Bug 1620592 - Re-running openstack undercloud install fails on TASK [set certificate group on host via container]
Summary: Re-running openstack undercloud install fails on TASK [set certificate group ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat OpenStack
Classification: Red Hat
Component: openstack-tripleo-heat-templates
Version: 14.0 (Rocky)
Hardware: Unspecified
OS: Unspecified
urgent
urgent
Target Milestone: beta
: 14.0 (Rocky)
Assignee: Emilien Macchi
QA Contact: Pavan
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-08-23 09:16 UTC by Marius Cornea
Modified: 2019-01-11 11:52 UTC (History)
12 users (show)

Fixed In Version: openstack-tripleo-heat-templates-9.0.0-0.20180919080942.0rc1.0rc1.el7ost
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-01-11 11:51:27 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
undercloud install log (237.99 KB, text/plain)
2018-08-23 09:16 UTC, Marius Cornea
no flags Details


Links
System ID Private Priority Status Summary Last Updated
OpenStack gerrit 588291 0 None MERGED Use /var/lib/kolla... path for TLS certificate 2021-02-04 08:08:04 UTC
Red Hat Product Errata RHEA-2019:0045 0 None None None 2019-01-11 11:52:52 UTC

Description Marius Cornea 2018-08-23 09:16:15 UTC
Created attachment 1478115 [details]
undercloud install log

Description of problem:

Re-running openstack undercloud install fails on TASK [set certificate group on host via container] :

TASK [set certificate group on host via container] *******************************************************************************************************************************************************************************************
fatal: [undercloud-0]: FAILED! => {"changed": true, "cmd": ["docker", "exec", "aa2b78d33c88", "chgrp", "haproxy", "/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/overcloud_endpoint.pem"], "delta": "0:00:00.098445", "end": "2018-08-23 05:06:36.173494", "msg": "non-zero return code", "rc": 1, "start": "2018-08-23 05:06:36.075049", "stderr": "chgrp: cannot access '/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/overcloud_endpoint.pem': No such file or directory", "stderr_lines": ["chgrp: cannot access '/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/overcloud_endpoint.pem': No such file or directory"], "stdout": "", "stdout_lines": []}

NO MORE HOSTS LEFT ***************************************************************************************************************************************************************************************************************************


(undercloud) [stack@undercloud-0 ~]$ cat undercloud.conf 
[DEFAULT]
# Network interface on the Undercloud that will be handling the PXE
# boots and DHCP for Overcloud instances. (string value)
local_interface = eth0
local_ip = 192.168.24.1/24
undercloud_public_host = 192.168.24.2
undercloud_admin_host = 192.168.24.3
undercloud_ntp_servers=clock.redhat.com
container_images_file=/home/stack/containers-prepare-parameter.yaml
docker_insecure_registries=$url:5000
undercloud_service_certificate = /etc/pki/instack-certs/undercloud.pem
[ctlplane-subnet]
local_subnet = ctlplane-subnet
cidr = 192.168.24.0/24
dhcp_start = 192.168.24.5
dhcp_end = 192.168.24.24
gateway = 192.168.24.1
inspection_iprange = 192.168.24.100,192.168.24.120
masquerade = true
#TODO(skatlapa): add param to override masq


(undercloud) [stack@undercloud-0 ~]$ ls -l /var/lib/kolla/config_files/src-tls/etc/pki/tls/private/overcloud_endpoint.pem
ls: cannot access /var/lib/kolla/config_files/src-tls/etc/pki/tls/private/overcloud_endpoint.pem: No such file or directory
(undercloud) [stack@undercloud-0 ~]$ ^C
(undercloud) [stack@undercloud-0 ~]$ docker exec -it aa2b78d33c88 ls -l /var/lib/kolla/config_files/src-tls/etc/pki/tls/private/overcloud_endpoint.pem
ls: cannot access /var/lib/kolla/config_files/src-tls/etc/pki/tls/private/overcloud_endpoint.pem: No such file or directory


Version-Release number of selected component (if applicable):
ansible-role-tripleo-modify-image-1.0.0-0.20180803113326.3b4e2e6.el7ost.noarch
openstack-tripleo-common-9.2.1-0.20180803214329.46b4c02.el7ost.noarch
openstack-tripleo-puppet-elements-9.0.0-0.20180801001359.d9df3a3.el7ost.noarch
puppet-tripleo-9.2.1-0.20180731173658.dd67adb.el7ost.noarch
openstack-tripleo-heat-templates-9.0.0-0.20180804083746.el7ost.noarch
openstack-tripleo-common-containers-9.2.1-0.20180803214329.46b4c02.el7ost.noarch
ansible-tripleo-ipsec-8.1.1-0.20180405121919.325d233.el7ost.noarch
openstack-tripleo-validations-9.2.1-0.20180726214014.7627d15.el7ost.noarch
python-tripleoclient-10.4.1-0.20180803113705.1e3bb6e.el7ost.noarch
python2-tripleo-common-9.2.1-0.20180803214329.46b4c02.el7ost.noarch
python-tripleoclient-heat-installer-10.4.1-0.20180803113705.1e3bb6e.el7ost.noarch
openstack-tripleo-image-elements-9.0.0-0.20180801003129.39e37fe.el7ost.noarch


How reproducible:
2/2

Steps to Reproduce:
1. Deploy OSP14 undercloud
2. Re-run openstack undercloud install

Actual results:
Installation fails

Expected results:
Installation succeeds.

Additional info:
Attaching log output.

Comment 1 Marius Cornea 2018-08-23 09:29:06 UTC
Workaround:

(undercloud) [stack@undercloud-0 ~]$ docker rm haproxy -f
(undercloud) [stack@undercloud-0 ~]$ openstack undercloud install

Comment 3 Juan Antonio Osorio 2018-09-19 16:37:36 UTC
Was this patch included https://review.openstack.org/#/c/588291/2 ?

Comment 4 Marius Cornea 2018-09-19 16:55:22 UTC
(In reply to Juan Antonio Osorio from comment #3)
> Was this patch included https://review.openstack.org/#/c/588291/2 ?

It was not included in openstack-tripleo-heat-templates-9.0.0-0.20180804083746.el7ost.noarch

Comment 10 Harry Rybacki 2018-10-03 18:54:27 UTC
Changes merged in build openstack-tripleo-heat-templates-9.0.0-0.20180919080942.0rc1.0rc1.el7ost

Moving bug to MODIFIED

Comment 18 errata-xmlrpc 2019-01-11 11:51:27 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHEA-2019:0045


Note You need to log in before you can comment on or make changes to this bug.