.ansible/tmp/ansible-local-19126sl4gw4y9/tmp16obx12e TO /home/zuul/.ansible/tmp/ansible-tmp-1751384563.8738923-19233-103308461148804/AnsiballZ_pip.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384563.8738923-19233-103308461148804/ /home/zuul/.ansible/tmp/ansible-tmp-1751384563.8738923-19233-103308461148804/AnsiballZ_pip.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384563.8738923-19233-103308461148804/AnsiballZ_pip.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384563.8738923-19233-103308461148804/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => (item={'name': 'pip'}) => changed=false ansible_loop_var: item cmd: - /home/zuul/kolla-venv/bin/pip3 - install - -U - pip invocation: module_args: break_system_packages: false chdir: null editable: false executable: null extra_args: null name: - pip requirements: null state: latest umask: null version: null virtualenv: /home/zuul/kolla-venv virtualenv_command: /usr/bin/python3.12 -m venv virtualenv_python: null virtualenv_site_packages: false item: name: pip name: - pip requirements: null state: latest stderr: '' stderr_lines: stdout: |- Looking in indexes: https://mirror.gra1.ovh.opendev.org/pypi/simple, https://mirror.gra1.ovh.opendev.org/wheel/rocky-9.5-x86_64 Requirement already satisfied: pip in /home/zuul/kolla-venv/lib64/python3.12/site-packages (25.1.1) stdout_lines: version: null virtualenv: /home/zuul/kolla-venv TASK [kolla-ansible : Gather list of installed Python packages] **************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:101 Tuesday 01 July 2025 15:42:48 +0000 (0:00:04.486) 0:00:09.540 ********** redirecting (type: modules) ansible.builtin.pip_package_info to community.general.pip_package_info ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384568.3739018-19251-5973355039275 `" && echo ansible-tmp-1751384568.3739018-19251-5973355039275="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384568.3739018-19251-5973355039275 `" ) && sleep 0' redirecting (type: modules) ansible.builtin.pip_package_info to community.general.pip_package_info Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible_collections/community/general/plugins/modules/pip_package_info.py PUT /home/zuul/.ansible/tmp/ansible-local-19126sl4gw4y9/tmp79iet2bt TO /home/zuul/.ansible/tmp/ansible-tmp-1751384568.3739018-19251-5973355039275/AnsiballZ_pip_package_info.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384568.3739018-19251-5973355039275/ /home/zuul/.ansible/tmp/ansible-tmp-1751384568.3739018-19251-5973355039275/AnsiballZ_pip_package_info.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384568.3739018-19251-5973355039275/AnsiballZ_pip_package_info.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384568.3739018-19251-5973355039275/ > /dev/null 2>&1 && sleep 0' ok: [localhost] => changed=false invocation: module_args: clients: - /home/zuul/kolla-venv/bin/pip packages: /home/zuul/kolla-venv/bin/pip: Jinja2: - name: Jinja2 source: /home/zuul/kolla-venv/bin/pip version: 3.1.6 MarkupSafe: - name: MarkupSafe source: /home/zuul/kolla-venv/bin/pip version: 3.0.2 PyYAML: - name: PyYAML source: /home/zuul/kolla-venv/bin/pip version: 6.0.2 ansible-core: - name: ansible-core source: /home/zuul/kolla-venv/bin/pip version: 2.18.6 autopage: - name: autopage source: /home/zuul/kolla-venv/bin/pip version: 0.5.2 bcrypt: - name: bcrypt source: /home/zuul/kolla-venv/bin/pip version: 4.0.1 certifi: - name: certifi source: /home/zuul/kolla-venv/bin/pip version: 2025.6.15 cffi: - name: cffi source: /home/zuul/kolla-venv/bin/pip version: 1.17.1 charset-normalizer: - name: charset-normalizer source: /home/zuul/kolla-venv/bin/pip version: 3.4.2 cliff: - name: cliff source: /home/zuul/kolla-venv/bin/pip version: 4.10.0 cmd2: - name: cmd2 source: /home/zuul/kolla-venv/bin/pip version: 2.6.1 cryptography: - name: cryptography source: /home/zuul/kolla-venv/bin/pip version: 43.0.3 debtcollector: - name: debtcollector source: /home/zuul/kolla-venv/bin/pip version: 3.0.0 hvac: - name: hvac source: /home/zuul/kolla-venv/bin/pip version: 2.3.0 idna: - name: idna source: /home/zuul/kolla-venv/bin/pip version: '3.10' iso8601: - name: iso8601 source: /home/zuul/kolla-venv/bin/pip version: 2.1.0 jmespath: - name: jmespath source: /home/zuul/kolla-venv/bin/pip version: 1.0.1 kolla-ansible: - name: kolla-ansible source: /home/zuul/kolla-venv/bin/pip version: 20.1.0.dev46 netaddr: - name: netaddr source: /home/zuul/kolla-venv/bin/pip version: 1.3.0 oslo.config: - name: oslo.config source: /home/zuul/kolla-venv/bin/pip version: 9.8.0 oslo.i18n: - name: oslo.i18n source: /home/zuul/kolla-venv/bin/pip version: 6.5.1 oslo.utils: - name: oslo.utils source: /home/zuul/kolla-venv/bin/pip version: 9.0.0 packaging: - name: packaging source: /home/zuul/kolla-venv/bin/pip version: '25.0' passlib: - name: passlib source: /home/zuul/kolla-venv/bin/pip version: 1.7.4 pbr: - name: pbr source: /home/zuul/kolla-venv/bin/pip version: 6.1.1 pip: - name: pip source: /home/zuul/kolla-venv/bin/pip version: 25.1.1 prettytable: - name: prettytable source: /home/zuul/kolla-venv/bin/pip version: 3.16.0 psutil: - name: psutil source: /home/zuul/kolla-venv/bin/pip version: 7.0.0 pycparser: - name: pycparser source: /home/zuul/kolla-venv/bin/pip version: '2.22' pyparsing: - name: pyparsing source: /home/zuul/kolla-venv/bin/pip version: 3.2.3 pyperclip: - name: pyperclip source: /home/zuul/kolla-venv/bin/pip version: 1.9.0 requests: - name: requests source: /home/zuul/kolla-venv/bin/pip version: 2.32.4 resolvelib: - name: resolvelib source: /home/zuul/kolla-venv/bin/pip version: 1.0.1 rfc3986: - name: rfc3986 source: /home/zuul/kolla-venv/bin/pip version: 2.0.0 setuptools: - name: setuptools source: /home/zuul/kolla-venv/bin/pip version: 80.9.0 stevedore: - name: stevedore source: /home/zuul/kolla-venv/bin/pip version: 5.4.1 tzdata: - name: tzdata source: /home/zuul/kolla-venv/bin/pip version: '2025.2' urllib3: - name: urllib3 source: /home/zuul/kolla-venv/bin/pip version: 1.26.20 wcwidth: - name: wcwidth source: /home/zuul/kolla-venv/bin/pip version: 0.2.13 wrapt: - name: wrapt source: /home/zuul/kolla-venv/bin/pip version: 1.17.2 TASK [kolla-ansible : Uninstall Ansible if an old version is present] ********** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:111 Tuesday 01 July 2025 15:42:49 +0000 (0:00:01.399) 0:00:10.939 ********** skipping: [localhost] => changed=false false_condition: '''ansible'' in pip_packages.packages[kolla_ansible_pip]' skip_reason: Conditional result was False TASK [kolla-ansible : Uninstall ansible-base] ********************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:121 Tuesday 01 July 2025 15:42:49 +0000 (0:00:00.080) 0:00:11.020 ********** skipping: [localhost] => changed=false false_condition: '''ansible-base'' in pip_packages.packages[kolla_ansible_pip]' skip_reason: Conditional result was False TASK [kolla-ansible : Ensure required Python packages are installed] *********** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:131 Tuesday 01 July 2025 15:42:49 +0000 (0:00:00.104) 0:00:11.125 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384569.959456-19269-17014587896158 `" && echo ansible-tmp-1751384569.959456-19269-17014587896158="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384569.959456-19269-17014587896158 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/pip.py PUT /home/zuul/.ansible/tmp/ansible-local-19126sl4gw4y9/tmpkpug3_k3 TO /home/zuul/.ansible/tmp/ansible-tmp-1751384569.959456-19269-17014587896158/AnsiballZ_pip.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384569.959456-19269-17014587896158/ /home/zuul/.ansible/tmp/ansible-tmp-1751384569.959456-19269-17014587896158/AnsiballZ_pip.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384569.959456-19269-17014587896158/AnsiballZ_pip.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384569.959456-19269-17014587896158/ > /dev/null 2>&1 && sleep 0' changed: [localhost] => changed=true cmd: - /home/zuul/kolla-venv/bin/pip3 - install - -U - -c - /tmp/upper-constraints.txt - ' /home/zuul/src/opendev.org/src/kolla-ansible ' - ansible-core<2.19,>=2.17 invocation: module_args: break_system_packages: false chdir: null editable: false executable: null extra_args: -c /tmp/upper-constraints.txt name: - ' /home/zuul/src/opendev.org/src/kolla-ansible ' - ansible-core>=2.17,<2.19 requirements: null state: latest umask: null version: null virtualenv: /home/zuul/kolla-venv virtualenv_command: virtualenv virtualenv_python: /usr/bin/python3.12 virtualenv_site_packages: false name: - ' /home/zuul/src/opendev.org/src/kolla-ansible ' - ansible-core>=2.17,<2.19 requirements: null state: latest stderr: '' stderr_lines: stdout: |- Looking in indexes: https://mirror.gra1.ovh.opendev.org/pypi/simple, https://mirror.gra1.ovh.opendev.org/wheel/rocky-9.5-x86_64 Processing /home/zuul/src/opendev.org/src/kolla-ansible Installing build dependencies: started Installing build dependencies: finished with status 'done' Getting requirements to build wheel: started Getting requirements to build wheel: finished with status 'done' Installing backend dependencies: started Installing backend dependencies: finished with status 'done' Preparing metadata (pyproject.toml): started Preparing metadata (pyproject.toml): finished with status 'done' Requirement already satisfied: ansible-core<2.19,>=2.17 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (2.18.6) Requirement already satisfied: bcrypt>=3.0.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from kolla-ansible==20.1.0.dev46) (4.0.1) Requirement already satisfied: cryptography>=2.1 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from kolla-ansible==20.1.0.dev46) (43.0.3) Requirement already satisfied: hvac>=0.10.1 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from kolla-ansible==20.1.0.dev46) (2.3.0) Requirement already satisfied: Jinja2>=3 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from kolla-ansible==20.1.0.dev46) (3.1.6) Requirement already satisfied: jmespath>=0.9.3 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from kolla-ansible==20.1.0.dev46) (1.0.1) Requirement already satisfied: oslo.config>=5.2.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from kolla-ansible==20.1.0.dev46) (9.8.0) Requirement already satisfied: oslo.utils>=3.33.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from kolla-ansible==20.1.0.dev46) (9.0.0) Requirement already satisfied: passlib>=1.0.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from passlib[bcrypt]>=1.0.0->kolla-ansible==20.1.0.dev46) (1.7.4) Requirement already satisfied: cliff>=4.7.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from kolla-ansible==20.1.0.dev46) (4.10.0) Requirement already satisfied: PyYAML>=5.1 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from ansible-core<2.19,>=2.17) (6.0.2) Requirement already satisfied: packaging in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from ansible-core<2.19,>=2.17) (25.0) Requirement already satisfied: resolvelib<1.1.0,>=0.5.3 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from ansible-core<2.19,>=2.17) (1.0.1) Requirement already satisfied: autopage>=0.4.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from cliff>=4.7.0->kolla-ansible==20.1.0.dev46) (0.5.2) Requirement already satisfied: cmd2>=1.0.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from cliff>=4.7.0->kolla-ansible==20.1.0.dev46) (2.6.1) Requirement already satisfied: PrettyTable>=0.7.2 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from cliff>=4.7.0->kolla-ansible==20.1.0.dev46) (3.16.0) Requirement already satisfied: stevedore>=2.0.1 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from cliff>=4.7.0->kolla-ansible==20.1.0.dev46) (5.4.1) Requirement already satisfied: pyperclip>=1.8 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from cmd2>=1.0.0->cliff>=4.7.0->kolla-ansible==20.1.0.dev46) (1.9.0) Requirement already satisfied: wcwidth>=0.2.10 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from cmd2>=1.0.0->cliff>=4.7.0->kolla-ansible==20.1.0.dev46) (0.2.13) Requirement already satisfied: cffi>=1.12 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from cryptography>=2.1->kolla-ansible==20.1.0.dev46) (1.17.1) Requirement already satisfied: pycparser in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from cffi>=1.12->cryptography>=2.1->kolla-ansible==20.1.0.dev46) (2.22) Requirement already satisfied: requests<3.0.0,>=2.27.1 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from hvac>=0.10.1->kolla-ansible==20.1.0.dev46) (2.32.4) Requirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from requests<3.0.0,>=2.27.1->hvac>=0.10.1->kolla-ansible==20.1.0.dev46) (3.4.2) Requirement already satisfied: idna<4,>=2.5 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from requests<3.0.0,>=2.27.1->hvac>=0.10.1->kolla-ansible==20.1.0.dev46) (3.10) Requirement already satisfied: urllib3<3,>=1.21.1 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from requests<3.0.0,>=2.27.1->hvac>=0.10.1->kolla-ansible==20.1.0.dev46) (1.26.20) Requirement already satisfied: certifi>=2017.4.17 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from requests<3.0.0,>=2.27.1->hvac>=0.10.1->kolla-ansible==20.1.0.dev46) (2025.6.15) Requirement already satisfied: MarkupSafe>=2.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from Jinja2>=3->kolla-ansible==20.1.0.dev46) (3.0.2) Requirement already satisfied: debtcollector>=1.2.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from oslo.config>=5.2.0->kolla-ansible==20.1.0.dev46) (3.0.0) Requirement already satisfied: netaddr>=0.7.18 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from oslo.config>=5.2.0->kolla-ansible==20.1.0.dev46) (1.3.0) Requirement already satisfied: oslo.i18n>=3.15.3 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from oslo.config>=5.2.0->kolla-ansible==20.1.0.dev46) (6.5.1) Requirement already satisfied: rfc3986>=1.2.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from oslo.config>=5.2.0->kolla-ansible==20.1.0.dev46) (2.0.0) Requirement already satisfied: wrapt>=1.7.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from debtcollector>=1.2.0->oslo.config>=5.2.0->kolla-ansible==20.1.0.dev46) (1.17.2) Requirement already satisfied: pbr>=2.0.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from oslo.i18n>=3.15.3->oslo.config>=5.2.0->kolla-ansible==20.1.0.dev46) (6.1.1) Requirement already satisfied: iso8601>=0.1.11 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from oslo.utils>=3.33.0->kolla-ansible==20.1.0.dev46) (2.1.0) Requirement already satisfied: pyparsing>=2.1.0 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from oslo.utils>=3.33.0->kolla-ansible==20.1.0.dev46) (3.2.3) Requirement already satisfied: tzdata>=2022.4 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from oslo.utils>=3.33.0->kolla-ansible==20.1.0.dev46) (2025.2) Requirement already satisfied: psutil>=3.2.2 in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from oslo.utils>=3.33.0->kolla-ansible==20.1.0.dev46) (7.0.0) Requirement already satisfied: setuptools in /home/zuul/kolla-venv/lib64/python3.12/site-packages (from pbr>=2.0.0->oslo.i18n>=3.15.3->oslo.config>=5.2.0->kolla-ansible==20.1.0.dev46) (80.9.0) Building wheels for collected packages: kolla-ansible Building wheel for kolla-ansible (pyproject.toml): started Building wheel for kolla-ansible (pyproject.toml): finished with status 'done' Created wheel for kolla-ansible: filename=kolla_ansible-20.1.0.dev46-py3-none-any.whl size=1380139 sha256=b2bd0dfce21dcb242e18fae2a5fac7ccb2a46714785dbff316dc6b07d5b773e3 Stored in directory: /home/zuul/.cache/pip/wheels/a9/f8/fd/757011849b748e9a87f3faeea13d2ad9595e5b1d47b5dbd1e6 Successfully built kolla-ansible Installing collected packages: kolla-ansible Attempting uninstall: kolla-ansible Found existing installation: kolla-ansible 20.1.0.dev46 Uninstalling kolla-ansible-20.1.0.dev46: Successfully uninstalled kolla-ansible-20.1.0.dev46 Successfully installed kolla-ansible-20.1.0.dev46 stdout_lines: version: null virtualenv: /home/zuul/kolla-venv TASK [kolla-ansible : Ensure Ansible collections are installed] **************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:150 Tuesday 01 July 2025 15:43:07 +0000 (0:00:17.364) 0:00:28.489 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384587.3196666-19328-29457408285561 `" && echo ansible-tmp-1751384587.3196666-19328-29457408285561="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384587.3196666-19328-29457408285561 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/command.py PUT /home/zuul/.ansible/tmp/ansible-local-19126sl4gw4y9/tmpw9x02n5v TO /home/zuul/.ansible/tmp/ansible-tmp-1751384587.3196666-19328-29457408285561/AnsiballZ_command.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384587.3196666-19328-29457408285561/ /home/zuul/.ansible/tmp/ansible-tmp-1751384587.3196666-19328-29457408285561/AnsiballZ_command.py && sleep 0' EXEC /bin/sh -c 'ANSIBLE_COLLECTIONS_SCAN_SYS_PATH=False ANSIBLE_COLLECTIONS_PATH='"'"''"'"' /home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384587.3196666-19328-29457408285561/AnsiballZ_command.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384587.3196666-19328-29457408285561/ > /dev/null 2>&1 && sleep 0' changed: [localhost] => changed=true cmd: - ansible-galaxy - collection - install - --force - -r - /tmp/kolla-ansible-requirements.yml - -r - /home/zuul/kolla-venv/share/kolla-ansible/requirements-core.yml - -p - /home/zuul/kolla-venv/share/kolla-ansible/ansible/collections/ delta: '0:01:44.381696' end: '2025-07-01 15:44:52.059992' invocation: module_args: _raw_params: ansible-galaxy collection install --force -r /tmp/kolla-ansible-requirements.yml -r /home/zuul/kolla-venv/share/kolla-ansible/requirements-core.yml -p /home/zuul/kolla-venv/share/kolla-ansible/ansible/collections/ _uses_shell: false argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true msg: '' rc: 0 start: '2025-07-01 15:43:07.678296' stderr: |- [WARNING]: The specified collections path '/home/zuul/kolla-venv/share/kolla- ansible/ansible/collections' appears to be part of the pip Ansible package. Managing these directly with ansible-galaxy could break the Ansible package. Install collections to a configured collections path, which will take precedence over collections found in the PYTHONPATH. stderr_lines: stdout: |- Starting galaxy collection install process Process install dependency map Starting collection install process Downloading https://galaxy.ansible.com/api/v3/plugin/ansible/content/published/collections/artifacts/ansible-posix-1.6.2.tar.gz to /home/zuul/.ansible/tmp/ansible-local-19341ltywu0do/tmpbxwjfkzx/ansible-posix-1.6.2-h_9ew0k8 Installing 'ansible.posix:1.6.2' to '/home/zuul/kolla-venv/share/kolla-ansible/ansible/collections/ansible_collections/ansible/posix' ansible.posix:1.6.2 was installed successfully Downloading https://galaxy.ansible.com/api/v3/plugin/ansible/content/published/collections/artifacts/ansible-utils-5.1.2.tar.gz to /home/zuul/.ansible/tmp/ansible-local-19341ltywu0do/tmpbxwjfkzx/ansible-utils-5.1.2-2anglutd Installing 'ansible.utils:5.1.2' to '/home/zuul/kolla-venv/share/kolla-ansible/ansible/collections/ansible_collections/ansible/utils' ansible.utils:5.1.2 was installed successfully Downloading https://galaxy.ansible.com/api/v3/plugin/ansible/content/published/collections/artifacts/ansible-netcommon-7.2.0.tar.gz to /home/zuul/.ansible/tmp/ansible-local-19341ltywu0do/tmpbxwjfkzx/ansible-netcommon-7.2.0-5fhyj5f1 Installing 'ansible.netcommon:7.2.0' to '/home/zuul/kolla-venv/share/kolla-ansible/ansible/collections/ansible_collections/ansible/netcommon' ansible.netcommon:7.2.0 was installed successfully Downloading https://galaxy.ansible.com/api/v3/plugin/ansible/content/published/collections/artifacts/containers-podman-1.17.0.tar.gz to /home/zuul/.ansible/tmp/ansible-local-19341ltywu0do/tmpbxwjfkzx/containers-podman-1.17.0-n5gk7vn0 Installing 'containers.podman:1.17.0' to '/home/zuul/kolla-venv/share/kolla-ansible/ansible/collections/ansible_collections/containers/podman' containers.podman:1.17.0 was installed successfully Downloading https://galaxy.ansible.com/api/v3/plugin/ansible/content/published/collections/artifacts/community-crypto-2.26.3.tar.gz to /home/zuul/.ansible/tmp/ansible-local-19341ltywu0do/tmpbxwjfkzx/community-crypto-2.26.3-wc7091as Installing 'community.crypto:2.26.3' to '/home/zuul/kolla-venv/share/kolla-ansible/ansible/collections/ansible_collections/community/crypto' community.crypto:2.26.3 was installed successfully Downloading https://galaxy.ansible.com/api/v3/plugin/ansible/content/published/collections/artifacts/community-docker-4.6.1.tar.gz to /home/zuul/.ansible/tmp/ansible-local-19341ltywu0do/tmpbxwjfkzx/community-docker-4.6.1-cthlwtqm Installing 'community.docker:4.6.1' to '/home/zuul/kolla-venv/share/kolla-ansible/ansible/collections/ansible_collections/community/docker' community.docker:4.6.1 was installed successfully 'community.library_inventory_filtering_v1:1.1.1' is already installed, skipping. Downloading https://galaxy.ansible.com/api/v3/plugin/ansible/content/published/collections/artifacts/community-general-10.7.1.tar.gz to /home/zuul/.ansible/tmp/ansible-local-19341ltywu0do/tmpbxwjfkzx/community-general-10.7.1-3s9u55op Installing 'community.general:10.7.1' to '/home/zuul/kolla-venv/share/kolla-ansible/ansible/collections/ansible_collections/community/general' community.general:10.7.1 was installed successfully stdout_lines: PLAY [Generate Kolla Ansible host vars for the seed host] ********************** PLAY [Generate Kolla Ansible host vars for overcloud hosts] ******************** PLAY RECAP ********************************************************************* localhost : ok=9 changed=2 unreachable=0 failed=0 skipped=7 rescued=0 ignored=0 Tuesday 01 July 2025 15:44:52 +0000 (0:01:44.976) 0:02:13.466 ********** =============================================================================== kolla-ansible : Ensure Ansible collections are installed -------------- 104.98s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:150 kolla-ansible : Ensure required Python packages are installed ---------- 17.36s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:131 kolla-ansible : Ensure the latest version of pip is installed ----------- 4.49s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:91 kolla-ansible : Gather the package facts -------------------------------- 2.24s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:5 kolla-ansible : Gather list of installed Python packages ---------------- 1.40s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:101 kolla-ansible : Ensure Kolla Ansible source code checkout exists -------- 0.95s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:66 kolla-ansible : Ensure source code checkout parent directory exists ----- 0.64s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:57 kolla-ansible : Ensure virtualenv parent directory exists --------------- 0.53s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:82 kolla-ansible : Ensure EPEL repo is installed --------------------------- 0.13s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:20 kolla-ansible : Remove virtualenv if python version is stale ------------ 0.11s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:73 kolla-ansible : Uninstall ansible-base ---------------------------------- 0.10s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:121 kolla-ansible : Ensure required packages are installed ------------------ 0.09s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:43 kolla-ansible : Assert that epel-release package is installed if not using privilege escalation --- 0.09s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:10 kolla-ansible : Uninstall Ansible if an old version is present ---------- 0.08s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:111 kolla-ansible : Assert that all packages are installed if not using privilege escalation --- 0.08s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:33 kolla-ansible : Include OS family-specific variables -------------------- 0.07s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/kolla-ansible/tasks/install.yml:2 Discovering hooks in: /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/hooks/control-host-bootstrap/post.d Discovered the following hooks: [] clean_up ControlHostBootstrap Bootstrapped control host after 1 attempts Provisioning the seed VM initialize_app found extension EntryPoint(name='hooks', value='kayobe.cli.commands:HookDispatcher', group='kayobe.cli.seed_vm_provision') prepare_to_run_command SeedVMProvision Running command: git rev-parse --show-toplevel Discovering hooks in: /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/hooks/seed-vm-provision/pre.d Discovered the following hooks: [] Provisioning seed VM Running command: ansible-playbook -vvv --inventory /home/zuul/kayobe-venv/share/kayobe/ansible/inventory --inventory /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/apt.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/bifrost.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/bmc.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/compute.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/container-engine.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/controllers.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/dell-switch-bmp.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/dnf.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/dns.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/docker-registry.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/globals.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/grafana.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/idrac.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/infra-vms.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inspector.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ipa.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ironic.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/kolla.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/libvirt.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/logging.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/monitoring.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/network-allocation.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/networks.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/neutron.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/nova.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/opensm.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/openstack.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/overcloud-dib.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/overcloud.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/pip.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/proxy.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/seed-hypervisor.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/seed-vm.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/seed.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ssh.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/storage.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/swift.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/time.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/users.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/vgpu.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/zz-10-overrides.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/zz-20-overrides.yml --limit seed /home/zuul/kayobe-venv/share/kayobe/ansible/ip-allocation.yml [WARNING]: Invalid characters were found in group names but not replaced, use -vvvv to see details [WARNING]: Found both group and host with same name: seed [WARNING]: Found both group and host with same name: seed-hypervisor [DEPRECATION WARNING]: community.general.yaml has been deprecated. The plugin has been superseded by the the option `result_format=yaml` in callback plugin ansible.builtin.default from ansible-core 2.13 onwards. This feature will be removed from community.general in version 12.0.0. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. ansible-playbook [core 2.18.6] config file = /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ansible.cfg configured module search path = ['/home/zuul/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible ansible collection location = /home/zuul/kayobe-venv/share/kayobe/ansible/collections:/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ansible/collections executable location = /home/zuul/kayobe-venv/bin/ansible-playbook python version = 3.12.9 (main, Feb 4 2025, 00:00:00) [GCC 11.5.0 20240719 (Red Hat 11.5.0-5)] (/home/zuul/kayobe-venv/bin/python3.12) jinja version = 3.1.6 libyaml = True Using /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ansible.cfg as config file host_list declined parsing /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts as it did not pass its verify_file() method script declined parsing /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts as it did not pass its verify_file() method auto declined parsing /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts as it did not pass its verify_file() method Parsed /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts inventory source with ini plugin host_list declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups as it did not pass its verify_file() method script declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups as it did not pass its verify_file() method auto declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups as it did not pass its verify_file() method Parsed /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups inventory source with ini plugin host_list declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts as it did not pass its verify_file() method script declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts as it did not pass its verify_file() method auto declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts as it did not pass its verify_file() method Parsed /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts inventory source with ini plugin host_list declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms as it did not pass its verify_file() method script declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms as it did not pass its verify_file() method auto declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms as it did not pass its verify_file() method Parsed /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms inventory source with ini plugin redirecting (type: callback) ansible.builtin.yaml to community.general.yaml redirecting (type: callback) ansible.builtin.yaml to community.general.yaml Skipping callback 'default', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. PLAYBOOK: ip-allocation.yml **************************************************** 1 plays in /home/zuul/kayobe-venv/share/kayobe/ansible/ip-allocation.yml PLAY [Ensure IP addresses are allocated] *************************************** TASK [Initialise the IP allocations fact] ************************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/ip-allocation.yml:15 Tuesday 01 July 2025 15:44:53 +0000 (0:00:00.067) 0:00:00.067 ********** ok: [seed] => changed=false ansible_facts: ip_allocations: [] TASK [Update the IP allocations fact with IP allocation requests] ************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/ip-allocation.yml:19 Tuesday 01 July 2025 15:44:53 +0000 (0:00:00.028) 0:00:00.095 ********** ok: [seed] => (item=aio) => changed=false ansible_facts: ip_allocations: - allocation_pool_end: 192.168.33.30 allocation_pool_start: 192.168.33.3 cidr: 192.168.33.0/24 net_name: aio ansible_loop_var: item item: aio TASK [ip-allocation : Ensure IP addresses are allocated] *********************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/ip-allocation/tasks/main.yml:2 Tuesday 01 July 2025 15:44:53 +0000 (0:00:00.050) 0:00:00.146 ********** ESTABLISH LOCAL CONNECTION FOR USER: zuul EXEC /bin/sh -c 'echo ~zuul && sleep 0' EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /home/zuul/.ansible/tmp `"&& mkdir "` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384693.8630292-19358-119541194023264 `" && echo ansible-tmp-1751384693.8630292-19358-119541194023264="` echo /home/zuul/.ansible/tmp/ansible-tmp-1751384693.8630292-19358-119541194023264 `" ) && sleep 0' Using module file /home/zuul/kayobe-venv/share/kayobe/ansible/roles/ip-allocation/library/ip_allocation.py PUT /home/zuul/.ansible/tmp/ansible-local-19353ww2wwr3r/tmpckwviimx TO /home/zuul/.ansible/tmp/ansible-tmp-1751384693.8630292-19358-119541194023264/AnsiballZ_ip_allocation.py EXEC /bin/sh -c 'chmod u+rwx /home/zuul/.ansible/tmp/ansible-tmp-1751384693.8630292-19358-119541194023264/ /home/zuul/.ansible/tmp/ansible-tmp-1751384693.8630292-19358-119541194023264/AnsiballZ_ip_allocation.py && sleep 0' EXEC /bin/sh -c '/home/zuul/kayobe-venv/bin/python3.12 /home/zuul/.ansible/tmp/ansible-tmp-1751384693.8630292-19358-119541194023264/AnsiballZ_ip_allocation.py && sleep 0' EXEC /bin/sh -c 'rm -f -r /home/zuul/.ansible/tmp/ansible-tmp-1751384693.8630292-19358-119541194023264/ > /dev/null 2>&1 && sleep 0' ok: [seed -> localhost] => (item={'net_name': 'aio', 'cidr': '192.168.33.0/24', 'allocation_pool_start': '192.168.33.3', 'allocation_pool_end': '192.168.33.30'}) => changed=false ansible_loop_var: item invocation: module_args: allocation_file: /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/network-allocation.yml allocation_pool_end: 192.168.33.30 allocation_pool_start: 192.168.33.3 cidr: 192.168.33.0/24 hostname: seed net_name: aio ip: 192.168.33.5 item: allocation_pool_end: 192.168.33.30 allocation_pool_start: 192.168.33.3 cidr: 192.168.33.0/24 net_name: aio PLAY RECAP ********************************************************************* seed : ok=3 changed=0 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 Tuesday 01 July 2025 15:44:54 +0000 (0:00:00.607) 0:00:00.754 ********** =============================================================================== ip-allocation : Ensure IP addresses are allocated ----------------------- 0.61s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/ip-allocation/tasks/main.yml:2 Update the IP allocations fact with IP allocation requests -------------- 0.05s /home/zuul/kayobe-venv/share/kayobe/ansible/ip-allocation.yml:19 -------------- Initialise the IP allocations fact -------------------------------------- 0.03s /home/zuul/kayobe-venv/share/kayobe/ansible/ip-allocation.yml:15 -------------- Running command: ansible-playbook -vvv --inventory /home/zuul/kayobe-venv/share/kayobe/ansible/inventory --inventory /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/apt.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/bifrost.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/bmc.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/compute.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/container-engine.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/controllers.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/dell-switch-bmp.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/dnf.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/dns.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/docker-registry.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/globals.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/grafana.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/idrac.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/infra-vms.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inspector.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ipa.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ironic.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/kolla.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/libvirt.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/logging.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/monitoring.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/network-allocation.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/networks.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/neutron.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/nova.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/opensm.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/openstack.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/overcloud-dib.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/overcloud.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/pip.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/proxy.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/seed-hypervisor.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/seed-vm.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/seed.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ssh.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/storage.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/swift.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/time.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/users.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/vgpu.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/zz-10-overrides.yml -e @/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/zz-20-overrides.yml /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml [WARNING]: Invalid characters were found in group names but not replaced, use -vvvv to see details [WARNING]: Found both group and host with same name: seed-hypervisor [WARNING]: Found both group and host with same name: seed [DEPRECATION WARNING]: community.general.yaml has been deprecated. The plugin has been superseded by the the option `result_format=yaml` in callback plugin ansible.builtin.default from ansible-core 2.13 onwards. This feature will be removed from community.general in version 12.0.0. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. ansible-playbook [core 2.18.6] config file = /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ansible.cfg configured module search path = ['/home/zuul/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible ansible collection location = /home/zuul/kayobe-venv/share/kayobe/ansible/collections:/home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ansible/collections executable location = /home/zuul/kayobe-venv/bin/ansible-playbook python version = 3.12.9 (main, Feb 4 2025, 00:00:00) [GCC 11.5.0 20240719 (Red Hat 11.5.0-5)] (/home/zuul/kayobe-venv/bin/python3.12) jinja version = 3.1.6 libyaml = True Using /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/ansible.cfg as config file host_list declined parsing /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts as it did not pass its verify_file() method script declined parsing /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts as it did not pass its verify_file() method auto declined parsing /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts as it did not pass its verify_file() method Parsed /home/zuul/kayobe-venv/share/kayobe/ansible/inventory/hosts inventory source with ini plugin host_list declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups as it did not pass its verify_file() method script declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups as it did not pass its verify_file() method auto declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups as it did not pass its verify_file() method Parsed /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/groups inventory source with ini plugin host_list declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts as it did not pass its verify_file() method script declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts as it did not pass its verify_file() method auto declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts as it did not pass its verify_file() method Parsed /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/hosts inventory source with ini plugin host_list declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms as it did not pass its verify_file() method script declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms as it did not pass its verify_file() method auto declined parsing /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms as it did not pass its verify_file() method Parsed /home/zuul/src/opendev.org/openstack/kayobe-config-dev/etc/kayobe/inventory/infra-vms inventory source with ini plugin statically imported: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml statically imported: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/ssh_public_key.yml statically imported: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml redirecting (type: callback) ansible.builtin.yaml to community.general.yaml redirecting (type: callback) ansible.builtin.yaml to community.general.yaml Skipping callback 'default', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. PLAYBOOK: seed-vm-provision.yml ************************************************ 2 plays in /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml PLAY [Ensure that the seed VM configdrive exists] ****************************** TASK [Verify the seed host exists in the Ansible inventory] ******************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:7 Tuesday 01 July 2025 15:44:55 +0000 (0:00:00.063) 0:00:00.063 ********** skipping: [seed-hypervisor] => changed=false false_condition: groups['seed'] | length != 1 skip_reason: Conditional result was False TASK [Ensure coreutils package is installed] *********************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:18 Tuesday 01 July 2025 15:44:55 +0000 (0:00:00.096) 0:00:00.160 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug1: Control socket "/home/zuul/.ansible/cp/c30afa1b86" does not exist\r\ndebug3: ssh_connect_direct: entering\r\ndebug1: Connecting to 192.168.33.4 [192.168.33.4] port 22.\r\ndebug3: set_sock_tos: set socket 3 IP_TOS 0x48\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug1: fd 3 clearing O_NONBLOCK\r\ndebug1: Connection established.\r\ndebug3: timeout: 10000 ms remain after connect\r\ndebug1: identity file /home/zuul/.ssh/id_rsa type 0\r\ndebug1: identity file /home/zuul/.ssh/id_rsa-cert type -1\r\ndebug1: identity file /home/zuul/.ssh/id_dsa type -1\r\ndebug1: identity file /home/zuul/.ssh/id_dsa-cert type -1\r\ndebug1: identity file /home/zuul/.ssh/id_ecdsa type -1\r\ndebug1: identity file /home/zuul/.ssh/id_ecdsa-cert type -1\r\ndebug1: identity file /home/zuul/.ssh/id_ecdsa_sk type -1\r\ndebug1: identity file /home/zuul/.ssh/id_ecdsa_sk-cert type -1\r\ndebug1: identity file /home/zuul/.ssh/id_ed25519 type -1\r\ndebug1: identity file /home/zuul/.ssh/id_ed25519-cert type -1\r\ndebug1: identity file /home/zuul/.ssh/id_ed25519_sk type -1\r\ndebug1: identity file /home/zuul/.ssh/id_ed25519_sk-cert type -1\r\ndebug1: identity file /home/zuul/.ssh/id_xmss type -1\r\ndebug1: identity file /home/zuul/.ssh/id_xmss-cert type -1\r\ndebug1: Local version string SSH-2.0-OpenSSH_8.7\r\ndebug1: Remote protocol version 2.0, remote software version OpenSSH_8.7\r\ndebug1: compat_banner: match: OpenSSH_8.7 pat OpenSSH* compat 0x04000000\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug1: Authenticating to 192.168.33.4:22 as \'stack\'\r\ndebug3: record_hostkey: found key type ED25519 in file /home/zuul/.ssh/known_hosts:7\r\ndebug3: record_hostkey: found key type ECDSA in file /home/zuul/.ssh/known_hosts:8\r\ndebug3: record_hostkey: found key type RSA in file /home/zuul/.ssh/known_hosts:9\r\ndebug3: load_hostkeys_file: loaded 3 keys from 192.168.33.4\r\ndebug1: load_hostkeys: fopen /home/zuul/.ssh/known_hosts2: No such file or directory\r\ndebug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory\r\ndebug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory\r\ndebug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim\r\ndebug3: send packet: type 20\r\ndebug1: SSH2_MSG_KEXINIT sent\r\ndebug3: receive packet: type 20\r\ndebug1: SSH2_MSG_KEXINIT received\r\ndebug2: local client KEXINIT proposal\r\ndebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,ext-info-c,kex-strict-c-v00@openssh.com\r\ndebug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256\r\ndebug2: ciphers ctos: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes128-gcm@openssh.com,aes128-ctr\r\ndebug2: ciphers stoc: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes128-gcm@openssh.com,aes128-ctr\r\ndebug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512\r\ndebug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512\r\ndebug2: compression ctos: zlib@openssh.com,zlib,none\r\ndebug2: compression stoc: zlib@openssh.com,zlib,none\r\ndebug2: languages ctos: \r\ndebug2: languages stoc: \r\ndebug2: first_kex_follows 0 \r\ndebug2: reserved 0 \r\ndebug2: peer server KEXINIT proposal\r\ndebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,kex-strict-s-v00@openssh.com\r\ndebug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519\r\ndebug2: ciphers ctos: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes128-gcm@openssh.com,aes128-ctr\r\ndebug2: ciphers stoc: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes128-gcm@openssh.com,aes128-ctr\r\ndebug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512\r\ndebug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512\r\ndebug2: compression ctos: none,zlib@openssh.com\r\ndebug2: compression stoc: none,zlib@openssh.com\r\ndebug2: languages ctos: \r\ndebug2: languages stoc: \r\ndebug2: first_kex_follows 0 \r\ndebug2: reserved 0 \r\ndebug3: kex_choose_conf: will use strict KEX ordering\r\ndebug1: kex: algorithm: curve25519-sha256\r\ndebug1: kex: host key algorithm: ssh-ed25519\r\ndebug1: kex: server->client cipher: aes256-gcm@openssh.com MAC: compression: zlib@openssh.com\r\ndebug1: kex: client->server cipher: aes256-gcm@openssh.com MAC: compression: zlib@openssh.com\r\ndebug1: kex: curve25519-sha256 need=32 dh_need=32\r\ndebug1: kex: curve25519-sha256 need=32 dh_need=32\r\ndebug3: send packet: type 30\r\ndebug1: expecting SSH2_MSG_KEX_ECDH_REPLY\r\ndebug3: receive packet: type 31\r\ndebug1: SSH2_MSG_KEX_ECDH_REPLY received\r\ndebug1: Server host key: ssh-ed25519 SHA256:VUZspsEaShT2xg1j+EcjhlCbEw3wNCA1+QBsxcXoGlw\r\ndebug3: record_hostkey: found key type ED25519 in file /home/zuul/.ssh/known_hosts:7\r\ndebug3: record_hostkey: found key type ECDSA in file /home/zuul/.ssh/known_hosts:8\r\ndebug3: record_hostkey: found key type RSA in file /home/zuul/.ssh/known_hosts:9\r\ndebug3: load_hostkeys_file: loaded 3 keys from 192.168.33.4\r\ndebug1: load_hostkeys: fopen /home/zuul/.ssh/known_hosts2: No such file or directory\r\ndebug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory\r\ndebug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory\r\ndebug1: Host \'192.168.33.4\' is known and matches the ED25519 host key.\r\ndebug1: Found key in /home/zuul/.ssh/known_hosts:7\r\ndebug3: send packet: type 21\r\ndebug1: ssh_packet_send2_wrapped: resetting send seqnr 3\r\ndebug2: set_newkeys: mode 1\r\ndebug1: rekey out after 4294967296 blocks\r\ndebug1: SSH2_MSG_NEWKEYS sent\r\ndebug1: expecting SSH2_MSG_NEWKEYS\r\ndebug3: receive packet: type 21\r\ndebug1: ssh_packet_read_poll2: resetting read seqnr 3\r\ndebug1: SSH2_MSG_NEWKEYS received\r\ndebug2: set_newkeys: mode 0\r\ndebug1: rekey in after 4294967296 blocks\r\ndebug1: Will attempt key: /home/zuul/.ssh/id_rsa RSA SHA256:eKAYRASjqMXLAfMeKmD27FV1pPlXsl+J3aQfRTj/fJQ\r\ndebug1: Will attempt key: /home/zuul/.ssh/id_dsa \r\ndebug1: Will attempt key: /home/zuul/.ssh/id_ecdsa \r\ndebug1: Will attempt key: /home/zuul/.ssh/id_ecdsa_sk \r\ndebug1: Will attempt key: /home/zuul/.ssh/id_ed25519 \r\ndebug1: Will attempt key: /home/zuul/.ssh/id_ed25519_sk \r\ndebug1: Will attempt key: /home/zuul/.ssh/id_xmss \r\ndebug2: pubkey_prepare: done\r\ndebug3: send packet: type 5\r\ndebug3: receive packet: type 7\r\ndebug1: SSH2_MSG_EXT_INFO received\r\ndebug1: kex_input_ext_info: server-sig-algs=\r\ndebug3: receive packet: type 6\r\ndebug2: service_accept: ssh-userauth\r\ndebug1: SSH2_MSG_SERVICE_ACCEPT received\r\ndebug3: send packet: type 50\r\ndebug3: receive packet: type 51\r\ndebug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic\r\ndebug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic\r\ndebug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey\r\ndebug3: authmethod_lookup gssapi-with-mic\r\ndebug3: remaining preferred: gssapi-keyex,hostbased,publickey\r\ndebug3: authmethod_is_enabled gssapi-with-mic\r\ndebug1: Next authentication method: gssapi-with-mic\r\ndebug1: No credentials were supplied, or the credentials were unavailable or inaccessible\nNo Kerberos credentials available (default cache: KCM:)\n\n\r\ndebug1: No credentials were supplied, or the credentials were unavailable or inaccessible\nNo Kerberos credentials available (default cache: KCM:)\n\n\r\ndebug2: we did not send a packet, disable method\r\ndebug3: authmethod_lookup gssapi-keyex\r\ndebug3: remaining preferred: hostbased,publickey\r\ndebug3: authmethod_lookup publickey\r\ndebug3: remaining preferred: ,publickey\r\ndebug3: authmethod_is_enabled publickey\r\ndebug1: Next authentication method: publickey\r\ndebug1: Offering public key: /home/zuul/.ssh/id_rsa RSA SHA256:eKAYRASjqMXLAfMeKmD27FV1pPlXsl+J3aQfRTj/fJQ\r\ndebug3: send packet: type 50\r\ndebug2: we sent a publickey packet, wait for reply\r\ndebug3: receive packet: type 60\r\ndebug1: Server accepts key: /home/zuul/.ssh/id_rsa RSA SHA256:eKAYRASjqMXLAfMeKmD27FV1pPlXsl+J3aQfRTj/fJQ\r\ndebug3: sign_and_send_pubkey: RSA SHA256:eKAYRASjqMXLAfMeKmD27FV1pPlXsl+J3aQfRTj/fJQ\r\ndebug3: sign_and_send_pubkey: signing using rsa-sha2-256 SHA256:eKAYRASjqMXLAfMeKmD27FV1pPlXsl+J3aQfRTj/fJQ\r\ndebug3: send packet: type 50\r\ndebug3: receive packet: type 52\r\ndebug1: Enabling compression at level 6.\r\nAuthenticated to 192.168.33.4 ([192.168.33.4]:22) using "publickey".\r\ndebug1: pkcs11_del_provider: called, provider_id = (null)\r\ndebug1: setting up multiplex master socket\r\ndebug3: muxserver_listen: temporary control path /home/zuul/.ansible/cp/c30afa1b86.cYF6mdbS3aNzqUL4\r\ndebug2: fd 4 setting O_NONBLOCK\r\ndebug3: fd 4 is O_NONBLOCK\r\ndebug3: fd 4 is O_NONBLOCK\r\ndebug1: channel 0: new [/home/zuul/.ansible/cp/c30afa1b86]\r\ndebug3: muxserver_listen: mux listener channel 0 fd 4\r\ndebug2: fd 3 setting TCP_NODELAY\r\ndebug3: set_sock_tos: set socket 3 IP_TOS 0x20\r\ndebug1: control_persist_detach: backgrounding master process\r\ndebug2: control_persist_detach: background process is 19382\r\ndebug2: fd 4 setting O_NONBLOCK\r\ndebug1: forking to background\r\ndebug1: Entering interactive session.\r\ndebug1: pledge: id\r\ndebug2: set_control_persist_exit_time: schedule exit in 60 seconds\r\ndebug1: multiplexing control connection\r\ndebug2: fd 5 setting O_NONBLOCK\r\ndebug3: fd 5 is O_NONBLOCK\r\ndebug1: channel 1: new [mux-control]\r\ndebug3: channel_post_mux_listener: new mux channel 1 fd 5\r\ndebug3: mux_master_read_cb: channel 1: hello sent\r\ndebug2: set_control_persist_exit_time: cancel scheduled exit\r\ndebug3: mux_master_read_cb: channel 1 packet type 0x00000001 len 4\r\ndebug2: mux_master_process_hello: channel 1 client version 4\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_master_read_cb: channel 1 packet type 0x10000004 len 4\r\ndebug2: mux_master_process_alive_check: channel 1: alive check\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug3: mux_master_read_cb: channel 1 packet type 0x10000002 len 71\r\ndebug2: mux_master_process_new_session: channel 1: request tty 0, X 0, agent 0, subsys 0, term "", cmd "/bin/sh -c \'echo ~stack && sleep 0\'", env 0\r\ndebug3: mux_master_process_new_session: got fds stdin 6, stdout 7, stderr 8\r\ndebug1: channel 2: new [client-session]\r\ndebug2: mux_master_process_new_session: channel_new: 2 linked to control channel 1\r\ndebug2: channel 2: send open\r\ndebug3: send packet: type 90\r\ndebug3: receive packet: type 80\r\ndebug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0\r\ndebug3: client_input_hostkeys: received RSA key SHA256:pyodCMLaJ7Jxq3waNMUo4PQcNo+wDdzBjJMCWJV0m3o\r\ndebug3: client_input_hostkeys: received ECDSA key SHA256:sBozn6FjcTTx5zWX+6TrJ3kLJZPdDlilSmAFfM36Vqs\r\ndebug3: client_input_hostkeys: received ED25519 key SHA256:VUZspsEaShT2xg1j+EcjhlCbEw3wNCA1+QBsxcXoGlw\r\ndebug1: client_input_hostkeys: searching /home/zuul/.ssh/known_hosts for 192.168.33.4 / (none)\r\ndebug3: hostkeys_foreach: reading file "/home/zuul/.ssh/known_hosts"\r\ndebug3: hostkeys_find: found ssh-rsa key under different name/addr at /home/zuul/.ssh/known_hosts:1\r\ndebug3: hostkeys_find: found ecdsa-sha2-nistp256 key under different name/addr at /home/zuul/.ssh/known_hosts:2\r\ndebug3: hostkeys_find: found ssh-ed25519 key under different name/addr at /home/zuul/.ssh/known_hosts:3\r\ndebug3: hostkeys_find: found ecdsa-sha2-nistp256 key under different name/addr at /home/zuul/.ssh/known_hosts:4\r\ndebug3: hostkeys_find: found ssh-rsa key under different name/addr at /home/zuul/.ssh/known_hosts:5\r\ndebug3: hostkeys_find: found ssh-ed25519 key under different name/addr at /home/zuul/.ssh/known_hosts:6\r\ndebug3: hostkeys_find: found ssh-ed25519 key at /home/zuul/.ssh/known_hosts:7\r\ndebug3: hostkeys_find: found ecdsa-sha2-nistp256 key at /home/zuul/.ssh/known_hosts:8\r\ndebug3: hostkeys_find: found ssh-rsa key at /home/zuul/.ssh/known_hosts:9\r\ndebug1: client_input_hostkeys: searching /home/zuul/.ssh/known_hosts2 for 192.168.33.4 / (none)\r\ndebug1: client_input_hostkeys: hostkeys file /home/zuul/.ssh/known_hosts2 does not exist\r\ndebug3: client_input_hostkeys: 3 server keys: 0 new, 3 retained, 0 incomplete match. 0 to remove\r\ndebug1: client_input_hostkeys: no new or deprecated keys from server\r\ndebug3: receive packet: type 4\r\ndebug1: Remote: /home/stack/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding\r\ndebug3: receive packet: type 4\r\ndebug1: Remote: /home/stack/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding\r\ndebug3: receive packet: type 91\r\ndebug2: channel_input_open_confirmation: channel 2: callback start\r\ndebug2: client_session2_setup: id 2\r\ndebug1: Sending command: /bin/sh -c \'echo ~stack && sleep 0\'\r\ndebug2: channel 2: request exec confirm 1\r\ndebug3: send packet: type 98\r\ndebug3: mux_session_confirm: sending success reply\r\ndebug2: channel_input_open_confirmation: channel 2: callback done\r\ndebug2: channel 2: open confirm rwindow 0 rmax 32768\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: channel 2: rcvd adjust 2097152\r\ndebug3: receive packet: type 99\r\ndebug2: channel_input_status_confirm: type 99 id 2\r\ndebug2: exec request accepted on channel 2\r\ndebug3: receive packet: type 96\r\ndebug2: channel 2: rcvd eof\r\ndebug2: channel 2: output open -> drain\r\ndebug2: channel 2: obuf empty\r\ndebug2: chan_shutdown_write: channel 2: (i0 o1 sock -1 wfd 7 efd 8 [write])\r\ndebug2: channel 2: output drain -> closed\r\ndebug3: receive packet: type 98\r\ndebug1: client_input_channel_req: channel 2 rtype exit-status reply 0\r\ndebug3: mux_exit_message: channel 2: exit message, exitval 0\r\ndebug3: receive packet: type 98\r\ndebug1: client_input_channel_req: channel 2 rtype eow@openssh.com reply 0\r\ndebug2: channel 2: rcvd eow\r\ndebug2: chan_shutdown_read: channel 2: (i0 o3 sock -1 wfd 6 efd 8 [write])\r\ndebug2: channel 2: input open -> closed\r\ndebug3: receive packet: type 97\r\ndebug2: channel 2: rcvd close\r\ndebug3: channel 2: will not send data after close\r\ndebug2: channel 2: send close\r\ndebug3: send packet: type 97\r\ndebug2: channel 2: is dead\r\ndebug2: channel 2: gc: notify user\r\ndebug3: mux_master_session_cleanup_cb: entering for channel 2\r\ndebug2: channel 1: rcvd close\r\ndebug2: channel 1: output open -> drain\r\ndebug2: chan_shutdown_read: channel 1: (i0 o1 sock 5 wfd 5 efd -1 [closed])\r\ndebug2: channel 1: input open -> closed\r\ndebug2: channel 2: gc: user detached\r\ndebug2: channel 2: is dead\r\ndebug2: channel 2: garbage collecting\r\ndebug1: channel 2: free: client-session, nchannels 3\r\ndebug3: channel 2: status: The following connections are open:\r\n #1 mux-control (t16 nr0 i3/0 o1/16 e[closed]/0 fd 5/5/-1 sock 5 cc -1)\r\n #2 client-session (t4 r0 i3/0 o3/0 e[write]/0 fd -1/-1/8 sock -1 cc -1)\r\n\r\ndebug2: channel 1: obuf empty\r\ndebug2: chan_shutdown_write: channel 1: (i3 o1 sock 5 wfd 5 efd -1 [closed])\r\ndebug2: channel 1: output drain -> closed\r\ndebug2: channel 1: is dead (local)\r\ndebug2: channel 1: gc: notify user\r\ndebug3: mux_master_control_cleanup_cb: entering for channel 1\r\ndebug2: channel 1: gc: user detached\r\ndebug2: channel 1: is dead (local)\r\ndebug2: channel 1: garbage collecting\r\ndebug1: channel 1: free: mux-control, nchannels 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug3: channel 1: status: The following connections are open:\r\n #1 mux-control (t16 nr0 i3/0 o3/0 e[closed]/0 fd 5/5/-1 sock 5 cc -1)\r\n\r\ndebug2: set_control_persist_exit_time: schedule exit in 60 seconds\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384697.0498102-19377-125842244774379 `" && echo ansible-tmp-1751384697.0498102-19377-125842244774379="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384697.0498102-19377-125842244774379 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384697.0498102-19377-125842244774379=/home/stack/.ansible/tmp/ansible-tmp-1751384697.0498102-19377-125842244774379\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/dnf.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpiik9qg_v TO /home/stack/.ansible/tmp/ansible-tmp-1751384697.0498102-19377-125842244774379/AnsiballZ_dnf.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpiik9qg_v /home/stack/.ansible/tmp/ansible-tmp-1751384697.0498102-19377-125842244774379/AnsiballZ_dnf.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpiik9qg_v\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384697.0498102-19377-125842244774379/AnsiballZ_dnf.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:155561\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 155561 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384697.0498102-19377-125842244774379/ /home/stack/.ansible/tmp/ansible-tmp-1751384697.0498102-19377-125842244774379/AnsiballZ_dnf.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'sudo -H -S -n -u root /bin/sh -c '"'"'"'"'"'"'"'"'echo BECOME-SUCCESS-worfsngnsmyjmneoykygxbdzgbvlllur ; /opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384697.0498102-19377-125842244774379/AnsiballZ_dnf.py'"'"'"'"'"'"'"'"' && sleep 0'"'"'' Escalation succeeded <192.168.33.4> (0, b'\r\n{"msg": "Nothing to do", "changed": false, "results": [], "rc": 0, "invocation": {"module_args": {"name": ["coreutils"], "allowerasing": true, "allow_downgrade": false, "autoremove": false, "bugfix": false, "cacheonly": false, "disable_gpg_check": false, "disable_plugin": [], "disablerepo": [], "download_only": false, "enable_plugin": [], "enablerepo": [], "exclude": [], "installroot": "/", "install_repoquery": true, "install_weak_deps": true, "security": false, "skip_broken": false, "update_cache": false, "update_only": false, "validate_certs": true, "sslverify": true, "lock_timeout": 30, "use_backend": "auto", "best": null, "conf_file": null, "disable_excludes": null, "download_dir": null, "list": null, "nobest": null, "releasever": null, "state": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384697.0498102-19377-125842244774379/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") ok: [seed-hypervisor] => changed=false invocation: module_args: allow_downgrade: false allowerasing: true autoremove: false best: null bugfix: false cacheonly: false conf_file: null disable_excludes: null disable_gpg_check: false disable_plugin: [] disablerepo: [] download_dir: null download_only: false enable_plugin: [] enablerepo: [] exclude: [] install_repoquery: true install_weak_deps: true installroot: / list: null lock_timeout: 30 name: - coreutils nobest: null releasever: null security: false skip_broken: false sslverify: true state: null update_cache: false update_only: false use_backend: auto validate_certs: true msg: Nothing to do rc: 0 results: [] TASK [Ensure the image cache directory exists] ********************************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:26 Tuesday 01 July 2025 15:44:58 +0000 (0:00:03.149) 0:00:03.310 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384698.6973522-19512-47761670073914 `" && echo ansible-tmp-1751384698.6973522-19512-47761670073914="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384698.6973522-19512-47761670073914 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384698.6973522-19512-47761670073914=/home/stack/.ansible/tmp/ansible-tmp-1751384698.6973522-19512-47761670073914\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/file.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpzzxhspjd TO /home/stack/.ansible/tmp/ansible-tmp-1751384698.6973522-19512-47761670073914/AnsiballZ_file.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpzzxhspjd /home/stack/.ansible/tmp/ansible-tmp-1751384698.6973522-19512-47761670073914/AnsiballZ_file.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpzzxhspjd\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384698.6973522-19512-47761670073914/AnsiballZ_file.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:126208\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 126208 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384698.6973522-19512-47761670073914/ /home/stack/.ansible/tmp/ansible-tmp-1751384698.6973522-19512-47761670073914/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'sudo -H -S -n -u root /bin/sh -c '"'"'"'"'"'"'"'"'echo BECOME-SUCCESS-gfyxhzaxvtcoiraiwggjmyfzrzxeptiw ; /opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384698.6973522-19512-47761670073914/AnsiballZ_file.py'"'"'"'"'"'"'"'"' && sleep 0'"'"'' Escalation succeeded <192.168.33.4> (0, b'\r\n{"path": "/opt/kayobe/images", "changed": true, "diff": {"before": {"path": "/opt/kayobe/images", "state": "absent", "owner": 0, "group": 0}, "after": {"path": "/opt/kayobe/images", "state": "directory", "owner": 1001, "group": 1001}}, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0755", "state": "directory", "secontext": "unconfined_u:object_r:usr_t:s0", "size": 4096, "invocation": {"module_args": {"path": "/opt/kayobe/images", "state": "directory", "owner": "1001", "group": "1001", "recurse": false, "force": false, "follow": true, "modification_time_format": "%Y%m%d%H%M.%S", "access_time_format": "%Y%m%d%H%M.%S", "unsafe_writes": false, "_original_basename": null, "_diff_peek": null, "src": null, "modification_time": null, "access_time": null, "mode": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384698.6973522-19512-47761670073914/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => changed=true diff: after: group: 1001 owner: 1001 path: /opt/kayobe/images state: directory before: group: 0 owner: 0 path: /opt/kayobe/images state: absent gid: 1001 group: stack invocation: module_args: _diff_peek: null _original_basename: null access_time: null access_time_format: '%Y%m%d%H%M.%S' attributes: null follow: true force: false group: '1001' mode: null modification_time: null modification_time_format: '%Y%m%d%H%M.%S' owner: '1001' path: /opt/kayobe/images recurse: false selevel: null serole: null setype: null seuser: null src: null state: directory unsafe_writes: false mode: '0755' owner: stack path: /opt/kayobe/images secontext: unconfined_u:object_r:usr_t:s0 size: 4096 state: directory uid: 1001 TASK [Stat image files] ******************************************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:39 Tuesday 01 July 2025 15:44:59 +0000 (0:00:00.987) 0:00:04.297 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384699.7134857-19629-41648089519870 `" && echo ansible-tmp-1751384699.7134857-19629-41648089519870="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384699.7134857-19629-41648089519870 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384699.7134857-19629-41648089519870=/home/stack/.ansible/tmp/ansible-tmp-1751384699.7134857-19629-41648089519870\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpe5gscs5p TO /home/stack/.ansible/tmp/ansible-tmp-1751384699.7134857-19629-41648089519870/AnsiballZ_stat.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpe5gscs5p /home/stack/.ansible/tmp/ansible-tmp-1751384699.7134857-19629-41648089519870/AnsiballZ_stat.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpe5gscs5p\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384699.7134857-19629-41648089519870/AnsiballZ_stat.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:119865\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 119865 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384699.7134857-19629-41648089519870/ /home/stack/.ansible/tmp/ansible-tmp-1751384699.7134857-19629-41648089519870/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384699.7134857-19629-41648089519870/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": false, "stat": {"exists": false}, "invocation": {"module_args": {"path": "/opt/kayobe/images/cirros-0.5.3-x86_64-disk.img", "follow": false, "get_checksum": true, "get_mime": true, "get_attributes": true, "checksum_algorithm": "sha1"}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384699.7134857-19629-41648089519870/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") ok: [seed-hypervisor] => (item={'name': 'seed-root', 'pool': 'default', 'capacity': '50G', 'format': 'qcow2', 'image': '/opt/cache/files/cirros-0.5.3-x86_64-disk.img'}) => changed=false ansible_loop_var: item invocation: module_args: checksum_algorithm: sha1 follow: false get_attributes: true get_checksum: true get_mime: true path: /opt/kayobe/images/cirros-0.5.3-x86_64-disk.img item: capacity: 50G format: qcow2 image: /opt/cache/files/cirros-0.5.3-x86_64-disk.img name: seed-root pool: default stat: exists: false TASK [Fix image ownership] ***************************************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:45 Tuesday 01 July 2025 15:45:00 +0000 (0:00:00.915) 0:00:05.213 ********** skipping: [seed-hypervisor] => (item={'changed': False, 'stat': {'exists': False}, 'invocation': {'module_args': {'path': '/opt/kayobe/images/cirros-0.5.3-x86_64-disk.img', 'follow': False, 'get_checksum': True, 'get_mime': True, 'get_attributes': True, 'checksum_algorithm': 'sha1'}}, 'failed': False, 'item': {'name': 'seed-root', 'pool': 'default', 'capacity': '50G', 'format': 'qcow2', 'image': '/opt/cache/files/cirros-0.5.3-x86_64-disk.img'}, 'ansible_loop_var': 'item'}) => changed=false ansible_loop_var: item false_condition: item.stat.exists item: ansible_loop_var: item changed: false failed: false invocation: module_args: checksum_algorithm: sha1 follow: false get_attributes: true get_checksum: true get_mime: true path: /opt/kayobe/images/cirros-0.5.3-x86_64-disk.img item: capacity: 50G format: qcow2 image: /opt/cache/files/cirros-0.5.3-x86_64-disk.img name: seed-root pool: default stat: exists: false skip_reason: Conditional result was False skipping: [seed-hypervisor] => changed=false msg: All items skipped TASK [jriguera.configdrive : Install required packages to create the images] *** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/main.yml:2 Tuesday 01 July 2025 15:45:00 +0000 (0:00:00.101) 0:00:05.315 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384700.7197194-19746-40950621135131 `" && echo ansible-tmp-1751384700.7197194-19746-40950621135131="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384700.7197194-19746-40950621135131 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384700.7197194-19746-40950621135131=/home/stack/.ansible/tmp/ansible-tmp-1751384700.7197194-19746-40950621135131\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/dnf.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpm7khik0g TO /home/stack/.ansible/tmp/ansible-tmp-1751384700.7197194-19746-40950621135131/AnsiballZ_dnf.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpm7khik0g /home/stack/.ansible/tmp/ansible-tmp-1751384700.7197194-19746-40950621135131/AnsiballZ_dnf.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpm7khik0g\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384700.7197194-19746-40950621135131/AnsiballZ_dnf.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:155558\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 155558 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384700.7197194-19746-40950621135131/ /home/stack/.ansible/tmp/ansible-tmp-1751384700.7197194-19746-40950621135131/AnsiballZ_dnf.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'sudo -H -S -n -u root /bin/sh -c '"'"'"'"'"'"'"'"'echo BECOME-SUCCESS-sbfkyxwjllbhctmnwjprmfapdhkbepqk ; /opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384700.7197194-19746-40950621135131/AnsiballZ_dnf.py'"'"'"'"'"'"'"'"' && sleep 0'"'"'' Escalation succeeded <192.168.33.4> (0, b'\r\n{"msg": "", "changed": true, "results": ["Installed: libisoburn-1.5.4-5.el9_5.x86_64", "Installed: libburn-1.5.4-5.el9.x86_64", "Installed: xorriso-1.5.4-5.el9_5.x86_64", "Installed: libisofs-1.5.4-4.el9.x86_64"], "rc": 0, "invocation": {"module_args": {"name": ["genisoimage"], "state": "latest", "allow_downgrade": false, "allowerasing": false, "autoremove": false, "bugfix": false, "cacheonly": false, "disable_gpg_check": false, "disable_plugin": [], "disablerepo": [], "download_only": false, "enable_plugin": [], "enablerepo": [], "exclude": [], "installroot": "/", "install_repoquery": true, "install_weak_deps": true, "security": false, "skip_broken": false, "update_cache": false, "update_only": false, "validate_certs": true, "sslverify": true, "lock_timeout": 30, "use_backend": "auto", "best": null, "conf_file": null, "disable_excludes": null, "download_dir": null, "list": null, "nobest": null, "releasever": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384700.7197194-19746-40950621135131/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item={'key': 'genisoimage', 'value': {'state': 'latest'}}) => changed=true ansible_loop_var: item invocation: module_args: allow_downgrade: false allowerasing: false autoremove: false best: null bugfix: false cacheonly: false conf_file: null disable_excludes: null disable_gpg_check: false disable_plugin: [] disablerepo: [] download_dir: null download_only: false enable_plugin: [] enablerepo: [] exclude: [] install_repoquery: true install_weak_deps: true installroot: / list: null lock_timeout: 30 name: - genisoimage nobest: null releasever: null security: false skip_broken: false sslverify: true state: latest update_cache: false update_only: false use_backend: auto validate_certs: true item: key: genisoimage value: state: latest msg: '' rc: 0 results: - 'Installed: libisoburn-1.5.4-5.el9_5.x86_64' - 'Installed: libburn-1.5.4-5.el9.x86_64' - 'Installed: xorriso-1.5.4-5.el9_5.x86_64' - 'Installed: libisofs-1.5.4-4.el9.x86_64' <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384703.176078-19746-188577461955198 `" && echo ansible-tmp-1751384703.176078-19746-188577461955198="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384703.176078-19746-188577461955198 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384703.176078-19746-188577461955198=/home/stack/.ansible/tmp/ansible-tmp-1751384703.176078-19746-188577461955198\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/dnf.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp_0vc51_0 TO /home/stack/.ansible/tmp/ansible-tmp-1751384703.176078-19746-188577461955198/AnsiballZ_dnf.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp_0vc51_0 /home/stack/.ansible/tmp/ansible-tmp-1751384703.176078-19746-188577461955198/AnsiballZ_dnf.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp_0vc51_0\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384703.176078-19746-188577461955198/AnsiballZ_dnf.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:155551\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 155551 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384703.176078-19746-188577461955198/ /home/stack/.ansible/tmp/ansible-tmp-1751384703.176078-19746-188577461955198/AnsiballZ_dnf.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'sudo -H -S -n -u root /bin/sh -c '"'"'"'"'"'"'"'"'echo BECOME-SUCCESS-zojrwxpecdcmnwnlbnziclgpygnkyrtb ; /opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384703.176078-19746-188577461955198/AnsiballZ_dnf.py'"'"'"'"'"'"'"'"' && sleep 0'"'"'' Escalation succeeded <192.168.33.4> (0, b'\r\n{"msg": "Nothing to do", "changed": false, "results": [], "rc": 0, "invocation": {"module_args": {"name": ["gzip"], "state": "latest", "allow_downgrade": false, "allowerasing": false, "autoremove": false, "bugfix": false, "cacheonly": false, "disable_gpg_check": false, "disable_plugin": [], "disablerepo": [], "download_only": false, "enable_plugin": [], "enablerepo": [], "exclude": [], "installroot": "/", "install_repoquery": true, "install_weak_deps": true, "security": false, "skip_broken": false, "update_cache": false, "update_only": false, "validate_certs": true, "sslverify": true, "lock_timeout": 30, "use_backend": "auto", "best": null, "conf_file": null, "disable_excludes": null, "download_dir": null, "list": null, "nobest": null, "releasever": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384703.176078-19746-188577461955198/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") ok: [seed-hypervisor] => (item={'key': 'gzip', 'value': {'state': 'latest'}}) => changed=false ansible_loop_var: item invocation: module_args: allow_downgrade: false allowerasing: false autoremove: false best: null bugfix: false cacheonly: false conf_file: null disable_excludes: null disable_gpg_check: false disable_plugin: [] disablerepo: [] download_dir: null download_only: false enable_plugin: [] enablerepo: [] exclude: [] install_repoquery: true install_weak_deps: true installroot: / list: null lock_timeout: 30 name: - gzip nobest: null releasever: null security: false skip_broken: false sslverify: true state: latest update_cache: false update_only: false use_backend: auto validate_certs: true item: key: gzip value: state: latest msg: Nothing to do rc: 0 results: [] <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384704.5424871-19746-225743464488283 `" && echo ansible-tmp-1751384704.5424871-19746-225743464488283="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384704.5424871-19746-225743464488283 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384704.5424871-19746-225743464488283=/home/stack/.ansible/tmp/ansible-tmp-1751384704.5424871-19746-225743464488283\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/dnf.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpsds4pl1c TO /home/stack/.ansible/tmp/ansible-tmp-1751384704.5424871-19746-225743464488283/AnsiballZ_dnf.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpsds4pl1c /home/stack/.ansible/tmp/ansible-tmp-1751384704.5424871-19746-225743464488283/AnsiballZ_dnf.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpsds4pl1c\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384704.5424871-19746-225743464488283/AnsiballZ_dnf.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:155557\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 155557 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384704.5424871-19746-225743464488283/ /home/stack/.ansible/tmp/ansible-tmp-1751384704.5424871-19746-225743464488283/AnsiballZ_dnf.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'sudo -H -S -n -u root /bin/sh -c '"'"'"'"'"'"'"'"'echo BECOME-SUCCESS-rmxumlesplywclfkvskkvtrlbsfgswrk ; /opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384704.5424871-19746-225743464488283/AnsiballZ_dnf.py'"'"'"'"'"'"'"'"' && sleep 0'"'"'' Escalation succeeded <192.168.33.4> (0, b'\r\n{"msg": "", "changed": true, "results": ["Installed: coreutils-8.32-39.el9.x86_64", "Installed: coreutils-common-8.32-39.el9.x86_64", "Removed: coreutils-8.32-36.el9.x86_64", "Removed: coreutils-common-8.32-36.el9.x86_64"], "rc": 0, "invocation": {"module_args": {"name": ["coreutils"], "state": "latest", "allow_downgrade": false, "allowerasing": false, "autoremove": false, "bugfix": false, "cacheonly": false, "disable_gpg_check": false, "disable_plugin": [], "disablerepo": [], "download_only": false, "enable_plugin": [], "enablerepo": [], "exclude": [], "installroot": "/", "install_repoquery": true, "install_weak_deps": true, "security": false, "skip_broken": false, "update_cache": false, "update_only": false, "validate_certs": true, "sslverify": true, "lock_timeout": 30, "use_backend": "auto", "best": null, "conf_file": null, "disable_excludes": null, "download_dir": null, "list": null, "nobest": null, "releasever": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384704.5424871-19746-225743464488283/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item={'key': 'coreutils', 'value': {'state': 'latest'}}) => changed=true ansible_loop_var: item invocation: module_args: allow_downgrade: false allowerasing: false autoremove: false best: null bugfix: false cacheonly: false conf_file: null disable_excludes: null disable_gpg_check: false disable_plugin: [] disablerepo: [] download_dir: null download_only: false enable_plugin: [] enablerepo: [] exclude: [] install_repoquery: true install_weak_deps: true installroot: / list: null lock_timeout: 30 name: - coreutils nobest: null releasever: null security: false skip_broken: false sslverify: true state: latest update_cache: false update_only: false use_backend: auto validate_certs: true item: key: coreutils value: state: latest msg: '' rc: 0 results: - 'Installed: coreutils-8.32-39.el9.x86_64' - 'Installed: coreutils-common-8.32-39.el9.x86_64' - 'Removed: coreutils-8.32-36.el9.x86_64' - 'Removed: coreutils-common-8.32-36.el9.x86_64' TASK [jriguera.configdrive : Include OS specific variables] ******************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/main.yml:11 Tuesday 01 July 2025 15:45:07 +0000 (0:00:06.525) 0:00:11.840 ********** ok: [seed-hypervisor] => changed=false ansible_facts: configdrive_os_network_path: /etc/network/interfaces.d/ ansible_included_var_files: - /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/vars/Debian.yml TASK [jriguera.configdrive : Setup configdrive instance folder] **************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/main.yml:15 Tuesday 01 July 2025 15:45:07 +0000 (0:00:00.104) 0:00:11.945 ********** ok: [seed-hypervisor] => changed=false ansible_facts: configdrive_instance_dir: 49f61818-1ac0-55e4-8414-444f3bb9e738 TASK [jriguera.configdrive : Create configdrive metadata folders] ************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/main.yml:19 Tuesday 01 July 2025 15:45:07 +0000 (0:00:00.100) 0:00:12.045 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384707.4222567-20132-39044936130870 `" && echo ansible-tmp-1751384707.4222567-20132-39044936130870="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384707.4222567-20132-39044936130870 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384707.4222567-20132-39044936130870=/home/stack/.ansible/tmp/ansible-tmp-1751384707.4222567-20132-39044936130870\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/file.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpq4kilu1m TO /home/stack/.ansible/tmp/ansible-tmp-1751384707.4222567-20132-39044936130870/AnsiballZ_file.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpq4kilu1m /home/stack/.ansible/tmp/ansible-tmp-1751384707.4222567-20132-39044936130870/AnsiballZ_file.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpq4kilu1m\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384707.4222567-20132-39044936130870/AnsiballZ_file.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:126261\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 126261 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384707.4222567-20132-39044936130870/ /home/stack/.ansible/tmp/ansible-tmp-1751384707.4222567-20132-39044936130870/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384707.4222567-20132-39044936130870/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10", "changed": true, "diff": {"before": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10", "state": "absent"}, "after": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10", "state": "directory"}}, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0755", "state": "directory", "secontext": "unconfined_u:object_r:usr_t:s0", "size": 4096, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10", "mode": 493, "recurse": true, "state": "directory", "force": false, "follow": true, "modification_time_format": "%Y%m%d%H%M.%S", "access_time_format": "%Y%m%d%H%M.%S", "unsafe_writes": false, "_original_basename": null, "_diff_peek": null, "src": null, "modification_time": null, "access_time": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384707.4222567-20132-39044936130870/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=openstack/2012-08-10) => changed=true ansible_loop_var: item diff: after: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10 state: directory before: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10 state: absent gid: 1001 group: stack invocation: module_args: _diff_peek: null _original_basename: null access_time: null access_time_format: '%Y%m%d%H%M.%S' attributes: null follow: true force: false group: null mode: 493 modification_time: null modification_time_format: '%Y%m%d%H%M.%S' owner: null path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10 recurse: true selevel: null serole: null setype: null seuser: null src: null state: directory unsafe_writes: false item: openstack/2012-08-10 mode: '0755' owner: stack path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10 secontext: unconfined_u:object_r:usr_t:s0 size: 4096 state: directory uid: 1001 <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384708.1480422-20132-264869909134266 `" && echo ansible-tmp-1751384708.1480422-20132-264869909134266="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384708.1480422-20132-264869909134266 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384708.1480422-20132-264869909134266=/home/stack/.ansible/tmp/ansible-tmp-1751384708.1480422-20132-264869909134266\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/file.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpyk4mzsb5 TO /home/stack/.ansible/tmp/ansible-tmp-1751384708.1480422-20132-264869909134266/AnsiballZ_file.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpyk4mzsb5 /home/stack/.ansible/tmp/ansible-tmp-1751384708.1480422-20132-264869909134266/AnsiballZ_file.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpyk4mzsb5\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384708.1480422-20132-264869909134266/AnsiballZ_file.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:126258\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 126258 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384708.1480422-20132-264869909134266/ /home/stack/.ansible/tmp/ansible-tmp-1751384708.1480422-20132-264869909134266/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384708.1480422-20132-264869909134266/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest", "changed": true, "diff": {"before": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest", "state": "absent"}, "after": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest", "state": "directory"}}, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0755", "state": "directory", "secontext": "unconfined_u:object_r:usr_t:s0", "size": 4096, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest", "mode": 493, "recurse": true, "state": "directory", "force": false, "follow": true, "modification_time_format": "%Y%m%d%H%M.%S", "access_time_format": "%Y%m%d%H%M.%S", "unsafe_writes": false, "_original_basename": null, "_diff_peek": null, "src": null, "modification_time": null, "access_time": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384708.1480422-20132-264869909134266/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=openstack/latest) => changed=true ansible_loop_var: item diff: after: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest state: directory before: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest state: absent gid: 1001 group: stack invocation: module_args: _diff_peek: null _original_basename: null access_time: null access_time_format: '%Y%m%d%H%M.%S' attributes: null follow: true force: false group: null mode: 493 modification_time: null modification_time_format: '%Y%m%d%H%M.%S' owner: null path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest recurse: true selevel: null serole: null setype: null seuser: null src: null state: directory unsafe_writes: false item: openstack/latest mode: '0755' owner: stack path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest secontext: unconfined_u:object_r:usr_t:s0 size: 4096 state: directory uid: 1001 <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384708.8578675-20132-142783304420539 `" && echo ansible-tmp-1751384708.8578675-20132-142783304420539="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384708.8578675-20132-142783304420539 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384708.8578675-20132-142783304420539=/home/stack/.ansible/tmp/ansible-tmp-1751384708.8578675-20132-142783304420539\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/file.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp7n3oxa69 TO /home/stack/.ansible/tmp/ansible-tmp-1751384708.8578675-20132-142783304420539/AnsiballZ_file.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp7n3oxa69 /home/stack/.ansible/tmp/ansible-tmp-1751384708.8578675-20132-142783304420539/AnsiballZ_file.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp7n3oxa69\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384708.8578675-20132-142783304420539/AnsiballZ_file.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:126259\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 126259 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384708.8578675-20132-142783304420539/ /home/stack/.ansible/tmp/ansible-tmp-1751384708.8578675-20132-142783304420539/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384708.8578675-20132-142783304420539/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content", "changed": true, "diff": {"before": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content", "state": "absent"}, "after": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content", "state": "directory"}}, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0755", "state": "directory", "secontext": "unconfined_u:object_r:usr_t:s0", "size": 4096, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content", "mode": 493, "recurse": true, "state": "directory", "force": false, "follow": true, "modification_time_format": "%Y%m%d%H%M.%S", "access_time_format": "%Y%m%d%H%M.%S", "unsafe_writes": false, "_original_basename": null, "_diff_peek": null, "src": null, "modification_time": null, "access_time": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384708.8578675-20132-142783304420539/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=openstack/content) => changed=true ansible_loop_var: item diff: after: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content state: directory before: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content state: absent gid: 1001 group: stack invocation: module_args: _diff_peek: null _original_basename: null access_time: null access_time_format: '%Y%m%d%H%M.%S' attributes: null follow: true force: false group: null mode: 493 modification_time: null modification_time_format: '%Y%m%d%H%M.%S' owner: null path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content recurse: true selevel: null serole: null setype: null seuser: null src: null state: directory unsafe_writes: false item: openstack/content mode: '0755' owner: stack path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content secontext: unconfined_u:object_r:usr_t:s0 size: 4096 state: directory uid: 1001 TASK [jriguera.configdrive : Create configdrive temporary metadata folder] ***** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:2 Tuesday 01 July 2025 15:45:09 +0000 (0:00:02.212) 0:00:14.258 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384709.6496468-20475-46852157883752 `" && echo ansible-tmp-1751384709.6496468-20475-46852157883752="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384709.6496468-20475-46852157883752 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384709.6496468-20475-46852157883752=/home/stack/.ansible/tmp/ansible-tmp-1751384709.6496468-20475-46852157883752\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/file.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpz43_dxaa TO /home/stack/.ansible/tmp/ansible-tmp-1751384709.6496468-20475-46852157883752/AnsiballZ_file.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpz43_dxaa /home/stack/.ansible/tmp/ansible-tmp-1751384709.6496468-20475-46852157883752/AnsiballZ_file.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpz43_dxaa\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384709.6496468-20475-46852157883752/AnsiballZ_file.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:126252\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 126252 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384709.6496468-20475-46852157883752/ /home/stack/.ansible/tmp/ansible-tmp-1751384709.6496468-20475-46852157883752/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384709.6496468-20475-46852157883752/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_", "changed": true, "diff": {"before": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_", "state": "absent"}, "after": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_", "state": "directory"}}, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0755", "state": "directory", "secontext": "unconfined_u:object_r:usr_t:s0", "size": 4096, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_", "mode": 493, "recurse": true, "state": "directory", "force": false, "follow": true, "modification_time_format": "%Y%m%d%H%M.%S", "access_time_format": "%Y%m%d%H%M.%S", "unsafe_writes": false, "_original_basename": null, "_diff_peek": null, "src": null, "modification_time": null, "access_time": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384709.6496468-20475-46852157883752/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=openstack/_) => changed=true ansible_loop_var: item diff: after: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_ state: directory before: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_ state: absent gid: 1001 group: stack invocation: module_args: _diff_peek: null _original_basename: null access_time: null access_time_format: '%Y%m%d%H%M.%S' attributes: null follow: true force: false group: null mode: 493 modification_time: null modification_time_format: '%Y%m%d%H%M.%S' owner: null path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_ recurse: true selevel: null serole: null setype: null seuser: null src: null state: directory unsafe_writes: false item: openstack/_ mode: '0755' owner: stack path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_ secontext: unconfined_u:object_r:usr_t:s0 size: 4096 state: directory uid: 1001 TASK [jriguera.configdrive : Setup temporary folder for include files] ********* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:13 Tuesday 01 July 2025 15:45:10 +0000 (0:00:00.781) 0:00:15.039 ********** ok: [seed-hypervisor] => changed=false ansible_facts: _configdrive_content_path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_ TASK [jriguera.configdrive : Check if the ssh public key is defined locally] *** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/ssh_public_key.yml:2 Tuesday 01 July 2025 15:45:10 +0000 (0:00:00.082) 0:00:15.121 ********** skipping: [seed-hypervisor] => changed=false false_condition: not configdrive_ssh_public_key is defined or configdrive_ssh_public_key is none skip_reason: Conditional result was False TASK [jriguera.configdrive : Read ssh public key locally] ********************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/ssh_public_key.yml:9 Tuesday 01 July 2025 15:45:10 +0000 (0:00:00.091) 0:00:15.213 ********** skipping: [seed-hypervisor] => changed=false false_condition: not configdrive_ssh_public_key is defined or configdrive_ssh_public_key is none skip_reason: Conditional result was False TASK [jriguera.configdrive : Check if the ssh public key is on the server] ***** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/ssh_public_key.yml:16 Tuesday 01 July 2025 15:45:10 +0000 (0:00:00.112) 0:00:15.326 ********** skipping: [seed-hypervisor] => changed=false false_condition: not configdrive_ssh_public_key is defined or configdrive_ssh_public_key is none skip_reason: Conditional result was False TASK [jriguera.configdrive : Read ssh public key on the server] **************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/ssh_public_key.yml:25 Tuesday 01 July 2025 15:45:10 +0000 (0:00:00.102) 0:00:15.429 ********** skipping: [seed-hypervisor] => changed=false false_condition: not configdrive_ssh_public_key is defined or configdrive_ssh_public_key is none skip_reason: Conditional result was False TASK [jriguera.configdrive : Check if the ssh public key is readable] ********** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/ssh_public_key.yml:33 Tuesday 01 July 2025 15:45:10 +0000 (0:00:00.079) 0:00:15.509 ********** skipping: [seed-hypervisor] => changed=false false_condition: not configdrive_ssh_public_key is defined or configdrive_ssh_public_key is none skip_reason: Conditional result was False TASK [jriguera.configdrive : Load file ssh public keys] ************************ task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/ssh_public_key.yml:40 Tuesday 01 July 2025 15:45:10 +0000 (0:00:00.075) 0:00:15.584 ********** skipping: [seed-hypervisor] => changed=false false_condition: not configdrive_ssh_public_key is defined or configdrive_ssh_public_key is none skip_reason: Conditional result was False TASK [jriguera.configdrive : Get a list the backend devices] ******************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:2 Tuesday 01 July 2025 15:45:10 +0000 (0:00:00.083) 0:00:15.667 ********** skipping: [seed-hypervisor] => changed=false skipped_reason: No items in the list TASK [jriguera.configdrive : Create network_data.json] ************************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:7 Tuesday 01 July 2025 15:45:11 +0000 (0:00:00.222) 0:00:15.890 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942 `" && echo ansible-tmp-1751384711.269572-20598-125573321912942="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384711.269572-20598-125573321912942=/home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp3x8fibz0 TO /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/AnsiballZ_stat.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp3x8fibz0 /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/AnsiballZ_stat.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp3x8fibz0\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/AnsiballZ_stat.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120044\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120044 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/ /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": false, "stat": {"exists": false}, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_data.json", "follow": false, "get_checksum": true, "get_size": false, "checksum_algorithm": "sha1", "get_mime": true, "get_attributes": true}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpus8p2tg4/network_info.json.j2 TO /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/.source.json <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpus8p2tg4/network_info.json.j2 /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/.source.json\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpus8p2tg4/network_info.json.j2\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/.source.json M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:700\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 700 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/ /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/.source.json && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/copy.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp6ro4jhpm TO /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/AnsiballZ_copy.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp6ro4jhpm /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/AnsiballZ_copy.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp6ro4jhpm\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/AnsiballZ_copy.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:123721\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 123721 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/ /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_data.json", "src": "/home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/.source.json", "md5sum": "0684efd3639c49633b559e48fcca71fa", "checksum": "4f82e205c1c8a554562e517755b54bc1026d0b68", "changed": true, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0644", "state": "file", "secontext": "system_u:object_r:usr_t:s0", "size": 700, "invocation": {"module_args": {"src": "/home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/.source.json", "dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_data.json", "mode": 420, "follow": false, "_original_basename": "network_info.json.j2", "checksum": "4f82e205c1c8a554562e517755b54bc1026d0b68", "backup": false, "force": true, "unsafe_writes": false, "content": null, "validate": null, "directory_mode": null, "remote_src": null, "local_follow": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=openstack/2012-08-10) => changed=true ansible_loop_var: item checksum: 4f82e205c1c8a554562e517755b54bc1026d0b68 dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_data.json diff: [] gid: 1001 group: stack invocation: module_args: _original_basename: network_info.json.j2 attributes: null backup: false checksum: 4f82e205c1c8a554562e517755b54bc1026d0b68 content: null dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_data.json directory_mode: null follow: false force: true group: null local_follow: null mode: 420 owner: null remote_src: null selevel: null serole: null setype: null seuser: null src: /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/.source.json unsafe_writes: false validate: null item: openstack/2012-08-10 md5sum: 0684efd3639c49633b559e48fcca71fa mode: '0644' owner: stack secontext: system_u:object_r:usr_t:s0 size: 700 src: /home/stack/.ansible/tmp/ansible-tmp-1751384711.269572-20598-125573321912942/.source.json state: file uid: 1001 <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998 `" && echo ansible-tmp-1751384712.6906714-20598-27480642351998="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384712.6906714-20598-27480642351998=/home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp4lx64jel TO /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/AnsiballZ_stat.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp4lx64jel /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/AnsiballZ_stat.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp4lx64jel\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/AnsiballZ_stat.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120040\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120040 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/ /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": false, "stat": {"exists": false}, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_data.json", "follow": false, "get_checksum": true, "get_size": false, "checksum_algorithm": "sha1", "get_mime": true, "get_attributes": true}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpwjsf125o/network_info.json.j2 TO /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/.source.json <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpwjsf125o/network_info.json.j2 /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/.source.json\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpwjsf125o/network_info.json.j2\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/.source.json M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:700\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 700 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/ /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/.source.json && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/copy.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpog4srjbu TO /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/AnsiballZ_copy.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpog4srjbu /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/AnsiballZ_copy.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpog4srjbu\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/AnsiballZ_copy.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:123717\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 123717 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/ /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_data.json", "src": "/home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/.source.json", "md5sum": "0684efd3639c49633b559e48fcca71fa", "checksum": "4f82e205c1c8a554562e517755b54bc1026d0b68", "changed": true, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0644", "state": "file", "secontext": "system_u:object_r:usr_t:s0", "size": 700, "invocation": {"module_args": {"src": "/home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/.source.json", "dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_data.json", "mode": 420, "follow": false, "_original_basename": "network_info.json.j2", "checksum": "4f82e205c1c8a554562e517755b54bc1026d0b68", "backup": false, "force": true, "unsafe_writes": false, "content": null, "validate": null, "directory_mode": null, "remote_src": null, "local_follow": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=openstack/latest) => changed=true ansible_loop_var: item checksum: 4f82e205c1c8a554562e517755b54bc1026d0b68 dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_data.json diff: [] gid: 1001 group: stack invocation: module_args: _original_basename: network_info.json.j2 attributes: null backup: false checksum: 4f82e205c1c8a554562e517755b54bc1026d0b68 content: null dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_data.json directory_mode: null follow: false force: true group: null local_follow: null mode: 420 owner: null remote_src: null selevel: null serole: null setype: null seuser: null src: /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/.source.json unsafe_writes: false validate: null item: openstack/latest md5sum: 0684efd3639c49633b559e48fcca71fa mode: '0644' owner: stack secontext: system_u:object_r:usr_t:s0 size: 700 src: /home/stack/.ansible/tmp/ansible-tmp-1751384712.6906714-20598-27480642351998/.source.json state: file uid: 1001 TASK [jriguera.configdrive : Create network_info.json] ************************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:19 Tuesday 01 July 2025 15:45:13 +0000 (0:00:02.719) 0:00:18.609 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483 `" && echo ansible-tmp-1751384714.0034032-21011-95323169757483="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384714.0034032-21011-95323169757483=/home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpksa13ref TO /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/AnsiballZ_stat.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpksa13ref /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/AnsiballZ_stat.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpksa13ref\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/AnsiballZ_stat.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120044\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120044 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/ /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": false, "stat": {"exists": false}, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_info.json", "follow": false, "get_checksum": true, "get_size": false, "checksum_algorithm": "sha1", "get_mime": true, "get_attributes": true}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpb4yeuib3/network_info.json.j2 TO /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/.source.json <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpb4yeuib3/network_info.json.j2 /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/.source.json\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpb4yeuib3/network_info.json.j2\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/.source.json M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:700\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 700 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/ /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/.source.json && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/copy.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpckb5g9i4 TO /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/AnsiballZ_copy.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpckb5g9i4 /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/AnsiballZ_copy.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpckb5g9i4\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/AnsiballZ_copy.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:123721\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 123721 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/ /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_info.json", "src": "/home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/.source.json", "md5sum": "0684efd3639c49633b559e48fcca71fa", "checksum": "4f82e205c1c8a554562e517755b54bc1026d0b68", "changed": true, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0644", "state": "file", "secontext": "system_u:object_r:usr_t:s0", "size": 700, "invocation": {"module_args": {"src": "/home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/.source.json", "dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_info.json", "mode": 420, "follow": false, "_original_basename": "network_info.json.j2", "checksum": "4f82e205c1c8a554562e517755b54bc1026d0b68", "backup": false, "force": true, "unsafe_writes": false, "content": null, "validate": null, "directory_mode": null, "remote_src": null, "local_follow": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=openstack/2012-08-10) => changed=true ansible_loop_var: item checksum: 4f82e205c1c8a554562e517755b54bc1026d0b68 dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_info.json diff: [] gid: 1001 group: stack invocation: module_args: _original_basename: network_info.json.j2 attributes: null backup: false checksum: 4f82e205c1c8a554562e517755b54bc1026d0b68 content: null dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_info.json directory_mode: null follow: false force: true group: null local_follow: null mode: 420 owner: null remote_src: null selevel: null serole: null setype: null seuser: null src: /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/.source.json unsafe_writes: false validate: null item: openstack/2012-08-10 md5sum: 0684efd3639c49633b559e48fcca71fa mode: '0644' owner: stack secontext: system_u:object_r:usr_t:s0 size: 700 src: /home/stack/.ansible/tmp/ansible-tmp-1751384714.0034032-21011-95323169757483/.source.json state: file uid: 1001 <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862 `" && echo ansible-tmp-1751384715.3044775-21011-93790837464862="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384715.3044775-21011-93790837464862=/home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpybtsfl7h TO /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/AnsiballZ_stat.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpybtsfl7h /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/AnsiballZ_stat.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpybtsfl7h\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/AnsiballZ_stat.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120040\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120040 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/ /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": false, "stat": {"exists": false}, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_info.json", "follow": false, "get_checksum": true, "get_size": false, "checksum_algorithm": "sha1", "get_mime": true, "get_attributes": true}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpqwx7uawb/network_info.json.j2 TO /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/.source.json <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpqwx7uawb/network_info.json.j2 /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/.source.json\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpqwx7uawb/network_info.json.j2\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/.source.json M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:700\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 700 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/ /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/.source.json && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/copy.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpji3vzi6l TO /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/AnsiballZ_copy.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpji3vzi6l /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/AnsiballZ_copy.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpji3vzi6l\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/AnsiballZ_copy.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:123717\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 123717 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/ /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_info.json", "src": "/home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/.source.json", "md5sum": "0684efd3639c49633b559e48fcca71fa", "checksum": "4f82e205c1c8a554562e517755b54bc1026d0b68", "changed": true, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0644", "state": "file", "secontext": "system_u:object_r:usr_t:s0", "size": 700, "invocation": {"module_args": {"src": "/home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/.source.json", "dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_info.json", "mode": 420, "follow": false, "_original_basename": "network_info.json.j2", "checksum": "4f82e205c1c8a554562e517755b54bc1026d0b68", "backup": false, "force": true, "unsafe_writes": false, "content": null, "validate": null, "directory_mode": null, "remote_src": null, "local_follow": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=openstack/latest) => changed=true ansible_loop_var: item checksum: 4f82e205c1c8a554562e517755b54bc1026d0b68 dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_info.json diff: [] gid: 1001 group: stack invocation: module_args: _original_basename: network_info.json.j2 attributes: null backup: false checksum: 4f82e205c1c8a554562e517755b54bc1026d0b68 content: null dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_info.json directory_mode: null follow: false force: true group: null local_follow: null mode: 420 owner: null remote_src: null selevel: null serole: null setype: null seuser: null src: /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/.source.json unsafe_writes: false validate: null item: openstack/latest md5sum: 0684efd3639c49633b559e48fcca71fa mode: '0644' owner: stack secontext: system_u:object_r:usr_t:s0 size: 700 src: /home/stack/.ansible/tmp/ansible-tmp-1751384715.3044775-21011-93790837464862/.source.json state: file uid: 1001 TASK [jriguera.configdrive : Create the network configuration folders] ********* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:31 Tuesday 01 July 2025 15:45:16 +0000 (0:00:02.843) 0:00:21.453 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384716.8261273-21424-80435654768980 `" && echo ansible-tmp-1751384716.8261273-21424-80435654768980="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384716.8261273-21424-80435654768980 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384716.8261273-21424-80435654768980=/home/stack/.ansible/tmp/ansible-tmp-1751384716.8261273-21424-80435654768980\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/file.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp4hs1980f TO /home/stack/.ansible/tmp/ansible-tmp-1751384716.8261273-21424-80435654768980/AnsiballZ_file.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp4hs1980f /home/stack/.ansible/tmp/ansible-tmp-1751384716.8261273-21424-80435654768980/AnsiballZ_file.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp4hs1980f\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384716.8261273-21424-80435654768980/AnsiballZ_file.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:126279\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 126279 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384716.8261273-21424-80435654768980/ /home/stack/.ansible/tmp/ansible-tmp-1751384716.8261273-21424-80435654768980/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384716.8261273-21424-80435654768980/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces.d/", "changed": true, "diff": {"before": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces.d/", "state": "absent"}, "after": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces.d/", "state": "directory"}}, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0755", "state": "directory", "secontext": "unconfined_u:object_r:usr_t:s0", "size": 4096, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces.d/", "mode": 493, "state": "directory", "recurse": true, "force": false, "follow": true, "modification_time_format": "%Y%m%d%H%M.%S", "access_time_format": "%Y%m%d%H%M.%S", "unsafe_writes": false, "_original_basename": null, "_diff_peek": null, "src": null, "modification_time": null, "access_time": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384716.8261273-21424-80435654768980/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=/etc/network/interfaces.d/) => changed=true ansible_loop_var: item diff: after: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces.d/ state: directory before: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces.d/ state: absent gid: 1001 group: stack invocation: module_args: _diff_peek: null _original_basename: null access_time: null access_time_format: '%Y%m%d%H%M.%S' attributes: null follow: true force: false group: null mode: 493 modification_time: null modification_time_format: '%Y%m%d%H%M.%S' owner: null path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces.d/ recurse: true selevel: null serole: null setype: null seuser: null src: null state: directory unsafe_writes: false item: /etc/network/interfaces.d/ mode: '0755' owner: stack path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces.d/ secontext: unconfined_u:object_r:usr_t:s0 size: 4096 state: directory uid: 1001 TASK [jriguera.configdrive : Setup resolver file resolv.conf] ****************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:42 Tuesday 01 July 2025 15:45:17 +0000 (0:00:00.819) 0:00:22.273 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869 `" && echo ansible-tmp-1751384717.6683993-21539-278100591169869="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384717.6683993-21539-278100591169869=/home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp4wqj8l6h TO /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/AnsiballZ_stat.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp4wqj8l6h /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/AnsiballZ_stat.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp4wqj8l6h\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/AnsiballZ_stat.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120034\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120034 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/ /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": false, "stat": {"exists": false}, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/resolv.conf", "follow": false, "get_checksum": true, "get_size": false, "checksum_algorithm": "sha1", "get_mime": true, "get_attributes": true}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpz6mnkqoy/resolv.conf.j2 TO /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/.source.conf <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpz6mnkqoy/resolv.conf.j2 /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/.source.conf\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpz6mnkqoy/resolv.conf.j2\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/.source.conf M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:40\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 40 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/ /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/.source.conf && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/copy.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpijd_u89y TO /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/AnsiballZ_copy.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpijd_u89y /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/AnsiballZ_copy.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpijd_u89y\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/AnsiballZ_copy.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:123706\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 123706 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/ /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/resolv.conf", "src": "/home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/.source.conf", "md5sum": "6fca143f00cd8524596c5f6ac52d78eb", "checksum": "5cc5668fc87d1c01d4738d671e59a38ea6b2dd88", "changed": true, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0644", "state": "file", "secontext": "system_u:object_r:etc_t:s0", "size": 40, "invocation": {"module_args": {"src": "/home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/.source.conf", "dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/resolv.conf", "mode": 420, "follow": false, "_original_basename": "resolv.conf.j2", "checksum": "5cc5668fc87d1c01d4738d671e59a38ea6b2dd88", "backup": false, "force": true, "unsafe_writes": false, "content": null, "validate": null, "directory_mode": null, "remote_src": null, "local_follow": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => changed=true checksum: 5cc5668fc87d1c01d4738d671e59a38ea6b2dd88 dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/resolv.conf diff: [] gid: 1001 group: stack invocation: module_args: _original_basename: resolv.conf.j2 attributes: null backup: false checksum: 5cc5668fc87d1c01d4738d671e59a38ea6b2dd88 content: null dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/resolv.conf directory_mode: null follow: false force: true group: null local_follow: null mode: 420 owner: null remote_src: null selevel: null serole: null setype: null seuser: null src: /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/.source.conf unsafe_writes: false validate: null md5sum: 6fca143f00cd8524596c5f6ac52d78eb mode: '0644' owner: stack secontext: system_u:object_r:etc_t:s0 size: 40 src: /home/stack/.ansible/tmp/ansible-tmp-1751384717.6683993-21539-278100591169869/.source.conf state: file uid: 1001 TASK [jriguera.configdrive : Setup static hosts file] ************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:51 Tuesday 01 July 2025 15:45:18 +0000 (0:00:01.479) 0:00:23.753 ********** skipping: [seed-hypervisor] => changed=false false_condition: configdrive_hosts is defined and configdrive_hosts skip_reason: Conditional result was False TASK [jriguera.configdrive : Setup network/interfaces for Debian] ************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:60 Tuesday 01 July 2025 15:45:19 +0000 (0:00:00.098) 0:00:23.851 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540 `" && echo ansible-tmp-1751384719.2305102-21747-64668015045540="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384719.2305102-21747-64668015045540=/home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpg4a6r4e7 TO /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/AnsiballZ_stat.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpg4a6r4e7 /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/AnsiballZ_stat.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpg4a6r4e7\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/AnsiballZ_stat.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120040\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120040 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/ /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": false, "stat": {"exists": false}, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces", "follow": false, "get_checksum": true, "get_size": false, "checksum_algorithm": "sha1", "get_mime": true, "get_attributes": true}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpscodrtj6/interfaces.j2 TO /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/.source <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpscodrtj6/interfaces.j2 /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/.source\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpscodrtj6/interfaces.j2\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/.source M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:199\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 199 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/ /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/.source && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/copy.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp987_9ljx TO /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/AnsiballZ_copy.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp987_9ljx /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/AnsiballZ_copy.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp987_9ljx\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/AnsiballZ_copy.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:123705\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 123705 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/ /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces", "src": "/home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/.source", "md5sum": "bfab6e1e10f687ccf2a937e8a3b2b072", "checksum": "8f9277d0b912667c64eafebd07b27f5ef1020dc3", "changed": true, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0644", "state": "file", "secontext": "system_u:object_r:etc_t:s0", "size": 199, "invocation": {"module_args": {"src": "/home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/.source", "dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces", "mode": 420, "follow": false, "_original_basename": "interfaces.j2", "checksum": "8f9277d0b912667c64eafebd07b27f5ef1020dc3", "backup": false, "force": true, "unsafe_writes": false, "content": null, "validate": null, "directory_mode": null, "remote_src": null, "local_follow": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => changed=true checksum: 8f9277d0b912667c64eafebd07b27f5ef1020dc3 dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces diff: [] gid: 1001 group: stack invocation: module_args: _original_basename: interfaces.j2 attributes: null backup: false checksum: 8f9277d0b912667c64eafebd07b27f5ef1020dc3 content: null dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces directory_mode: null follow: false force: true group: null local_follow: null mode: 420 owner: null remote_src: null selevel: null serole: null setype: null seuser: null src: /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/.source unsafe_writes: false validate: null md5sum: bfab6e1e10f687ccf2a937e8a3b2b072 mode: '0644' owner: stack secontext: system_u:object_r:etc_t:s0 size: 199 src: /home/stack/.ansible/tmp/ansible-tmp-1751384719.2305102-21747-64668015045540/.source state: file uid: 1001 TASK [jriguera.configdrive : Setup undefined backend devices] ****************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:69 Tuesday 01 July 2025 15:45:20 +0000 (0:00:01.566) 0:00:25.418 ********** skipping: [seed-hypervisor] => changed=false skipped_reason: No items in the list TASK [jriguera.configdrive : Setup all defined devices] ************************ task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:81 Tuesday 01 July 2025 15:45:20 +0000 (0:00:00.134) 0:00:25.552 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471 `" && echo ansible-tmp-1751384720.9857736-21955-17336161329471="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384720.9857736-21955-17336161329471=/home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp02tllnkm TO /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/AnsiballZ_stat.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp02tllnkm /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/AnsiballZ_stat.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp02tllnkm\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/AnsiballZ_stat.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120055\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120055 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/ /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": false, "stat": {"exists": false}, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces.d//ifcfg-eth0", "follow": false, "get_checksum": true, "get_size": false, "checksum_algorithm": "sha1", "get_mime": true, "get_attributes": true}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpte6w6eig/device_Debian.j2 TO /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/.source <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpte6w6eig/device_Debian.j2 /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/.source\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpte6w6eig/device_Debian.j2\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/.source M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:167\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 167 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/ /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/.source && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/copy.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpvfpfsdoc TO /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/AnsiballZ_copy.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpvfpfsdoc /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/AnsiballZ_copy.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpvfpfsdoc\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/AnsiballZ_copy.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:123723\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 123723 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/ /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces.d//ifcfg-eth0", "src": "/home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/.source", "md5sum": "9e49cb86336d179bcfc730560031fa80", "checksum": "22e2d71cbc3da0942c676e708d2bc05bb1260680", "changed": true, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0644", "state": "file", "secontext": "system_u:object_r:etc_t:s0", "size": 167, "invocation": {"module_args": {"src": "/home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/.source", "dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces.d//ifcfg-eth0", "mode": 420, "follow": false, "_original_basename": "device_Debian.j2", "checksum": "22e2d71cbc3da0942c676e708d2bc05bb1260680", "backup": false, "force": true, "unsafe_writes": false, "content": null, "validate": null, "directory_mode": null, "remote_src": null, "local_follow": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item={'device': 'eth0', 'address': '192.168.33.5', 'netmask': '255.255.255.0', 'gateway': '192.168.33.4', 'bootproto': 'static'}) => changed=true ansible_loop_var: item checksum: 22e2d71cbc3da0942c676e708d2bc05bb1260680 dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces.d//ifcfg-eth0 diff: [] gid: 1001 group: stack invocation: module_args: _original_basename: device_Debian.j2 attributes: null backup: false checksum: 22e2d71cbc3da0942c676e708d2bc05bb1260680 content: null dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces.d//ifcfg-eth0 directory_mode: null follow: false force: true group: null local_follow: null mode: 420 owner: null remote_src: null selevel: null serole: null setype: null seuser: null src: /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/.source unsafe_writes: false validate: null item: address: 192.168.33.5 bootproto: static device: eth0 gateway: 192.168.33.4 netmask: 255.255.255.0 md5sum: 9e49cb86336d179bcfc730560031fa80 mode: '0644' owner: stack secontext: system_u:object_r:etc_t:s0 size: 167 src: /home/stack/.ansible/tmp/ansible-tmp-1751384720.9857736-21955-17336161329471/.source state: file uid: 1001 TASK [jriguera.configdrive : Setup route configuration for RedHat] ************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:90 Tuesday 01 July 2025 15:45:22 +0000 (0:00:01.503) 0:00:27.055 ********** skipping: [seed-hypervisor] => (item={'device': 'eth0', 'address': '192.168.33.5', 'netmask': '255.255.255.0', 'gateway': '192.168.33.4', 'bootproto': 'static'}) => changed=false ansible_loop_var: item false_condition: item.route is defined and configdrive_os_family == 'RedHat' item: address: 192.168.33.5 bootproto: static device: eth0 gateway: 192.168.33.4 netmask: 255.255.255.0 skip_reason: Conditional result was False skipping: [seed-hypervisor] => changed=false msg: All items skipped TASK [jriguera.configdrive : List the include files on temporary folder] ******* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:23 Tuesday 01 July 2025 15:45:22 +0000 (0:00:00.128) 0:00:27.183 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384722.5623713-22163-71917295677111 `" && echo ansible-tmp-1751384722.5623713-22163-71917295677111="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384722.5623713-22163-71917295677111 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384722.5623713-22163-71917295677111=/home/stack/.ansible/tmp/ansible-tmp-1751384722.5623713-22163-71917295677111\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/command.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpqj7fh891 TO /home/stack/.ansible/tmp/ansible-tmp-1751384722.5623713-22163-71917295677111/AnsiballZ_command.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpqj7fh891 /home/stack/.ansible/tmp/ansible-tmp-1751384722.5623713-22163-71917295677111/AnsiballZ_command.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpqj7fh891\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384722.5623713-22163-71917295677111/AnsiballZ_command.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120191\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120191 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384722.5623713-22163-71917295677111/ /home/stack/.ansible/tmp/ansible-tmp-1751384722.5623713-22163-71917295677111/AnsiballZ_command.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384722.5623713-22163-71917295677111/AnsiballZ_command.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": true, "stdout": "/etc/network/interfaces.d/ifcfg-eth0\\n/etc/network/interfaces\\n/etc/resolv.conf", "stderr": "", "rc": 0, "cmd": "find \\"/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_\\" -type f | sed \\"s|/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_||\\"", "start": "2025-07-01 15:45:23.196945", "end": "2025-07-01 15:45:23.209461", "delta": "0:00:00.012516", "msg": "", "invocation": {"module_args": {"_raw_params": "find \\"/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_\\" -type f | sed \\"s|/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_||\\"", "_uses_shell": true, "expand_argument_vars": true, "stdin_add_newline": true, "strip_empty_ends": true, "argv": null, "chdir": null, "executable": null, "creates": null, "removes": null, "stdin": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384722.5623713-22163-71917295677111/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => changed=true cmd: find "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_" -type f | sed "s|/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_||" delta: '0:00:00.012516' end: '2025-07-01 15:45:23.209461' invocation: module_args: _raw_params: find "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_" -type f | sed "s|/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_||" _uses_shell: true argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true msg: '' rc: 0 start: '2025-07-01 15:45:23.196945' stderr: '' stderr_lines: stdout: |- /etc/network/interfaces.d/ifcfg-eth0 /etc/network/interfaces /etc/resolv.conf stdout_lines: TASK [jriguera.configdrive : Get the list of include files on temporary folder] *** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:27 Tuesday 01 July 2025 15:45:23 +0000 (0:00:00.898) 0:00:28.082 ********** ok: [seed-hypervisor] => changed=false ansible_facts: _configdrive_content_files: |- /etc/network/interfaces.d/ifcfg-eth0 /etc/network/interfaces /etc/resolv.conf TASK [jriguera.configdrive : Move files to destination from temporary folder] *** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:30 Tuesday 01 July 2025 15:45:23 +0000 (0:00:00.100) 0:00:28.183 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384723.5665374-22282-182975821533545 `" && echo ansible-tmp-1751384723.5665374-22282-182975821533545="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384723.5665374-22282-182975821533545 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384723.5665374-22282-182975821533545=/home/stack/.ansible/tmp/ansible-tmp-1751384723.5665374-22282-182975821533545\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/command.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpnsqlh4au TO /home/stack/.ansible/tmp/ansible-tmp-1751384723.5665374-22282-182975821533545/AnsiballZ_command.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpnsqlh4au /home/stack/.ansible/tmp/ansible-tmp-1751384723.5665374-22282-182975821533545/AnsiballZ_command.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpnsqlh4au\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384723.5665374-22282-182975821533545/AnsiballZ_command.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120202\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120202 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384723.5665374-22282-182975821533545/ /home/stack/.ansible/tmp/ansible-tmp-1751384723.5665374-22282-182975821533545/AnsiballZ_command.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384723.5665374-22282-182975821533545/AnsiballZ_command.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": true, "stdout": "renamed \'/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces.d/ifcfg-eth0\' -> \'/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0000\'", "stderr": "", "rc": 0, "cmd": ["mv", "-v", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces.d/ifcfg-eth0", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0000"], "start": "2025-07-01 15:45:24.107318", "end": "2025-07-01 15:45:24.115386", "delta": "0:00:00.008068", "msg": "", "invocation": {"module_args": {"_raw_params": "mv -v \\"/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces.d/ifcfg-eth0\\" \\"/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0000\\"", "_uses_shell": false, "expand_argument_vars": true, "stdin_add_newline": true, "strip_empty_ends": true, "argv": null, "chdir": null, "executable": null, "creates": null, "removes": null, "stdin": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384723.5665374-22282-182975821533545/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=[0, '/etc/network/interfaces.d/ifcfg-eth0']) => changed=true ansible_loop_var: item cmd: - mv - -v - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces.d/ifcfg-eth0 - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0000 delta: '0:00:00.008068' end: '2025-07-01 15:45:24.115386' invocation: module_args: _raw_params: mv -v "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces.d/ifcfg-eth0" "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0000" _uses_shell: false argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true item: - 0 - /etc/network/interfaces.d/ifcfg-eth0 msg: '' rc: 0 start: '2025-07-01 15:45:24.107318' stderr: '' stderr_lines: stdout: renamed '/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces.d/ifcfg-eth0' -> '/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0000' stdout_lines: <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384724.299134-22282-143491365867002 `" && echo ansible-tmp-1751384724.299134-22282-143491365867002="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384724.299134-22282-143491365867002 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384724.299134-22282-143491365867002=/home/stack/.ansible/tmp/ansible-tmp-1751384724.299134-22282-143491365867002\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/command.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpu6e0rh67 TO /home/stack/.ansible/tmp/ansible-tmp-1751384724.299134-22282-143491365867002/AnsiballZ_command.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpu6e0rh67 /home/stack/.ansible/tmp/ansible-tmp-1751384724.299134-22282-143491365867002/AnsiballZ_command.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpu6e0rh67\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384724.299134-22282-143491365867002/AnsiballZ_command.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120188\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120188 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384724.299134-22282-143491365867002/ /home/stack/.ansible/tmp/ansible-tmp-1751384724.299134-22282-143491365867002/AnsiballZ_command.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384724.299134-22282-143491365867002/AnsiballZ_command.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": true, "stdout": "renamed \'/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces\' -> \'/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0001\'", "stderr": "", "rc": 0, "cmd": ["mv", "-v", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0001"], "start": "2025-07-01 15:45:24.825217", "end": "2025-07-01 15:45:24.832236", "delta": "0:00:00.007019", "msg": "", "invocation": {"module_args": {"_raw_params": "mv -v \\"/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces\\" \\"/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0001\\"", "_uses_shell": false, "expand_argument_vars": true, "stdin_add_newline": true, "strip_empty_ends": true, "argv": null, "chdir": null, "executable": null, "creates": null, "removes": null, "stdin": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384724.299134-22282-143491365867002/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=[1, '/etc/network/interfaces']) => changed=true ansible_loop_var: item cmd: - mv - -v - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0001 delta: '0:00:00.007019' end: '2025-07-01 15:45:24.832236' invocation: module_args: _raw_params: mv -v "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces" "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0001" _uses_shell: false argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true item: - 1 - /etc/network/interfaces msg: '' rc: 0 start: '2025-07-01 15:45:24.825217' stderr: '' stderr_lines: stdout: renamed '/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/network/interfaces' -> '/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0001' stdout_lines: <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384725.0001736-22282-192186753899338 `" && echo ansible-tmp-1751384725.0001736-22282-192186753899338="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384725.0001736-22282-192186753899338 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384725.0001736-22282-192186753899338=/home/stack/.ansible/tmp/ansible-tmp-1751384725.0001736-22282-192186753899338\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/command.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmputq9z8tt TO /home/stack/.ansible/tmp/ansible-tmp-1751384725.0001736-22282-192186753899338/AnsiballZ_command.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmputq9z8tt /home/stack/.ansible/tmp/ansible-tmp-1751384725.0001736-22282-192186753899338/AnsiballZ_command.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmputq9z8tt\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384725.0001736-22282-192186753899338/AnsiballZ_command.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120182\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120182 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384725.0001736-22282-192186753899338/ /home/stack/.ansible/tmp/ansible-tmp-1751384725.0001736-22282-192186753899338/AnsiballZ_command.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384725.0001736-22282-192186753899338/AnsiballZ_command.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": true, "stdout": "renamed \'/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/resolv.conf\' -> \'/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0002\'", "stderr": "", "rc": 0, "cmd": ["mv", "-v", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/resolv.conf", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0002"], "start": "2025-07-01 15:45:25.522242", "end": "2025-07-01 15:45:25.529752", "delta": "0:00:00.007510", "msg": "", "invocation": {"module_args": {"_raw_params": "mv -v \\"/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/resolv.conf\\" \\"/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0002\\"", "_uses_shell": false, "expand_argument_vars": true, "stdin_add_newline": true, "strip_empty_ends": true, "argv": null, "chdir": null, "executable": null, "creates": null, "removes": null, "stdin": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384725.0001736-22282-192186753899338/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=[2, '/etc/resolv.conf']) => changed=true ansible_loop_var: item cmd: - mv - -v - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/resolv.conf - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0002 delta: '0:00:00.007510' end: '2025-07-01 15:45:25.529752' invocation: module_args: _raw_params: mv -v "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/resolv.conf" "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0002" _uses_shell: false argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true item: - 2 - /etc/resolv.conf msg: '' rc: 0 start: '2025-07-01 15:45:25.522242' stderr: '' stderr_lines: stdout: renamed '/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_//etc/resolv.conf' -> '/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0002' stdout_lines: TASK [jriguera.configdrive : Delete temporary folder] ************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:34 Tuesday 01 July 2025 15:45:25 +0000 (0:00:02.234) 0:00:30.417 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384725.7936907-22628-144442915718080 `" && echo ansible-tmp-1751384725.7936907-22628-144442915718080="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384725.7936907-22628-144442915718080 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384725.7936907-22628-144442915718080=/home/stack/.ansible/tmp/ansible-tmp-1751384725.7936907-22628-144442915718080\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/file.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpoygz40va TO /home/stack/.ansible/tmp/ansible-tmp-1751384725.7936907-22628-144442915718080/AnsiballZ_file.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpoygz40va /home/stack/.ansible/tmp/ansible-tmp-1751384725.7936907-22628-144442915718080/AnsiballZ_file.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpoygz40va\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384725.7936907-22628-144442915718080/AnsiballZ_file.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:126236\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 126236 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384725.7936907-22628-144442915718080/ /home/stack/.ansible/tmp/ansible-tmp-1751384725.7936907-22628-144442915718080/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384725.7936907-22628-144442915718080/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_", "changed": true, "diff": {"before": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_", "state": "directory", "path_content": {"directories": ["/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces.d"], "files": []}}, "after": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_", "state": "absent"}}, "state": "absent", "invocation": {"module_args": {"state": "absent", "force": true, "name": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_", "path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_", "recurse": false, "follow": true, "modification_time_format": "%Y%m%d%H%M.%S", "access_time_format": "%Y%m%d%H%M.%S", "unsafe_writes": false, "_original_basename": null, "_diff_peek": null, "src": null, "modification_time": null, "access_time": null, "mode": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384725.7936907-22628-144442915718080/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => changed=true diff: after: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_ state: absent before: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_ path_content: directories: - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_/etc/network/interfaces.d files: [] state: directory invocation: module_args: _diff_peek: null _original_basename: null access_time: null access_time_format: '%Y%m%d%H%M.%S' attributes: null follow: true force: true group: null mode: null modification_time: null modification_time_format: '%Y%m%d%H%M.%S' name: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_ owner: null path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_ recurse: false selevel: null serole: null setype: null seuser: null src: null state: absent unsafe_writes: false path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/_ state: absent TASK [jriguera.configdrive : Create meta_data.json] **************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:40 Tuesday 01 July 2025 15:45:26 +0000 (0:00:00.765) 0:00:31.183 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883 `" && echo ansible-tmp-1751384726.5727293-22743-135083203512883="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384726.5727293-22743-135083203512883=/home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpm93p0kog TO /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/AnsiballZ_stat.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpm93p0kog /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/AnsiballZ_stat.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpm93p0kog\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/AnsiballZ_stat.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120042\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120042 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/ /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": false, "stat": {"exists": false}, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/meta_data.json", "follow": false, "get_checksum": true, "get_size": false, "checksum_algorithm": "sha1", "get_mime": true, "get_attributes": true}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp4j_aj49b/meta_data.json.j2 TO /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/.source.json <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp4j_aj49b/meta_data.json.j2 /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/.source.json\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp4j_aj49b/meta_data.json.j2\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/.source.json M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:1131\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 1131 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/ /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/.source.json && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/copy.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpa86c2ahl TO /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/AnsiballZ_copy.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpa86c2ahl /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/AnsiballZ_copy.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpa86c2ahl\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/AnsiballZ_copy.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:123717\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 123717 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/ /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/meta_data.json", "src": "/home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/.source.json", "md5sum": "f8b64c8ba2e2a425034a41ebf73eb724", "checksum": "41330bc28729feeb14a3dd3c9ea669a6475427b0", "changed": true, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0644", "state": "file", "secontext": "system_u:object_r:usr_t:s0", "size": 1131, "invocation": {"module_args": {"src": "/home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/.source.json", "dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/meta_data.json", "mode": 420, "follow": false, "_original_basename": "meta_data.json.j2", "checksum": "41330bc28729feeb14a3dd3c9ea669a6475427b0", "backup": false, "force": true, "unsafe_writes": false, "content": null, "validate": null, "directory_mode": null, "remote_src": null, "local_follow": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=openstack/2012-08-10) => changed=true ansible_loop_var: item checksum: 41330bc28729feeb14a3dd3c9ea669a6475427b0 dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/meta_data.json diff: [] gid: 1001 group: stack invocation: module_args: _original_basename: meta_data.json.j2 attributes: null backup: false checksum: 41330bc28729feeb14a3dd3c9ea669a6475427b0 content: null dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/meta_data.json directory_mode: null follow: false force: true group: null local_follow: null mode: 420 owner: null remote_src: null selevel: null serole: null setype: null seuser: null src: /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/.source.json unsafe_writes: false validate: null item: openstack/2012-08-10 md5sum: f8b64c8ba2e2a425034a41ebf73eb724 mode: '0644' owner: stack secontext: system_u:object_r:usr_t:s0 size: 1131 src: /home/stack/.ansible/tmp/ansible-tmp-1751384726.5727293-22743-135083203512883/.source.json state: file uid: 1001 <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206 `" && echo ansible-tmp-1751384727.9446294-22743-226017313175206="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384727.9446294-22743-226017313175206=/home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpdplqzyuz TO /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/AnsiballZ_stat.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpdplqzyuz /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/AnsiballZ_stat.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpdplqzyuz\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/AnsiballZ_stat.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120038\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120038 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/ /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": false, "stat": {"exists": false}, "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/meta_data.json", "follow": false, "get_checksum": true, "get_size": false, "checksum_algorithm": "sha1", "get_mime": true, "get_attributes": true}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpqm4et_62/meta_data.json.j2 TO /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/.source.json <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpqm4et_62/meta_data.json.j2 /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/.source.json\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpqm4et_62/meta_data.json.j2\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/.source.json M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:1131\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 1131 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/ /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/.source.json && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/copy.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpr73tln3t TO /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/AnsiballZ_copy.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpr73tln3t /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/AnsiballZ_copy.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpr73tln3t\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/AnsiballZ_copy.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:123713\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 123713 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/ /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/meta_data.json", "src": "/home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/.source.json", "md5sum": "f8b64c8ba2e2a425034a41ebf73eb724", "checksum": "41330bc28729feeb14a3dd3c9ea669a6475427b0", "changed": true, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0644", "state": "file", "secontext": "system_u:object_r:usr_t:s0", "size": 1131, "invocation": {"module_args": {"src": "/home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/.source.json", "dest": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/meta_data.json", "mode": 420, "follow": false, "_original_basename": "meta_data.json.j2", "checksum": "41330bc28729feeb14a3dd3c9ea669a6475427b0", "backup": false, "force": true, "unsafe_writes": false, "content": null, "validate": null, "directory_mode": null, "remote_src": null, "local_follow": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=openstack/latest) => changed=true ansible_loop_var: item checksum: 41330bc28729feeb14a3dd3c9ea669a6475427b0 dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/meta_data.json diff: [] gid: 1001 group: stack invocation: module_args: _original_basename: meta_data.json.j2 attributes: null backup: false checksum: 41330bc28729feeb14a3dd3c9ea669a6475427b0 content: null dest: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/meta_data.json directory_mode: null follow: false force: true group: null local_follow: null mode: 420 owner: null remote_src: null selevel: null serole: null setype: null seuser: null src: /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/.source.json unsafe_writes: false validate: null item: openstack/latest md5sum: f8b64c8ba2e2a425034a41ebf73eb724 mode: '0644' owner: stack secontext: system_u:object_r:usr_t:s0 size: 1131 src: /home/stack/.ansible/tmp/ansible-tmp-1751384727.9446294-22743-226017313175206/.source.json state: file uid: 1001 TASK [jriguera.configdrive : Copy metadata file user_data] ********************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:51 Tuesday 01 July 2025 15:45:29 +0000 (0:00:02.798) 0:00:33.982 ********** skipping: [seed-hypervisor] => (item=openstack/2012-08-10) => changed=false ansible_loop_var: item false_condition: configdrive_config_user_data_path is defined item: openstack/2012-08-10 skip_reason: Conditional result was False skipping: [seed-hypervisor] => (item=openstack/latest) => changed=false ansible_loop_var: item false_condition: configdrive_config_user_data_path is defined item: openstack/latest skip_reason: Conditional result was False skipping: [seed-hypervisor] => changed=false msg: All items skipped TASK [jriguera.configdrive : Create configdrive volume file] ******************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:63 Tuesday 01 July 2025 15:45:29 +0000 (0:00:00.114) 0:00:34.096 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384729.4883287-23157-6162482756185 `" && echo ansible-tmp-1751384729.4883287-23157-6162482756185="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384729.4883287-23157-6162482756185 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384729.4883287-23157-6162482756185=/home/stack/.ansible/tmp/ansible-tmp-1751384729.4883287-23157-6162482756185\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/command.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpiw6659xe TO /home/stack/.ansible/tmp/ansible-tmp-1751384729.4883287-23157-6162482756185/AnsiballZ_command.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpiw6659xe /home/stack/.ansible/tmp/ansible-tmp-1751384729.4883287-23157-6162482756185/AnsiballZ_command.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpiw6659xe\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384729.4883287-23157-6162482756185/AnsiballZ_command.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120204\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120204 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384729.4883287-23157-6162482756185/ /home/stack/.ansible/tmp/ansible-tmp-1751384729.4883287-23157-6162482756185/AnsiballZ_command.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384729.4883287-23157-6162482756185/AnsiballZ_command.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": true, "stdout": "", "stderr": "xorriso 1.5.4 : RockRidge filesystem manipulator, libburnia project.\\n\\nDrive current: -outdev \'stdio:/dev/fd/1\'\\nMedia current: stdio file, sequential\\nMedia status : is blank\\nMedia summary: 0 sessions, 0 data blocks, 0 data, 1024g free\\nxorriso : WARNING : -volid text does not comply to ISO 9660 / ECMA 119 rules\\nAdded to ISO image: directory \'/\'=\'/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738\'\\nxorriso : UPDATE : 13 files added in 1 seconds\\nxorriso : UPDATE : 13 files added in 1 seconds\\nISO image produced: 192 sectors\\nWritten to medium : 192 sectors at LBA 0\\nWriting to \'stdio:/dev/fd/1\' completed successfully.", "rc": 0, "cmd": "genisoimage -R -V \\"config-2\\" \\"/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738\\" | gzip -c | base64 > \\"/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz\\"\\n", "start": "2025-07-01 15:45:30.009686", "end": "2025-07-01 15:45:30.128642", "delta": "0:00:00.118956", "msg": "", "invocation": {"module_args": {"_raw_params": "genisoimage -R -V \\"config-2\\" \\"/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738\\" | gzip -c | base64 > \\"/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz\\"\\n", "_uses_shell": true, "expand_argument_vars": true, "stdin_add_newline": true, "strip_empty_ends": true, "argv": null, "chdir": null, "executable": null, "creates": null, "removes": null, "stdin": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384729.4883287-23157-6162482756185/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => changed=true cmd: |- genisoimage -R -V "config-2" "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738" | gzip -c | base64 > "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz" delta: '0:00:00.118956' end: '2025-07-01 15:45:30.128642' invocation: module_args: _raw_params: |- genisoimage -R -V "config-2" "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738" | gzip -c | base64 > "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz" _uses_shell: true argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true msg: '' rc: 0 start: '2025-07-01 15:45:30.009686' stderr: |- xorriso 1.5.4 : RockRidge filesystem manipulator, libburnia project. Drive current: -outdev 'stdio:/dev/fd/1' Media current: stdio file, sequential Media status : is blank Media summary: 0 sessions, 0 data blocks, 0 data, 1024g free xorriso : WARNING : -volid text does not comply to ISO 9660 / ECMA 119 rules Added to ISO image: directory '/'='/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738' xorriso : UPDATE : 13 files added in 1 seconds xorriso : UPDATE : 13 files added in 1 seconds ISO image produced: 192 sectors Written to medium : 192 sectors at LBA 0 Writing to 'stdio:/dev/fd/1' completed successfully. stderr_lines: stdout: '' stdout_lines: TASK [jriguera.configdrive : Cleanup instance configdrive folder] ************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/main.yml:35 Tuesday 01 July 2025 15:45:30 +0000 (0:00:00.935) 0:00:35.031 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384730.4311838-23278-138381806712678 `" && echo ansible-tmp-1751384730.4311838-23278-138381806712678="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384730.4311838-23278-138381806712678 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384730.4311838-23278-138381806712678=/home/stack/.ansible/tmp/ansible-tmp-1751384730.4311838-23278-138381806712678\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/file.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpsmnq35ef TO /home/stack/.ansible/tmp/ansible-tmp-1751384730.4311838-23278-138381806712678/AnsiballZ_file.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpsmnq35ef /home/stack/.ansible/tmp/ansible-tmp-1751384730.4311838-23278-138381806712678/AnsiballZ_file.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpsmnq35ef\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384730.4311838-23278-138381806712678/AnsiballZ_file.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:126224\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 126224 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384730.4311838-23278-138381806712678/ /home/stack/.ansible/tmp/ansible-tmp-1751384730.4311838-23278-138381806712678/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384730.4311838-23278-138381806712678/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738", "changed": true, "diff": {"before": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738", "state": "directory", "path_content": {"directories": ["/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content"], "files": ["/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_data.json", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/meta_data.json", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_info.json", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_data.json", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/meta_data.json", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_info.json", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0001", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0000", "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0002"]}}, "after": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738", "state": "absent"}}, "state": "absent", "invocation": {"module_args": {"state": "absent", "force": true, "name": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738", "path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738", "recurse": false, "follow": true, "modification_time_format": "%Y%m%d%H%M.%S", "access_time_format": "%Y%m%d%H%M.%S", "unsafe_writes": false, "_original_basename": null, "_diff_peek": null, "src": null, "modification_time": null, "access_time": null, "mode": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384730.4311838-23278-138381806712678/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => changed=true diff: after: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738 state: absent before: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738 path_content: directories: - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10 - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content files: - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_data.json - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/meta_data.json - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/2012-08-10/network_info.json - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_data.json - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/meta_data.json - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/latest/network_info.json - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0001 - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0000 - /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738/openstack/content/0002 state: directory invocation: module_args: _diff_peek: null _original_basename: null access_time: null access_time_format: '%Y%m%d%H%M.%S' attributes: null follow: true force: true group: null mode: null modification_time: null modification_time_format: '%Y%m%d%H%M.%S' name: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738 owner: null path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738 recurse: false selevel: null serole: null setype: null seuser: null src: null state: absent unsafe_writes: false path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738 state: absent TASK [Set a fact containing the configdrive image path] ************************ task path: /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:75 Tuesday 01 July 2025 15:45:31 +0000 (0:00:00.817) 0:00:35.849 ********** ok: [seed-hypervisor] => changed=false ansible_facts: seed_vm_configdrive_path: /opt/kayobe/images/seed.iso TASK [Ensure configdrive is decoded and decompressed] ************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:79 Tuesday 01 July 2025 15:45:31 +0000 (0:00:00.109) 0:00:35.959 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384731.3262668-23394-262970361707996 `" && echo ansible-tmp-1751384731.3262668-23394-262970361707996="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384731.3262668-23394-262970361707996 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384731.3262668-23394-262970361707996=/home/stack/.ansible/tmp/ansible-tmp-1751384731.3262668-23394-262970361707996\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/command.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp6a0nh06h TO /home/stack/.ansible/tmp/ansible-tmp-1751384731.3262668-23394-262970361707996/AnsiballZ_command.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp6a0nh06h /home/stack/.ansible/tmp/ansible-tmp-1751384731.3262668-23394-262970361707996/AnsiballZ_command.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp6a0nh06h\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384731.3262668-23394-262970361707996/AnsiballZ_command.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:120132\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 120132 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384731.3262668-23394-262970361707996/ /home/stack/.ansible/tmp/ansible-tmp-1751384731.3262668-23394-262970361707996/AnsiballZ_command.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384731.3262668-23394-262970361707996/AnsiballZ_command.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": true, "stdout": "", "stderr": "", "rc": 0, "cmd": "base64 -d /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz | gunzip > /opt/kayobe/images/seed.iso\\n", "start": "2025-07-01 15:45:31.821803", "end": "2025-07-01 15:45:31.838193", "delta": "0:00:00.016390", "msg": "", "invocation": {"module_args": {"_raw_params": "base64 -d /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz | gunzip > /opt/kayobe/images/seed.iso\\n", "_uses_shell": true, "expand_argument_vars": true, "stdin_add_newline": true, "strip_empty_ends": true, "argv": null, "chdir": null, "executable": null, "creates": null, "removes": null, "stdin": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384731.3262668-23394-262970361707996/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => changed=true cmd: |- base64 -d /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz | gunzip > /opt/kayobe/images/seed.iso delta: '0:00:00.016390' end: '2025-07-01 15:45:31.838193' invocation: module_args: _raw_params: |- base64 -d /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz | gunzip > /opt/kayobe/images/seed.iso _uses_shell: true argv: null chdir: null creates: null executable: null expand_argument_vars: true removes: null stdin: null stdin_add_newline: true strip_empty_ends: true msg: '' rc: 0 start: '2025-07-01 15:45:31.821803' stderr: '' stderr_lines: stdout: '' stdout_lines: TASK [Ensure unnecessary files are removed] ************************************ task path: /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:85 Tuesday 01 July 2025 15:45:31 +0000 (0:00:00.749) 0:00:36.708 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384732.074327-23512-240112797787450 `" && echo ansible-tmp-1751384732.074327-23512-240112797787450="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384732.074327-23512-240112797787450 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384732.074327-23512-240112797787450=/home/stack/.ansible/tmp/ansible-tmp-1751384732.074327-23512-240112797787450\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/file.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp10nmffqg TO /home/stack/.ansible/tmp/ansible-tmp-1751384732.074327-23512-240112797787450/AnsiballZ_file.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp10nmffqg /home/stack/.ansible/tmp/ansible-tmp-1751384732.074327-23512-240112797787450/AnsiballZ_file.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp10nmffqg\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384732.074327-23512-240112797787450/AnsiballZ_file.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:126211\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 126211 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384732.074327-23512-240112797787450/ /home/stack/.ansible/tmp/ansible-tmp-1751384732.074327-23512-240112797787450/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384732.074327-23512-240112797787450/AnsiballZ_file.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz", "changed": true, "diff": {"before": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz", "state": "file"}, "after": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz", "state": "absent"}}, "state": "absent", "invocation": {"module_args": {"path": "/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz", "state": "absent", "recurse": false, "force": false, "follow": true, "modification_time_format": "%Y%m%d%H%M.%S", "access_time_format": "%Y%m%d%H%M.%S", "unsafe_writes": false, "_original_basename": null, "_diff_peek": null, "src": null, "modification_time": null, "access_time": null, "mode": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384732.074327-23512-240112797787450/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") changed: [seed-hypervisor] => (item=/opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz) => changed=true ansible_loop_var: item diff: after: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz state: absent before: path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz state: file invocation: module_args: _diff_peek: null _original_basename: null access_time: null access_time_format: '%Y%m%d%H%M.%S' attributes: null follow: true force: false group: null mode: null modification_time: null modification_time_format: '%Y%m%d%H%M.%S' owner: null path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz recurse: false selevel: null serole: null setype: null seuser: null src: null state: absent unsafe_writes: false item: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz path: /opt/kayobe/images/49f61818-1ac0-55e4-8414-444f3bb9e738.gz state: absent PLAY [Ensure that the seed VM is provisioned] ********************************** TASK [Check the size of the configdrive image] ********************************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:97 Tuesday 01 July 2025 15:45:32 +0000 (0:00:00.747) 0:00:37.456 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384732.832464-23628-17606550309916 `" && echo ansible-tmp-1751384732.832464-23628-17606550309916="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384732.832464-23628-17606550309916 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384732.832464-23628-17606550309916=/home/stack/.ansible/tmp/ansible-tmp-1751384732.832464-23628-17606550309916\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpk_uhci66 TO /home/stack/.ansible/tmp/ansible-tmp-1751384732.832464-23628-17606550309916/AnsiballZ_stat.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpk_uhci66 /home/stack/.ansible/tmp/ansible-tmp-1751384732.832464-23628-17606550309916/AnsiballZ_stat.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpk_uhci66\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384732.832464-23628-17606550309916/AnsiballZ_stat.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:119882\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 119882 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384732.832464-23628-17606550309916/ /home/stack/.ansible/tmp/ansible-tmp-1751384732.832464-23628-17606550309916/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384732.832464-23628-17606550309916/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": false, "stat": {"exists": true, "path": "/opt/kayobe/images/seed.iso", "mode": "0644", "isdir": false, "ischr": false, "isblk": false, "isreg": true, "isfifo": false, "islnk": false, "issock": false, "uid": 1001, "gid": 1001, "size": 393216, "inode": 2168035, "dev": 64513, "nlink": 1, "atime": 1751384731.8299253, "mtime": 1751384731.8369255, "ctime": 1751384731.8369255, "wusr": true, "rusr": true, "xusr": false, "wgrp": false, "rgrp": true, "xgrp": false, "woth": false, "roth": true, "xoth": false, "isuid": false, "isgid": false, "blocks": 768, "block_size": 4096, "device_type": 0, "readable": true, "writeable": true, "executable": false, "pw_name": "stack", "gr_name": "stack", "version": "2457491333", "attributes": ["extents"], "attr_flags": "e"}, "invocation": {"module_args": {"path": "/opt/kayobe/images/seed.iso", "get_checksum": false, "mime": false, "get_mime": false, "follow": false, "get_attributes": true, "checksum_algorithm": "sha1"}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384732.832464-23628-17606550309916/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") ok: [seed-hypervisor] => changed=false invocation: module_args: checksum_algorithm: sha1 follow: false get_attributes: true get_checksum: false get_mime: false mime: false path: /opt/kayobe/images/seed.iso stat: atime: 1751384731.8299253 attr_flags: e attributes: - extents block_size: 4096 blocks: 768 ctime: 1751384731.8369255 dev: 64513 device_type: 0 executable: false exists: true gid: 1001 gr_name: stack inode: 2168035 isblk: false ischr: false isdir: false isfifo: false isgid: false islnk: false isreg: true issock: false isuid: false mode: '0644' mtime: 1751384731.8369255 nlink: 1 path: /opt/kayobe/images/seed.iso pw_name: stack readable: true rgrp: true roth: true rusr: true size: 393216 uid: 1001 version: '2457491333' wgrp: false woth: false writeable: true wusr: true xgrp: false xoth: false xusr: false TASK [stackhpc.libvirt-vm : Gather os specific variables] ********************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/main.yml:2 Tuesday 01 July 2025 15:45:33 +0000 (0:00:00.782) 0:00:38.238 ********** ok: [seed-hypervisor] => (item=/home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/vars/RedHat.yml) => changed=false ansible_facts: libvirt_vm_log_owner: qemu libvirt_vm_ovmf_efi_firmware_path: /usr/share/edk2/ovmf/OVMF_CODE.cc.fd libvirt_vm_ovmf_efi_variable_store_format: raw libvirt_vm_ovmf_efi_variable_store_path: /usr/share/edk2/ovmf/OVMF_VARS.fd libvirt_vm_script_env: '{{ libvirt_vm_script_env_redhat | combine(libvirt_vm_virsh_default_env) }}' libvirt_vm_script_env_redhat: VOLUME_GROUP: qemu VOLUME_OWNER: qemu ansible_included_var_files: - /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/vars/RedHat.yml ansible_loop_var: item item: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/vars/RedHat.yml TASK [stackhpc.libvirt-vm : ansible.builtin.include_tasks] ********************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/main.yml:11 Tuesday 01 July 2025 15:45:33 +0000 (0:00:00.125) 0:00:38.364 ********** redirecting (type: modules) ansible.builtin.modprobe to community.general.modprobe included: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/autodetect.yml for seed-hypervisor TASK [stackhpc.libvirt-vm : Load the kvm kernel module] ************************ task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/autodetect.yml:4 Tuesday 01 July 2025 15:45:33 +0000 (0:00:00.203) 0:00:38.567 ********** skipping: [seed-hypervisor] => changed=false false_condition: libvirt_vm_engine is none or libvirt_vm_engine | length == 0 skip_reason: Conditional result was False TASK [stackhpc.libvirt-vm : Check for the KVM device] ************************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/autodetect.yml:10 Tuesday 01 July 2025 15:45:34 +0000 (0:00:00.207) 0:00:38.774 ********** skipping: [seed-hypervisor] => changed=false false_condition: libvirt_vm_engine is none or libvirt_vm_engine | length == 0 skip_reason: Conditional result was False TASK [stackhpc.libvirt-vm : Set a fact containing the virtualisation engine] *** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/autodetect.yml:15 Tuesday 01 July 2025 15:45:34 +0000 (0:00:00.089) 0:00:38.864 ********** skipping: [seed-hypervisor] => changed=false false_condition: libvirt_vm_engine is none or libvirt_vm_engine | length == 0 skip_reason: Conditional result was False TASK [stackhpc.libvirt-vm : Detect the KVM emulator binary path] *************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/autodetect.yml:35 Tuesday 01 July 2025 15:45:34 +0000 (0:00:00.085) 0:00:38.950 ********** skipping: [seed-hypervisor] => (item=/usr/bin/kvm) => changed=false ansible_loop_var: item false_condition: libvirt_vm_engine == 'kvm' item: /usr/bin/kvm skip_reason: Conditional result was False skipping: [seed-hypervisor] => (item=/usr/bin/qemu-kvm) => changed=false ansible_loop_var: item false_condition: libvirt_vm_engine == 'kvm' item: /usr/bin/qemu-kvm skip_reason: Conditional result was False skipping: [seed-hypervisor] => (item=/usr/libexec/qemu-kvm) => changed=false ansible_loop_var: item false_condition: libvirt_vm_engine == 'kvm' item: /usr/libexec/qemu-kvm skip_reason: Conditional result was False skipping: [seed-hypervisor] => changed=false msg: All items skipped TASK [stackhpc.libvirt-vm : Set a fact containing the KVM emulator binary path] *** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/autodetect.yml:44 Tuesday 01 July 2025 15:45:34 +0000 (0:00:00.122) 0:00:39.072 ********** skipping: [seed-hypervisor] => (item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'false_condition': "libvirt_vm_engine == 'kvm'", 'item': '/usr/bin/kvm', 'ansible_loop_var': 'item'}) => changed=false ansible_loop_var: item false_condition: libvirt_vm_engine == 'kvm' item: ansible_loop_var: item changed: false false_condition: libvirt_vm_engine == 'kvm' item: /usr/bin/kvm skip_reason: Conditional result was False skipped: true skip_reason: Conditional result was False skipping: [seed-hypervisor] => (item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'false_condition': "libvirt_vm_engine == 'kvm'", 'item': '/usr/bin/qemu-kvm', 'ansible_loop_var': 'item'}) => changed=false ansible_loop_var: item false_condition: libvirt_vm_engine == 'kvm' item: ansible_loop_var: item changed: false false_condition: libvirt_vm_engine == 'kvm' item: /usr/bin/qemu-kvm skip_reason: Conditional result was False skipped: true skip_reason: Conditional result was False skipping: [seed-hypervisor] => (item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'false_condition': "libvirt_vm_engine == 'kvm'", 'item': '/usr/libexec/qemu-kvm', 'ansible_loop_var': 'item'}) => changed=false ansible_loop_var: item false_condition: libvirt_vm_engine == 'kvm' item: ansible_loop_var: item changed: false false_condition: libvirt_vm_engine == 'kvm' item: /usr/libexec/qemu-kvm skip_reason: Conditional result was False skipped: true skip_reason: Conditional result was False skipping: [seed-hypervisor] => changed=false msg: All items skipped TASK [stackhpc.libvirt-vm : Detect the QEMU emulator binary path] ************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/autodetect.yml:53 Tuesday 01 July 2025 15:45:34 +0000 (0:00:00.130) 0:00:39.203 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384734.589909-23751-252531063547153 `" && echo ansible-tmp-1751384734.589909-23751-252531063547153="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384734.589909-23751-252531063547153 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384734.589909-23751-252531063547153=/home/stack/.ansible/tmp/ansible-tmp-1751384734.589909-23751-252531063547153\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/stat.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpqs25lx7b TO /home/stack/.ansible/tmp/ansible-tmp-1751384734.589909-23751-252531063547153/AnsiballZ_stat.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpqs25lx7b /home/stack/.ansible/tmp/ansible-tmp-1751384734.589909-23751-252531063547153/AnsiballZ_stat.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpqs25lx7b\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384734.589909-23751-252531063547153/AnsiballZ_stat.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:119887\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 119887 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384734.589909-23751-252531063547153/ /home/stack/.ansible/tmp/ansible-tmp-1751384734.589909-23751-252531063547153/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384734.589909-23751-252531063547153/AnsiballZ_stat.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"changed": false, "stat": {"exists": true, "path": "/usr/libexec/qemu-kvm", "mode": "0755", "isdir": false, "ischr": false, "isblk": false, "isreg": true, "isfifo": false, "islnk": false, "issock": false, "uid": 0, "gid": 0, "size": 29430288, "inode": 2640303, "dev": 64513, "nlink": 1, "atime": 1747161994.0, "mtime": 1747161994.0, "ctime": 1751384521.104009, "wusr": true, "rusr": true, "xusr": true, "wgrp": false, "rgrp": true, "xgrp": true, "woth": false, "roth": true, "xoth": true, "isuid": false, "isgid": false, "blocks": 57488, "block_size": 4096, "device_type": 0, "readable": true, "writeable": false, "executable": true, "pw_name": "root", "gr_name": "root", "checksum": "260cb20c23e5d7024431777a7a6bdded1aec6f0d", "mimetype": "application/x-pie-executable", "charset": "binary", "version": "1473848541", "attributes": ["extents"], "attr_flags": "e"}, "invocation": {"module_args": {"path": "/usr/libexec/qemu-kvm", "follow": false, "get_checksum": true, "get_mime": true, "get_attributes": true, "checksum_algorithm": "sha1"}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384734.589909-23751-252531063547153/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") ok: [seed-hypervisor] => changed=false invocation: module_args: checksum_algorithm: sha1 follow: false get_attributes: true get_checksum: true get_mime: true path: /usr/libexec/qemu-kvm stat: atime: 1747161994.0 attr_flags: e attributes: - extents block_size: 4096 blocks: 57488 charset: binary checksum: 260cb20c23e5d7024431777a7a6bdded1aec6f0d ctime: 1751384521.104009 dev: 64513 device_type: 0 executable: true exists: true gid: 0 gr_name: root inode: 2640303 isblk: false ischr: false isdir: false isfifo: false isgid: false islnk: false isreg: true issock: false isuid: false mimetype: application/x-pie-executable mode: '0755' mtime: 1747161994.0 nlink: 1 path: /usr/libexec/qemu-kvm pw_name: root readable: true rgrp: true roth: true rusr: true size: 29430288 uid: 0 version: '1473848541' wgrp: false woth: false writeable: false wusr: true xgrp: true xoth: true xusr: true TASK [stackhpc.libvirt-vm : Set a fact containing the QEMU emulator binary path] *** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/autodetect.yml:58 Tuesday 01 July 2025 15:45:35 +0000 (0:00:00.910) 0:00:40.113 ********** ok: [seed-hypervisor] => changed=false ansible_facts: libvirt_vm_emulator: /usr/libexec/qemu-kvm TASK [stackhpc.libvirt-vm : Detect the QEMU emulator binary path] ************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/autodetect.yml:69 Tuesday 01 July 2025 15:45:35 +0000 (0:00:00.125) 0:00:40.239 ********** skipping: [seed-hypervisor] => changed=false false_condition: libvirt_vm_emulator is none or libvirt_vm_emulator | length == 0 skip_reason: Conditional result was False TASK [stackhpc.libvirt-vm : Set a fact containing the QEMU emulator binary path] *** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/autodetect.yml:74 Tuesday 01 July 2025 15:45:35 +0000 (0:00:00.105) 0:00:40.344 ********** skipping: [seed-hypervisor] => changed=false false_condition: libvirt_vm_emulator is none or libvirt_vm_emulator | length == 0 skip_reason: Conditional result was False TASK [stackhpc.libvirt-vm : Fail if unable to detect the emulator] ************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/autodetect.yml:82 Tuesday 01 July 2025 15:45:35 +0000 (0:00:00.077) 0:00:40.422 ********** skipping: [seed-hypervisor] => changed=false false_condition: libvirt_vm_emulator is none or libvirt_vm_emulator | length == 0 skip_reason: Conditional result was False TASK [stackhpc.libvirt-vm : Ensure qemu-img and ovmf is installed] ************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/main.yml:19 Tuesday 01 July 2025 15:45:35 +0000 (0:00:00.099) 0:00:40.521 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384735.9056807-23872-153998360830617 `" && echo ansible-tmp-1751384735.9056807-23872-153998360830617="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384735.9056807-23872-153998360830617 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384735.9056807-23872-153998360830617=/home/stack/.ansible/tmp/ansible-tmp-1751384735.9056807-23872-153998360830617\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/dnf.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpjl7ky0du TO /home/stack/.ansible/tmp/ansible-tmp-1751384735.9056807-23872-153998360830617/AnsiballZ_dnf.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpjl7ky0du /home/stack/.ansible/tmp/ansible-tmp-1751384735.9056807-23872-153998360830617/AnsiballZ_dnf.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpjl7ky0du\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384735.9056807-23872-153998360830617/AnsiballZ_dnf.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:155540\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 155540 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384735.9056807-23872-153998360830617/ /home/stack/.ansible/tmp/ansible-tmp-1751384735.9056807-23872-153998360830617/AnsiballZ_dnf.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'sudo -H -S -n -u root /bin/sh -c '"'"'"'"'"'"'"'"'echo BECOME-SUCCESS-ewlegkgekjcbyguligluaipuxlcwldui ; /opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384735.9056807-23872-153998360830617/AnsiballZ_dnf.py'"'"'"'"'"'"'"'"' && sleep 0'"'"'' Escalation succeeded <192.168.33.4> (0, b'\r\n{"msg": "Nothing to do", "changed": false, "results": [], "rc": 0, "invocation": {"module_args": {"name": ["qemu-img"], "allow_downgrade": false, "allowerasing": false, "autoremove": false, "bugfix": false, "cacheonly": false, "disable_gpg_check": false, "disable_plugin": [], "disablerepo": [], "download_only": false, "enable_plugin": [], "enablerepo": [], "exclude": [], "installroot": "/", "install_repoquery": true, "install_weak_deps": true, "security": false, "skip_broken": false, "update_cache": false, "update_only": false, "validate_certs": true, "sslverify": true, "lock_timeout": 30, "use_backend": "auto", "best": null, "conf_file": null, "disable_excludes": null, "download_dir": null, "list": null, "nobest": null, "releasever": null, "state": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384735.9056807-23872-153998360830617/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") ok: [seed-hypervisor] => changed=false invocation: module_args: allow_downgrade: false allowerasing: false autoremove: false best: null bugfix: false cacheonly: false conf_file: null disable_excludes: null disable_gpg_check: false disable_plugin: [] disablerepo: [] download_dir: null download_only: false enable_plugin: [] enablerepo: [] exclude: [] install_repoquery: true install_weak_deps: true installroot: / list: null lock_timeout: 30 name: - qemu-img nobest: null releasever: null security: false skip_broken: false sslverify: true state: null update_cache: false update_only: false use_backend: auto validate_certs: true msg: Nothing to do rc: 0 results: [] TASK [stackhpc.libvirt-vm : include_tasks] ************************************* task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/main.yml:33 Tuesday 01 July 2025 15:45:37 +0000 (0:00:01.470) 0:00:41.992 ********** included: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/volumes.yml for seed-hypervisor => (item={'name': 'seed', 'boot_firmware': 'efi', 'machine': '', 'memory_mb': '1024', 'vcpus': '1', 'volumes': [{'name': 'seed-root', 'pool': 'default', 'capacity': '50G', 'format': 'qcow2', 'image': '/opt/cache/files/cirros-0.5.3-x86_64-disk.img'}, {'name': 'seed-data', 'pool': 'default', 'capacity': '100G', 'format': 'qcow2'}, {'name': 'seed-configdrive', 'pool': 'default', 'capacity': '393216', 'device': 'disk', 'format': 'raw', 'image': '/opt/kayobe/images/seed.iso'}], 'interfaces': [{'network': 'aio', 'net_name': 'aio'}], 'console_log_enabled': True}) TASK [stackhpc.libvirt-vm : Ensure remote images are downloaded] *************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/volumes.yml:2 Tuesday 01 July 2025 15:45:37 +0000 (0:00:00.214) 0:00:42.206 ********** skipping: [seed-hypervisor] => (item={'name': 'seed-root', 'pool': 'default', 'capacity': '50G', 'format': 'qcow2', 'image': '/opt/cache/files/cirros-0.5.3-x86_64-disk.img'}) => changed=false ansible_loop_var: item false_condition: '''http'' in item.image' item: capacity: 50G format: qcow2 image: /opt/cache/files/cirros-0.5.3-x86_64-disk.img name: seed-root pool: default skip_reason: Conditional result was False skipping: [seed-hypervisor] => (item={'name': 'seed-configdrive', 'pool': 'default', 'capacity': '393216', 'device': 'disk', 'format': 'raw', 'image': '/opt/kayobe/images/seed.iso'}) => changed=false ansible_loop_var: item false_condition: '''http'' in item.image' item: capacity: '393216' device: disk format: raw image: /opt/kayobe/images/seed.iso name: seed-configdrive pool: default skip_reason: Conditional result was False skipping: [seed-hypervisor] => changed=false msg: All items skipped TASK [stackhpc.libvirt-vm : Ensure local images are copied] ******************** task path: /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/volumes.yml:10 Tuesday 01 July 2025 15:45:37 +0000 (0:00:00.136) 0:00:42.342 ********** <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384737.7465994-23992-208209788945558 `" && echo ansible-tmp-1751384737.7465994-23992-208209788945558="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384737.7465994-23992-208209788945558 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384737.7465994-23992-208209788945558=/home/stack/.ansible/tmp/ansible-tmp-1751384737.7465994-23992-208209788945558\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/copy.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpw0gh26bg TO /home/stack/.ansible/tmp/ansible-tmp-1751384737.7465994-23992-208209788945558/AnsiballZ_copy.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpw0gh26bg /home/stack/.ansible/tmp/ansible-tmp-1751384737.7465994-23992-208209788945558/AnsiballZ_copy.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmpw0gh26bg\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384737.7465994-23992-208209788945558/AnsiballZ_copy.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:123519\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 123519 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384737.7465994-23992-208209788945558/ /home/stack/.ansible/tmp/ansible-tmp-1751384737.7465994-23992-208209788945558/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384737.7465994-23992-208209788945558/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (1, b'\r\n{"failed": true, "msg": "Source /opt/cache/files/cirros-0.5.3-x86_64-disk.img not found", "invocation": {"module_args": {"src": "/opt/cache/files/cirros-0.5.3-x86_64-disk.img", "dest": "/opt/kayobe/images/cirros-0.5.3-x86_64-disk.img", "remote_src": true, "backup": false, "force": true, "follow": false, "unsafe_writes": false, "_original_basename": null, "content": null, "validate": null, "directory_mode": null, "local_follow": null, "checksum": null, "mode": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 1\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> Failed to connect to the host via ssh: OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024 debug1: Reading configuration data /etc/ssh/ssh_config debug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0 debug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf debug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0 debug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf debug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4 debug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final' debug2: match not found debug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only) debug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config debug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-] debug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512] debug1: configuration requests final Match pass debug2: resolve_canonicalize: hostname 192.168.33.4 is address debug1: re-parsing configuration debug1: Reading configuration data /etc/ssh/ssh_config debug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0 debug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf debug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0 debug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf debug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4 debug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final' debug2: match found debug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 debug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config debug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-] debug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512] debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts' debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2' debug1: auto-mux: Trying existing master debug2: fd 3 setting O_NONBLOCK debug2: mux_client_hello_exchange: master version 4 debug3: mux_client_forwards: request forwardings: 0 local, 0 remote debug3: mux_client_request_session: entering debug3: mux_client_request_alive: entering debug3: mux_client_request_alive: done pid = 19384 debug3: mux_client_request_session: session request sent debug1: mux_client_request_session: master session id: 2 debug3: mux_client_read_packet: read header failed: Broken pipe debug2: Received exit status from master 1 Shared connection to 192.168.33.4 closed. <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384737.7465994-23992-208209788945558/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") failed: [seed-hypervisor] (item={'name': 'seed-root', 'pool': 'default', 'capacity': '50G', 'format': 'qcow2', 'image': '/opt/cache/files/cirros-0.5.3-x86_64-disk.img'}) => changed=false ansible_loop_var: item invocation: module_args: _original_basename: null attributes: null backup: false checksum: null content: null dest: /opt/kayobe/images/cirros-0.5.3-x86_64-disk.img directory_mode: null follow: false force: true group: null local_follow: null mode: null owner: null remote_src: true selevel: null serole: null setype: null seuser: null src: /opt/cache/files/cirros-0.5.3-x86_64-disk.img unsafe_writes: false validate: null item: capacity: 50G format: qcow2 image: /opt/cache/files/cirros-0.5.3-x86_64-disk.img name: seed-root pool: default msg: Source /opt/cache/files/cirros-0.5.3-x86_64-disk.img not found <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'echo ~stack && sleep 0'"'"'' <192.168.33.4> (0, b'/home/stack\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'( umask 77 && mkdir -p "` echo /home/stack/.ansible/tmp `"&& mkdir "` echo /home/stack/.ansible/tmp/ansible-tmp-1751384738.4120963-23992-151954688049601 `" && echo ansible-tmp-1751384738.4120963-23992-151954688049601="` echo /home/stack/.ansible/tmp/ansible-tmp-1751384738.4120963-23992-151954688049601 `" ) && sleep 0'"'"'' <192.168.33.4> (0, b'ansible-tmp-1751384738.4120963-23992-151954688049601=/home/stack/.ansible/tmp/ansible-tmp-1751384738.4120963-23992-151954688049601\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") Using module file /home/zuul/kayobe-venv/lib64/python3.12/site-packages/ansible/modules/copy.py <192.168.33.4> PUT /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp566a9pcp TO /home/stack/.ansible/tmp/ansible-tmp-1751384738.4120963-23992-151954688049601/AnsiballZ_copy.py <192.168.33.4> SSH: EXEC sftp -b - -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' '[192.168.33.4]' <192.168.33.4> (0, b'sftp> put /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp566a9pcp /home/stack/.ansible/tmp/ansible-tmp-1751384738.4120963-23992-151954688049601/AnsiballZ_copy.py\n', b'OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched \'final\'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for \'final all\' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched \'final\'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts\' -> \'/home/zuul/.ssh/known_hosts\'\r\ndebug3: expanded UserKnownHostsFile \'~/.ssh/known_hosts2\' -> \'/home/zuul/.ssh/known_hosts2\'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug2: Remote version: 3\r\ndebug2: Server supports extension "posix-rename@openssh.com" revision 1\r\ndebug2: Server supports extension "statvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "fstatvfs@openssh.com" revision 2\r\ndebug2: Server supports extension "hardlink@openssh.com" revision 1\r\ndebug2: Server supports extension "fsync@openssh.com" revision 1\r\ndebug2: Server supports extension "lsetstat@openssh.com" revision 1\r\ndebug2: Server supports extension "limits@openssh.com" revision 1\r\ndebug2: Server supports extension "expand-path@openssh.com" revision 1\r\ndebug3: Sent message limits@openssh.com I:1\r\ndebug3: Received limits reply T:201 I:1\r\ndebug1: Using server download size 261120\r\ndebug1: Using server upload size 261120\r\ndebug1: Server handle limit 1019; using 64\r\ndebug3: Sent message fd 3 T:16 I:2\r\ndebug3: SSH2_FXP_REALPATH . -> /home/stack\r\ndebug3: Looking up /home/zuul/.ansible/tmp/ansible-local-1937377epvyh1/tmp566a9pcp\r\ndebug3: Sent message fd 3 T:17 I:3\r\ndebug1: Couldn\'t stat remote file: No such file or directory\r\ndebug3: Sent dest message SSH2_FXP_OPEN I:4 P:/home/stack/.ansible/tmp/ansible-tmp-1751384738.4120963-23992-151954688049601/AnsiballZ_copy.py M:0x001a\r\ndebug3: Sent message SSH2_FXP_WRITE I:6 O:0 S:123481\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: In write loop, ack for 6 123481 bytes at 0\r\ndebug3: Sent message SSH2_FXP_CLOSE I:5\r\ndebug3: SSH2_FXP_STATUS 0\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n') <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'chmod u+rwx /home/stack/.ansible/tmp/ansible-tmp-1751384738.4120963-23992-151954688049601/ /home/stack/.ansible/tmp/ansible-tmp-1751384738.4120963-23992-151954688049601/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' -tt 192.168.33.4 '/bin/sh -c '"'"'/opt/kayobe/venvs/kayobe/bin/python /home/stack/.ansible/tmp/ansible-tmp-1751384738.4120963-23992-151954688049601/AnsiballZ_copy.py && sleep 0'"'"'' <192.168.33.4> (0, b'\r\n{"dest": "/opt/kayobe/images/seed.iso", "src": "/opt/kayobe/images/seed.iso", "md5sum": "e1ca51125673cee51c4f910f0d49e617", "checksum": "29fa0597e2b7341c15a2a0d96aeecb08c88141b8", "changed": false, "uid": 1001, "gid": 1001, "owner": "stack", "group": "stack", "mode": "0644", "state": "file", "secontext": "unconfined_u:object_r:usr_t:s0", "size": 393216, "invocation": {"module_args": {"src": "/opt/kayobe/images/seed.iso", "dest": "/opt/kayobe/images/seed.iso", "remote_src": true, "backup": false, "force": true, "follow": false, "unsafe_writes": false, "_original_basename": null, "content": null, "validate": null, "directory_mode": null, "local_follow": null, "checksum": null, "mode": null, "owner": null, "group": null, "seuser": null, "serole": null, "selevel": null, "setype": null, "attributes": null}}}\r\n', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\nShared connection to 192.168.33.4 closed.\r\n") <192.168.33.4> ESTABLISH SSH CONNECTION FOR USER: stack <192.168.33.4> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o 'User="stack"' -o ConnectTimeout=10 -o 'ControlPath="/home/zuul/.ansible/cp/c30afa1b86"' 192.168.33.4 '/bin/sh -c '"'"'rm -f -r /home/stack/.ansible/tmp/ansible-tmp-1751384738.4120963-23992-151954688049601/ > /dev/null 2>&1 && sleep 0'"'"'' <192.168.33.4> (0, b'', b"OpenSSH_8.7p1, OpenSSL 3.2.2 4 Jun 2024\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched 'final'\r\ndebug2: match not found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug1: configuration requests final Match pass\r\ndebug2: resolve_canonicalize: hostname 192.168.33.4 is address\r\ndebug1: re-parsing configuration\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf\r\ndebug3: /etc/ssh/ssh_config line 55: Including file /etc/ssh/ssh_config.d/50-redhat.conf depth 0\r\ndebug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf\r\ndebug2: checking match for 'final all' host 192.168.33.4 originally 192.168.33.4\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'\r\ndebug2: match found\r\ndebug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1\r\ndebug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config\r\ndebug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]\r\ndebug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/zuul/.ssh/known_hosts'\r\ndebug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/zuul/.ssh/known_hosts2'\r\ndebug1: auto-mux: Trying existing master\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug2: mux_client_hello_exchange: master version 4\r\ndebug3: mux_client_forwards: request forwardings: 0 local, 0 remote\r\ndebug3: mux_client_request_session: entering\r\ndebug3: mux_client_request_alive: entering\r\ndebug3: mux_client_request_alive: done pid = 19384\r\ndebug3: mux_client_request_session: session request sent\r\ndebug1: mux_client_request_session: master session id: 2\r\ndebug3: mux_client_read_packet: read header failed: Broken pipe\r\ndebug2: Received exit status from master 0\r\n") ok: [seed-hypervisor] => (item={'name': 'seed-configdrive', 'pool': 'default', 'capacity': '393216', 'device': 'disk', 'format': 'raw', 'image': '/opt/kayobe/images/seed.iso'}) => changed=false ansible_loop_var: item checksum: 29fa0597e2b7341c15a2a0d96aeecb08c88141b8 dest: /opt/kayobe/images/seed.iso gid: 1001 group: stack invocation: module_args: _original_basename: null attributes: null backup: false checksum: null content: null dest: /opt/kayobe/images/seed.iso directory_mode: null follow: false force: true group: null local_follow: null mode: null owner: null remote_src: true selevel: null serole: null setype: null seuser: null src: /opt/kayobe/images/seed.iso unsafe_writes: false validate: null item: capacity: '393216' device: disk format: raw image: /opt/kayobe/images/seed.iso name: seed-configdrive pool: default md5sum: e1ca51125673cee51c4f910f0d49e617 mode: '0644' owner: stack secontext: unconfined_u:object_r:usr_t:s0 size: 393216 src: /opt/kayobe/images/seed.iso state: file uid: 1001 PLAY RECAP ********************************************************************* seed-hypervisor : ok=32 changed=18 unreachable=0 failed=1 skipped=22 rescued=0 ignored=0 Tuesday 01 July 2025 15:45:39 +0000 (0:00:01.444) 0:00:43.787 ********** =============================================================================== jriguera.configdrive : Install required packages to create the images --- 6.53s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/main.yml:2 Ensure coreutils package is installed ----------------------------------- 3.15s /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:18 ---------- jriguera.configdrive : Create network_info.json ------------------------- 2.84s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:19 jriguera.configdrive : Create meta_data.json ---------------------------- 2.80s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:40 jriguera.configdrive : Create network_data.json ------------------------- 2.72s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:7 jriguera.configdrive : Move files to destination from temporary folder --- 2.23s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:30 jriguera.configdrive : Create configdrive metadata folders -------------- 2.21s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/main.yml:19 jriguera.configdrive : Setup network/interfaces for Debian -------------- 1.57s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:60 jriguera.configdrive : Setup all defined devices ------------------------ 1.50s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:81 jriguera.configdrive : Setup resolver file resolv.conf ------------------ 1.48s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:42 stackhpc.libvirt-vm : Ensure qemu-img and ovmf is installed ------------- 1.47s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/main.yml:19 stackhpc.libvirt-vm : Ensure local images are copied -------------------- 1.44s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/volumes.yml:10 Ensure the image cache directory exists --------------------------------- 0.99s /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:26 ---------- jriguera.configdrive : Create configdrive volume file ------------------- 0.94s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:63 Stat image files -------------------------------------------------------- 0.92s /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:39 ---------- stackhpc.libvirt-vm : Detect the QEMU emulator binary path -------------- 0.91s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/stackhpc.libvirt-vm/tasks/autodetect.yml:53 jriguera.configdrive : List the include files on temporary folder ------- 0.90s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/configdrive.yml:23 jriguera.configdrive : Create the network configuration folders --------- 0.82s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/network.yml:31 jriguera.configdrive : Cleanup instance configdrive folder -------------- 0.82s /home/zuul/kayobe-venv/share/kayobe/ansible/roles/jriguera.configdrive/tasks/main.yml:35 Check the size of the configdrive image --------------------------------- 0.78s /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml:97 ---------- Kayobe playbook(s) /home/zuul/kayobe-venv/share/kayobe/ansible/seed-vm-provision.yml exited 2 clean_up SeedVMProvision