Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

Hello everyone. So i don't know what i'm doing wrong but this doesn't seem to work, i already made the confgurations needed on the ovirt-engine-extension-aaa-ldap i'm a little desperate here. I'm going to put all the commands that i already made and the errors that they give: - ovirt-engine-extension-aaa-ldap-setup Stage: Setup validation NOTE: It is highly recommended to test drive the configuration before applying it into engine. Login sequence is executed automatically, but it is recommended to also execute Search sequence manually after successful Login sequence. Please provide credentials to test login flow: Enter user name: node1 Enter user password: [ INFO ] Executing login sequence... Login output: 2019-05-29 03:45:59,261+01 INFO ======================================================================== 2019-05-29 03:45:59,301+01 INFO ============================ Initialization ============================ 2019-05-29 03:45:59,301+01 INFO ======================================================================== 2019-05-29 03:45:59,385+01 INFO Loading extension '192.168.16.114-authn' 2019-05-29 03:45:59,540+01 INFO Extension '192.168.16.114-authn' loaded 2019-05-29 03:45:59,571+01 INFO Loading extension '192.168.16.114' 2019-05-29 03:45:59,585+01 INFO Extension '192.168.16.114' loaded 2019-05-29 03:45:59,585+01 INFO Initializing extension '192.168.16.114-authn' 2019-05-29 03:45:59,588+01 INFO [ovirt-engine-extension-aaa-ldap.authn::192.168.16.114-authn] Creating LDAP pool 'authz' 2019-05-29 03:45:59,734+01 INFO [ovirt-engine-extension-aaa-ldap.authn::192.168.16.114-authn] LDAP pool 'authz' information: vendor='null' version='null' 2019-05-29 03:45:59,736+01 INFO [ovirt-engine-extension-aaa-ldap.authn::192.168.16.114-authn] Creating LDAP pool 'authn' 2019-05-29 03:45:59,754+01 INFO [ovirt-engine-extension-aaa-ldap.authn::192.168.16.114-authn] LDAP pool 'authn' information: vendor='null' version='null' 2019-05-29 03:45:59,754+01 INFO Extension '192.168.16.114-authn' initialized 2019-05-29 03:45:59,755+01 INFO Initializing extension '192.168.16.114' 2019-05-29 03:45:59,756+01 INFO [ovirt-engine-extension-aaa-ldap.authz::192.168.16.114] Creating LDAP pool 'authz' 2019-05-29 03:45:59,775+01 INFO [ovirt-engine-extension-aaa-ldap.authz::192.168.16.114] LDAP pool 'authz' information: vendor='null' version='null' 2019-05-29 03:45:59,776+01 INFO [ovirt-engine-extension-aaa-ldap.authz::192.168.16.114] Available Namespaces: [ou=People,dc=lab,dc=local] 2019-05-29 03:45:59,777+01 INFO Extension '192.168.16.114' initialized 2019-05-29 03:45:59,777+01 INFO Start of enabled extensions list 2019-05-29 03:45:59,777+01 INFO Instance name: '192.168.16.114-authn', Extension name: 'ovirt-engine-extension-aaa-ldap.authn', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/tmp/tmp7wX6s6/extensions.d/192.168.16.114-authn.properties', Initialized: 'true' 2019-05-29 03:45:59,778+01 INFO Instance name: '192.168.16.114', Extension name: 'ovirt-engine-extension-aaa-ldap.authz', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/tmp/tmp7wX6s6/extensions.d/192.168.16.114.properties', Initialized: 'true' 2019-05-29 03:45:59,778+01 INFO End of enabled extensions list 2019-05-29 03:45:59,778+01 INFO ======================================================================== 2019-05-29 03:45:59,778+01 INFO ============================== Execution =============================== 2019-05-29 03:45:59,778+01 INFO ======================================================================== 2019-05-29 03:45:59,779+01 INFO Iteration: 0 2019-05-29 03:45:59,780+01 INFO Profile='192.168.16.114' authn='192.168.16.114-authn' authz='192.168.16.114' mapping='null' 2019-05-29 03:45:59,780+01 INFO API: -->Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='192.168.16.114' user='node1' 2019-05-29 03:45:59,835+01 INFO API: <--Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='192.168.16.114' result=CREDENTIALS_INVALID 2019-05-29 03:45:59,843+01 SEVERE Authn.Result code is: CREDENTIALS_INVALID [ ERROR ] Login sequence failed Please investigate details of the failure (search for lines containing SEVERE log level). Select test sequence to execute (Done, Abort, Login, Search) [Abort]: - ovirt-engine-extensions-tool aaa login-user --profile=lab.local --user-name=node1 2019-05-29 03:57:35,194+01 INFO ======================================================================== 2019-05-29 03:57:35,224+01 INFO ============================ Initialization ============================ 2019-05-29 03:57:35,224+01 INFO ======================================================================== 2019-05-29 03:57:35,298+01 INFO Loading extension 'internal-authz' 2019-05-29 03:57:35,325+01 INFO Extension 'internal-authz' loaded 2019-05-29 03:57:35,334+01 INFO Loading extension 'internal-authn' 2019-05-29 03:57:35,336+01 INFO Extension 'internal-authn' loaded 2019-05-29 03:57:35,360+01 INFO Loading extension 'profile2-authz' 2019-05-29 03:57:35,510+01 INFO Extension 'profile2-authz' loaded 2019-05-29 03:57:35,516+01 INFO Loading extension 'profile1-authz' 2019-05-29 03:57:35,527+01 INFO Extension 'profile1-authz' loaded 2019-05-29 03:57:35,546+01 INFO Loading extension 'profile1-authn' 2019-05-29 03:57:35,558+01 INFO Extension 'profile1-authn' loaded 2019-05-29 03:57:35,586+01 INFO Loading extension 'profile2-authn' 2019-05-29 03:57:35,592+01 INFO Extension 'profile2-authn' loaded 2019-05-29 03:57:35,592+01 INFO Initializing extension 'internal-authz' 2019-05-29 03:57:35,754+01 INFO Extension 'internal-authz' initialized 2019-05-29 03:57:35,755+01 INFO Initializing extension 'internal-authn' 2019-05-29 03:57:35,771+01 INFO Extension 'internal-authn' initialized 2019-05-29 03:57:35,771+01 INFO Initializing extension 'profile2-authz' 2019-05-29 03:57:35,772+01 INFO [ovirt-engine-extension-aaa-ldap.authz::profile2-authz] Creating LDAP pool 'authz' 2019-05-29 03:57:35,859+01 WARNING Exception: An error occurred while attempting to connect to server ldap.lab.local:389: IOException(LDAPException(resultCode=91 (connect error), errorMessage='An error occurred while attempting to establish a connection to server ldap.lab.local/192.168.16.114:389: UnknownHostException(ldap.lab.local), ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58')) 2019-05-29 03:57:35,861+01 INFO [ovirt-engine-extension-aaa-ldap.authz::profile2-authz] Available Namespaces: [dc=lab,dc=local] 2019-05-29 03:57:35,861+01 INFO Extension 'profile2-authz' initialized 2019-05-29 03:57:35,861+01 INFO Initializing extension 'profile1-authz' 2019-05-29 03:57:35,862+01 INFO [ovirt-engine-extension-aaa-ldap.authz::profile1-authz] Creating LDAP pool 'authz' 2019-05-29 03:57:35,873+01 WARNING Exception: An error occurred while attempting to connect to server 40.127.205.63:389: IOException(LDAPException(resultCode=91 (connect error), errorMessage='An error occurred while attempting to establish a connection to server /40.127.205.63:389: IllegalArgumentException(trace='checkAddress(ResolverSocketFactory.java:35) / createSocket(ResolverSocketFactory.java:73) / run(ConnectThread.java:139)', ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58)')) 2019-05-29 03:57:35,874+01 INFO [ovirt-engine-extension-aaa-ldap.authz::profile1-authz] Available Namespaces: [dc=sybase,dc=pt] 2019-05-29 03:57:35,874+01 INFO Extension 'profile1-authz' initialized 2019-05-29 03:57:35,874+01 INFO Initializing extension 'profile1-authn' 2019-05-29 03:57:35,875+01 INFO [ovirt-engine-extension-aaa-ldap.authn::profile1-authn] Creating LDAP pool 'authz' 2019-05-29 03:57:35,888+01 WARNING Exception: An error occurred while attempting to connect to server 40.127.205.63:389: IOException(LDAPException(resultCode=91 (connect error), errorMessage='An error occurred while attempting to establish a connection to server /40.127.205.63:389: IllegalArgumentException(trace='checkAddress(ResolverSocketFactory.java:35) / createSocket(ResolverSocketFactory.java:73) / run(ConnectThread.java:139)', ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58)')) 2019-05-29 03:57:35,889+01 INFO [ovirt-engine-extension-aaa-ldap.authn::profile1-authn] Creating LDAP pool 'authn' 2019-05-29 03:57:35,894+01 WARNING Exception: An error occurred while attempting to connect to server 40.127.205.63:389: IOException(LDAPException(resultCode=91 (connect error), errorMessage='An error occurred while attempting to establish a connection to server /40.127.205.63:389: IllegalArgumentException(trace='checkAddress(ResolverSocketFactory.java:35) / createSocket(ResolverSocketFactory.java:73) / run(ConnectThread.java:139)', ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58)')) 2019-05-29 03:57:35,894+01 INFO Extension 'profile1-authn' initialized 2019-05-29 03:57:35,894+01 INFO Initializing extension 'profile2-authn' 2019-05-29 03:57:35,895+01 INFO [ovirt-engine-extension-aaa-ldap.authn::profile2-authn] Creating LDAP pool 'authz' ^C2019-05-29 03:57:35,906+01 WARNING Exception: An error occurred while attempting to connect to server ldap.lab.local:389: IOException(LDAPException(resultCode=91 (connect error), errorMessage='An error occurred while attempting to establish a connection to server ldap.lab.local/192.168.16.114:389: UnknownHostException(ldap.lab.local), ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58')) 2019-05-29 03:57:35,907+01 INFO [ovirt-engine-extension-aaa-ldap.authn::profile2-authn] Creating LDAP pool 'authn' [root@ovirt ~]# ovirt-engine-extensions-tool aaa login-user --profile=lab.local --user-name=node1 2019-05-29 03:57:41,227+01 INFO ======================================================================== 2019-05-29 03:57:41,259+01 INFO ============================ Initialization ============================ 2019-05-29 03:57:41,260+01 INFO ======================================================================== 2019-05-29 03:57:41,311+01 INFO Loading extension 'internal-authz' 2019-05-29 03:57:41,331+01 INFO Extension 'internal-authz' loaded 2019-05-29 03:57:41,333+01 INFO Loading extension 'internal-authn' 2019-05-29 03:57:41,334+01 INFO Extension 'internal-authn' loaded 2019-05-29 03:57:41,345+01 INFO Loading extension 'profile2-authz' 2019-05-29 03:57:41,508+01 INFO Extension 'profile2-authz' loaded 2019-05-29 03:57:41,510+01 INFO Loading extension 'profile1-authz' 2019-05-29 03:57:41,551+01 INFO Extension 'profile1-authz' loaded 2019-05-29 03:57:41,552+01 INFO Loading extension 'profile1-authn' 2019-05-29 03:57:41,562+01 INFO Extension 'profile1-authn' loaded 2019-05-29 03:57:41,564+01 INFO Loading extension 'profile2-authn' 2019-05-29 03:57:41,602+01 INFO Extension 'profile2-authn' loaded 2019-05-29 03:57:41,602+01 INFO Initializing extension 'internal-authz' 2019-05-29 03:57:41,782+01 INFO Extension 'internal-authz' initialized 2019-05-29 03:57:41,783+01 INFO Initializing extension 'internal-authn' 2019-05-29 03:57:41,800+01 INFO Extension 'internal-authn' initialized 2019-05-29 03:57:41,801+01 INFO Initializing extension 'profile2-authz' 2019-05-29 03:57:41,801+01 INFO [ovirt-engine-extension-aaa-ldap.authz::profile2-authz] Creating LDAP pool 'authz' 2019-05-29 03:57:41,885+01 WARNING Exception: An error occurred while attempting to connect to server ldap.lab.local:389: IOException(LDAPException(resultCode=91 (connect error), errorMessage='An error occurred while attempting to establish a connection to server ldap.lab.local/192.168.16.114:389: UnknownHostException(ldap.lab.local), ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58')) 2019-05-29 03:57:41,886+01 INFO [ovirt-engine-extension-aaa-ldap.authz::profile2-authz] Available Namespaces: [dc=lab,dc=local] 2019-05-29 03:57:41,887+01 INFO Extension 'profile2-authz' initialized 2019-05-29 03:57:41,887+01 INFO Initializing extension 'profile1-authz' 2019-05-29 03:57:41,887+01 INFO [ovirt-engine-extension-aaa-ldap.authz::profile1-authz] Creating LDAP pool 'authz' 2019-05-29 03:57:41,901+01 WARNING Exception: An error occurred while attempting to connect to server 40.127.205.63:389: IOException(LDAPException(resultCode=91 (connect error), errorMessage='An error occurred while attempting to establish a connection to server /40.127.205.63:389: IllegalArgumentException(trace='checkAddress(ResolverSocketFactory.java:35) / createSocket(ResolverSocketFactory.java:73) / run(ConnectThread.java:139)', ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58)')) 2019-05-29 03:57:41,901+01 INFO [ovirt-engine-extension-aaa-ldap.authz::profile1-authz] Available Namespaces: [dc=sybase,dc=pt] 2019-05-29 03:57:41,902+01 INFO Extension 'profile1-authz' initialized 2019-05-29 03:57:41,902+01 INFO Initializing extension 'profile1-authn' 2019-05-29 03:57:41,902+01 INFO [ovirt-engine-extension-aaa-ldap.authn::profile1-authn] Creating LDAP pool 'authz' 2019-05-29 03:57:41,909+01 WARNING Exception: An error occurred while attempting to connect to server 40.127.205.63:389: IOException(LDAPException(resultCode=91 (connect error), errorMessage='An error occurred while attempting to establish a connection to server /40.127.205.63:389: IllegalArgumentException(trace='checkAddress(ResolverSocketFactory.java:35) / createSocket(ResolverSocketFactory.java:73) / run(ConnectThread.java:139)', ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58)')) 2019-05-29 03:57:41,910+01 INFO [ovirt-engine-extension-aaa-ldap.authn::profile1-authn] Creating LDAP pool 'authn' 2019-05-29 03:57:41,915+01 WARNING Exception: An error occurred while attempting to connect to server 40.127.205.63:389: IOException(LDAPException(resultCode=91 (connect error), errorMessage='An error occurred while attempting to establish a connection to server /40.127.205.63:389: IllegalArgumentException(trace='checkAddress(ResolverSocketFactory.java:35) / createSocket(ResolverSocketFactory.java:73) / run(ConnectThread.java:139)', ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58)')) 2019-05-29 03:57:41,916+01 INFO Extension 'profile1-authn' initialized 2019-05-29 03:57:41,916+01 INFO Initializing extension 'profile2-authn' 2019-05-29 03:57:41,917+01 INFO [ovirt-engine-extension-aaa-ldap.authn::profile2-authn] Creating LDAP pool 'authz' 2019-05-29 03:57:41,962+01 WARNING Exception: An error occurred while attempting to connect to server ldap.lab.local:389: IOException(LDAPException(resultCode=91 (connect error), errorMessage='An error occurred while attempting to establish a connection to server ldap.lab.local/192.168.16.114:389: UnknownHostException(ldap.lab.local), ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58')) 2019-05-29 03:57:41,963+01 INFO [ovirt-engine-extension-aaa-ldap.authn::profile2-authn] Creating LDAP pool 'authn' 2019-05-29 03:57:42,010+01 WARNING Exception: An error occurred while attempting to connect to server ldap.lab.local:389: IOException(LDAPException(resultCode=91 (connect error), errorMessage='An error occurred while attempting to establish a connection to server ldap.lab.local/192.168.16.114:389: UnknownHostException(ldap.lab.local), ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58')) 2019-05-29 03:57:42,011+01 INFO Extension 'profile2-authn' initialized 2019-05-29 03:57:42,011+01 INFO Start of enabled extensions list 2019-05-29 03:57:42,012+01 INFO Instance name: 'internal-authn', Extension name: '"ovirt-engine-extension-aaa-jdbc".authn', Version: '"1.1.7_master"', Notes: 'Display name: "ovirt-engine-extension-aaa-jdbc"', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/etc/ovirt-engine/extensions.d/internal-authn.properties', Initialized: 'true' 2019-05-29 03:57:42,013+01 INFO Instance name: 'profile1-authn', Extension name: 'ovirt-engine-extension-aaa-ldap.authn', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/etc/ovirt-engine/extensions.d/profile1-authn.properties', Initialized: 'true' 2019-05-29 03:57:42,013+01 INFO Instance name: 'profile2-authz', Extension name: 'ovirt-engine-extension-aaa-ldap.authz', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/etc/ovirt-engine/extensions.d/profile2-authz.properties', Initialized: 'true' 2019-05-29 03:57:42,014+01 INFO Instance name: 'internal-authz', Extension name: '"ovirt-engine-extension-aaa-jdbc".authz', Version: '"1.1.7_master"', Notes: 'Display name: "ovirt-engine-extension-aaa-jdbc"', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/etc/ovirt-engine/extensions.d/internal-authz.properties', Initialized: 'true' 2019-05-29 03:57:42,014+01 INFO Instance name: 'profile1-authz', Extension name: 'ovirt-engine-extension-aaa-ldap.authz', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/etc/ovirt-engine/extensions.d/profile1-authz.properties', Initialized: 'true' 2019-05-29 03:57:42,014+01 INFO Instance name: 'profile2-authn', Extension name: 'ovirt-engine-extension-aaa-ldap.authn', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/etc/ovirt-engine/extensions.d/profile2-authn.properties', Initialized: 'true' 2019-05-29 03:57:42,014+01 INFO End of enabled extensions list 2019-05-29 03:57:42,014+01 INFO ======================================================================== 2019-05-29 03:57:42,014+01 INFO ============================== Execution =============================== 2019-05-29 03:57:42,015+01 INFO ======================================================================== 2019-05-29 03:57:42,015+01 INFO Iteration: 0 2019-05-29 03:57:42,018+01 INFO Profile='lab.local' authn='profile2-authn' authz='profile2-authz' mapping='null' 2019-05-29 03:57:42,018+01 INFO API: -->Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local' user='node1' Password: 2019-05-29 03:57:45,905+01 WARNING Ignoring records from pool: 'authz' 2019-05-29 03:57:45,906+01 INFO API: <--Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local' result=CREDENTIALS_INVALID 2019-05-29 03:57:45,922+01 SEVERE Authn.Result code is: CREDENTIALS_INVALID - ldapsearch -x -h 192.168.16.114 -b "dc=ldap,dc=local" -D "cn=ldapadm,dc=lab,dc=local" -W Enter LDAP Password: # extended LDIF # # LDAPv3 # base <dc=ldap,dc=local> with scope subtree # filter: (objectclass=*) # requesting: ALL # # search result search: 2 result: 32 No such object # numResponses: 1 - [root@ovirt ~]# cat /etc/ovirt-engine/aaa/profile2.properties # # Select one # include = <openldap.properties> #include = <389ds.properties> #include = <rhds.properties> #include = <ipa.properties> #include = <iplanet.properties> #include = <rfc2307-389ds.properties> #include = <rfc2307-rhds.properties> #include = <rfc2307-openldap.properties> #include = <rfc2307-edir.properties> #include = <rfc2307-generic.properties> # # Server # vars.server = ldap.lab.local # # Search user and its password. # vars.user = ou=People,dc=lab,dc=local vars.password = abc # Uncomment in case you don't have allowed anonymous bind, # because we use anonymous bind for authn pool: pool.default.auth.type = simple pool.default.serverset.srvrecord.service = ldap pool.default.serverset.srvrecord.protocol = tcp pool.default.serverset.single.server = ${global:vars.server} pool.default.auth.simple.bindDN = ${global:vars.user} pool.default.auth.simple.password = ${global:vars.password} #pool.default.ssl.startTLS = false #pool.default.socketfactory.type = java sequence-init.init.100-my-basedn-init-vars = my-basedn-init-vars sequence.my-basedn-init-vars.010.description = set baseDN sequence.my-basedn-init-vars.010.type = var-set sequence.my-basedn-init-vars.010.var-set.variable = simple_baseDN sequence.my-basedn-init-vars.010.var-set.value = dc=lab,dc=local search.default.search-request.derefPolicy = ALWAYS # Create keystore, import root certificate and uncomment # if using ssl/tls. #pool.default.ssl.startTLS = true #pool.default.ssl.truststore.file = ${local:_basedir}/${global:vars.server}.jks #pool.default.ssl.truststore.password = changeit - [root@ovirt ~]# cat /etc/ovirt-engine/extensions.d/profile2-authn.properties ovirt.engine.extension.name = profile2-authn ovirt.engine.extension.bindings.method = jbossmodule ovirt.engine.extension.binding.jbossmodule.module = org.ovirt.engine-extensions.aaa.ldap ovirt.engine.extension.binding.jbossmodule.class = org.ovirt.engineextensions.aaa.ldap.AuthnExtension ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authn ovirt.engine.aaa.authn.profile.name = lab.local ovirt.engine.aaa.authn.authz.plugin = profile2-authz config.profile.file.1 = /etc/ovirt-engine/aaa/profile2.properties config.globals.baseDN.simple_baseDN = ou=People,dc=lab,dc=local - [root@ovirt ~]# cat /etc/ovirt-engine/extensions.d/profile2-authz.properties ovirt.engine.extension.name = profile2-authz ovirt.engine.extension.bindings.method = jbossmodule ovirt.engine.extension.binding.jbossmodule.module = org.ovirt.engine-extensions.aaa.ldap ovirt.engine.extension.binding.jbossmodule.class = org.ovirt.engineextensions.aaa.ldap.AuthzExtension ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authz config.profile.file.1 = /etc/ovirt-engine/aaa/profile2.properties config.globals.baseDN.simple_baseDN = ou=People,dc=lab,dc=local Thanks all for the help!

On Thu, May 30, 2019 at 11:22 AM <rubennunes12@gmail.com> wrote: Hello everyone.
So i don't know what i'm doing wrong but this doesn't seem to work, i already made the confgurations needed on the ovirt-engine-extension-aaa-ldap i'm a little desperate here.
I'm going to put all the commands that i already made and the errors that they give:
- ovirt-engine-extension-aaa-ldap-setup
Stage: Setup validation
NOTE: It is highly recommended to test drive the configuration before applying it into engine. Login sequence is executed automatically, but it is recommended to also execute Search sequence manually after successful Login sequence.
Please provide credentials to test login flow: Enter user name: node1 Enter user password: [ INFO ] Executing login sequence...
[snip]
2019-05-29 03:45:59,778+01 INFO ======================================================================== 2019-05-29 03:45:59,778+01 INFO ============================== Execution =============================== 2019-05-29 03:45:59,778+01 INFO ======================================================================== 2019-05-29 03:45:59,779+01 INFO Iteration: 0 2019-05-29 03:45:59,780+01 INFO Profile='192.168.16.114' authn='192.168.16.114-authn' authz='192.168.16.114' mapping='null' 2019-05-29 03:45:59,780+01 INFO API: -->Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='192.168.16.114' user='node1' 2019-05-29 03:45:59,835+01 INFO API: <--Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='192.168.16.114' result=CREDENTIALS_INVALID 2019-05-29 03:45:59,843+01 SEVERE Authn.Result code is: CREDENTIALS_INVALID [ ERROR ] Login sequence failed Please investigate details of the failure (search for lines containing SEVERE log level). Select test sequence to execute (Done, Abort, Login, Search) [Abort]:
The setup command above didn't succeed, so before going ahead with further steps you have to fix it. Error has been 2019-05-29 03:45:59,843+01 SEVERE Authn.Result code is: CREDENTIALS_INVALID So the password used for user node1 is not ok. Is this the user you want to use to bind? What option did you choose: 9 - OpenLDAP Standard Schema ? - ovirt-engine-extensions-tool aaa login-user --profile=lab.local
--user-name=node1
[snip]
2019-05-29 03:57:35,859+01 WARNING Exception: An error occurred while attempting to connect to server ldap.lab.local:389: IOException(LDAPException(resultCode=91 (connect error), errorMessage='An error occurred while attempting to establish a connection to server ldap.lab.local/192.168.16.114:389: UnknownHostException(ldap.lab.local), ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58'))
here you go apparently now with an hostname (ldap.lab.local) but it seems not resolved. So you have to decide if going with hostname or ip and use consistently, because then your ldapsearch test is used below, it is used with ip (192.168.16.114)
- ldapsearch -x -h 192.168.16.114 -b "dc=ldap,dc=local" -D "cn=ldapadm,dc=lab,dc=local" -W
Enter LDAP Password: # extended LDIF #
Also, to bind here you use DN cn=ldapadm,dc=lab,dc=local, while in test above you use node1... I also see you have profile1 and profile 2 with profile1 using something like "dc=sybase,dc=pt"... is this a working profile? Anyway, as a starting point you could also read the automatic workflow here: https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.3/htm... or the manual method here: https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.3/htm... In particular: Prerequisites: - You must know the domain name of the DNS or the LDAP server. - To set up secure connection between the LDAP server and the Manager, ensure that a PEM-encoded CA certificate has been prepared. - Have at least one set of account name and password ready to perform search and login queries to the LDAP server. HIH, Gianluca

1 - I'm using option 9, but i already tried the users that i have on the ldap a none seems to work to bind. 2 - I was trying the 2 diferent aproaches by ip and hostname. 3 - The ldapadm is supose to be the LDAP Manager so my point is to bind that user. 4 - None of the profiles seems to work both of them don't show on the web-ui of the ovirt, the diference is that one is in production and another ias a lab test. 5 - My OpenLDAP doens't have certificate associated to him.

On Thu, May 30, 2019 at 12:02 PM <rubennunes12@gmail.com> wrote:
1 - I'm using option 9, but i already tried the users that i have on the ldap a none seems to work to bind.
I think this is the first thing to have working, before going ahead I see that you put an option like this in your profile2.properties... vars.user = ou=People,dc=lab,dc=local And you should know the exact layout of your ldap tree... Can you try something like this, supposing you have node1 user in your ldap server: ldapsearch -x -b "ou=People,dc=lab,dc=local" -s sub -H 192.168.16.114 -p 389 -D "uid=node1,ou=People,dc=lab,dc=local" -W 'uid=node1' Eventually substitute the 2 occurrences of node1 with ldapadm in the command above and its related password when prompted for now, just to check
2 - I was trying the 2 diferent aproaches by ip and hostname.
OK. But if the hostname is not resolved, for sure it will not work
3 - The ldapadm is supose to be the LDAP Manager so my point is to bind that user.
It is not a good idea to use the manager to bind. Also because you don't have SSL/TLS setup and so one could sniff and see its password in clear and compromise your ldap server Only need to create on ldap side a user that can serch through users and groups and no particular privileges
4 - None of the profiles seems to work both of them don't show on the web-ui of the ovirt, the diference is that one is in production and another ias a lab test.
ok. Let's concentrate on one profile and when solved implement on the
other one...
5 - My OpenLDAP doens't have certificate associated to him.
See above, reason to not use the superuser to bind.
Gianluca

1 - Result of the command: [root@ovirt ~]# ldapsearch -x -b "ou=People,dc=lab,dc=local" -s sub -h 192.168.16.114 -p 389 -D "uid=node1,ou=People,dc=lab,dc=local" -W 'uid=node1' Enter LDAP Password: # extended LDIF # # LDAPv3 # base <ou=People,dc=lab,dc=local> with scope subtree # filter: uid=node1 # requesting: ALL # # node1, People, lab.local dn: uid=node1,ou=People,dc=lab,dc=local objectClass: inetOrgPerson objectClass: posixAccount objectClass: shadowAccount sn: node1 givenName: node1 cn: node1 displayName: node1 uidNumber: 1000 gidNumber: 1000 userPassword:: e2NyeXB0fSQ2JC9TL2JnQjZUbVU4amhPRGgkU1NOVXcxYWxNaVdPd3pUamdKQjV vLlRXUTNzc3I4NWI2Sm9Kd2VVancvZDlqdVdEcElzQUI5eThmYWRkNWlEZkpnSm13cS5wNHg2ZGlQ c29YSXdyUi8= gecos: node1 loginShell: /bin/bash homeDirectory: /home/node1 shadowExpire: -1 shadowFlag: 0 shadowWarning: 7 shadowMin: 0 shadowMax: 99999 shadowLastChange: 0 uid: node1 # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1 Other output that gives result: [root@ovirt ~]# ldapsearch -x -b "ou=People,dc=lab,dc=local" -s sub -h 192.168.16.114 -p 389 -D "cn=ldapadm,dc=lab,dc=local" -W 'uid=node1' Enter LDAP Password: # extended LDIF # # LDAPv3 # base <ou=People,dc=lab,dc=local> with scope subtree # filter: uid=node1 # requesting: ALL # # node1, People, lab.local dn: uid=node1,ou=People,dc=lab,dc=local objectClass: inetOrgPerson objectClass: posixAccount objectClass: shadowAccount sn: node1 givenName: node1 cn: node1 displayName: node1 uidNumber: 1000 gidNumber: 1000 userPassword:: e2NyeXB0fSQ2JC9TL2JnQjZUbVU4amhPRGgkU1NOVXcxYWxNaVdPd3pUamdKQjV vLlRXUTNzc3I4NWI2Sm9Kd2VVancvZDlqdVdEcElzQUI5eThmYWRkNWlEZkpnSm13cS5wNHg2ZGlQ c29YSXdyUi8= gecos: node1 loginShell: /bin/bash homeDirectory: /home/node1 shadowExpire: -1 shadowFlag: 0 shadowWarning: 7 shadowMin: 0 shadowMax: 99999 shadowLastChange: 0 uid: node1 # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1 2 - The hostname is being resolved: [root@ovirt ~]# ping ldap.lab.local PING ldap.lab.local (192.168.16.114) 56(84) bytes of data. 64 bytes from ldap.lab.local (192.168.16.114): icmp_seq=1 ttl=64 time=1.25 ms 3 - I know it's not a good ideia with out the SSL/TLS but this ambient is just a laboratory of testes so it's alright. Thank you in advance for the help you ara giving!

On Thu, May 30, 2019 at 2:51 PM <rubennunes12@gmail.com> wrote:
1 - Result of the command: [root@ovirt ~]# ldapsearch -x -b "ou=People,dc=lab,dc=local" -s sub -h 192.168.16.114 -p 389 -D "uid=node1,ou=People,dc=lab,dc=local" -W 'uid=node1' Enter LDAP Password: # extended LDIF # # LDAPv3 # base <ou=People,dc=lab,dc=local> with scope subtree # filter: uid=node1 # requesting: ALL #
# node1, People, lab.local dn: uid=node1,ou=People,dc=lab,dc=local objectClass: inetOrgPerson objectClass: posixAccount objectClass: shadowAccount sn: node1 givenName: node1 cn: node1 displayName: node1 uidNumber: 1000 gidNumber: 1000
Good! So I would clean the directory /etc/ovirt-engine/aaa from the profile1.properties, profile1-authn.properties, profile1-authz.properties files and the same for profile2 and perhaps also inside /etc/ovirt-engine/extensions.d/ there should be some xxx-authn.properties (perhaps xxx= ldap.com, the profile name you chose in previous attempts) remove them too and restart ovirt-engine service or the server itself (eventually putting into global maintenance if Self Hosted Engine setup) Then I would rerun the interactive setup ovirt-engine-extension-aaa-ldap-setup select 9 - OpenLDAP Standard Schema select to use DNS and policy 1 (single server) that should be resolved as you pointed out and put ldap.lab.local select Insecure select search user uid=node1,ou=People,dc=lab,dc=local enter the password enter the base dn ou=People,dc=lab,dc=local decide if you want sso for vms yes/no specify profile name lab.local HIH

It gives the same error that can't connect because of invalid credentials and when i try to put the hostname on the option of Single Server it can't resolve the host but when i ping him i can resolve it. [root@ovirt ~]# ovirt-engine-extension-aaa-ldap-setup [ INFO ] Stage: Initializing [ INFO ] Stage: Environment setup Configuration files: ['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf'] Log file: /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530142721-m0p3r8.log Version: otopi-1.7.8 (otopi-1.7.8-1.el7) [ INFO ] Stage: Environment packages setup [ INFO ] Stage: Programs detection [ INFO ] Stage: Environment customization Welcome to LDAP extension configuration program Available LDAP implementations: 1 - 389ds 2 - 389ds RFC-2307 Schema 3 - Active Directory 4 - IBM Security Directory Server 5 - IBM Security Directory Server RFC-2307 Schema 6 - IPA 7 - Novell eDirectory RFC-2307 Schema 8 - OpenLDAP RFC-2307 Schema 9 - OpenLDAP Standard Schema 10 - Oracle Unified Directory RFC-2307 Schema 11 - RFC-2307 Schema (Generic) 12 - RHDS 13 - RHDS RFC-2307 Schema 14 - iPlanet Please select: 9 NOTE: It is highly recommended to use DNS resolution for LDAP server. If for some reason you intend to use hosts or plain address disable DNS usage. Use DNS (Yes, No) [Yes]: Available policy method: 1 - Single server 2 - DNS domain LDAP SRV record 3 - Round-robin between multiple hosts 4 - Failover between multiple hosts Please select: 1 Please enter host address: 192.168.16.114 [WARNING] Detected plain IP address '192.168.16.114', disabling DNS. NOTE: It is highly recommended to use secure protocol to access the LDAP server. Protocol startTLS is the standard recommended method to do so. Only in cases in which the startTLS is not supported, fallback to non standard ldaps protocol. Use plain for test environments only. Please select protocol to use (startTLS, ldaps, plain) [startTLS]: Please select method to obtain PEM encoded CA certificate (File, URL, Inline, System, Insecure): Insecure [ INFO ] Connecting to LDAP using 'ldap://192.168.16.114:389' [ INFO ] Executing startTLS [ INFO ] Connection succeeded Enter search user DN (for example uid=username,dc=example,dc=com or leave empty for anonymous): uid=node1,ou=People,dc=lab,dc=local Enter search user password: [ INFO ] Attempting to bind using 'uid=node1,ou=People,dc=lab,dc=local' Please enter base DN (dc=lab,dc=local) [dc=lab,dc=local]: ou=People,dc=lab,dc=local Are you going to use Single Sign-On for Virtual Machines (Yes, No) [Yes]: NOTE: Profile name has to match domain name, otherwise Single Sign-On for Virtual Machines will not work. Please specify profile name that will be visible to users [192.168.16.114]: lab.local [ INFO ] Stage: Setup validation NOTE: It is highly recommended to test drive the configuration before applying it into engine. Login sequence is executed automatically, but it is recommended to also execute Search sequence manually after successful Login sequence. Please provide credentials to test login flow: Enter user name: node1 Enter user password: [ INFO ] Executing login sequence... Login output: 2019-05-30 14:29:03,825+01 INFO ======================================================================== 2019-05-30 14:29:03,859+01 INFO ============================ Initialization ============================ 2019-05-30 14:29:03,859+01 INFO ======================================================================== 2019-05-30 14:29:03,926+01 INFO Loading extension 'lab.local-authn' 2019-05-30 14:29:04,075+01 INFO Extension 'lab.local-authn' loaded 2019-05-30 14:29:04,095+01 INFO Loading extension 'lab.local' 2019-05-30 14:29:04,103+01 INFO Extension 'lab.local' loaded 2019-05-30 14:29:04,104+01 INFO Initializing extension 'lab.local-authn' 2019-05-30 14:29:04,105+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] Creating LDAP pool 'authz' 2019-05-30 14:29:04,121+01 WARNING [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] TLS/SSL insecure mode 2019-05-30 14:29:04,593+01 WARNING Exception: An error occurred while attempting to set the value of the SO_TIMEOUT socket option for connection LDAPConnection(connected to 192.168.16.114:389) to 50ms: SocketException(Socket is closed), ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58 2019-05-30 14:29:04,594+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] Creating LDAP pool 'authn' 2019-05-30 14:29:04,594+01 WARNING [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] TLS/SSL insecure mode 2019-05-30 14:29:04,674+01 WARNING Exception: The connection reader was unable to successfully complete TLS negotiation: LDAPException(resultCode=91 (connect error), errorMessage='Hostname verification failed because the expected hostname '192.168.16.114' was not found in peer certificate 'subject='CN=localhost' dNSName='localhost' dNSName='localhost' dNSName='localhost.localdomain''.', ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58) 2019-05-30 14:29:04,675+01 INFO Extension 'lab.local-authn' initialized 2019-05-30 14:29:04,675+01 INFO Initializing extension 'lab.local' 2019-05-30 14:29:04,676+01 INFO [ovirt-engine-extension-aaa-ldap.authz::lab.local] Creating LDAP pool 'authz' 2019-05-30 14:29:04,676+01 WARNING [ovirt-engine-extension-aaa-ldap.authz::lab.local] TLS/SSL insecure mode 2019-05-30 14:29:04,776+01 WARNING Exception: The connection reader was unable to successfully complete TLS negotiation: LDAPException(resultCode=91 (connect error), errorMessage='Hostname verification failed because the expected hostname '192.168.16.114' was not found in peer certificate 'subject='CN=localhost' dNSName='localhost' dNSName='localhost' dNSName='localhost.localdomain''.', ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58) 2019-05-30 14:29:04,777+01 INFO [ovirt-engine-extension-aaa-ldap.authz::lab.local] Available Namespaces: [ou=People,dc=lab,dc=local] 2019-05-30 14:29:04,778+01 INFO Extension 'lab.local' initialized 2019-05-30 14:29:04,778+01 INFO Start of enabled extensions list 2019-05-30 14:29:04,779+01 INFO Instance name: 'lab.local-authn', Extension name: 'ovirt-engine-extension-aaa-ldap.authn', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/tmp/tmpwbSUo5/extensions.d/lab.local-authn.properties', Initialized: 'true' 2019-05-30 14:29:04,779+01 INFO Instance name: 'lab.local', Extension name: 'ovirt-engine-extension-aaa-ldap.authz', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/tmp/tmpwbSUo5/extensions.d/lab.local.properties', Initialized: 'true' 2019-05-30 14:29:04,779+01 INFO End of enabled extensions list 2019-05-30 14:29:04,779+01 INFO ======================================================================== 2019-05-30 14:29:04,779+01 INFO ============================== Execution =============================== 2019-05-30 14:29:04,779+01 INFO ======================================================================== 2019-05-30 14:29:04,780+01 INFO Iteration: 0 2019-05-30 14:29:04,780+01 INFO Profile='lab.local' authn='lab.local-authn' authz='lab.local' mapping='null' 2019-05-30 14:29:04,781+01 INFO API: -->Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local' user='node1' 2019-05-30 14:29:04,825+01 WARNING Ignoring records from pool: 'authz' 2019-05-30 14:29:04,826+01 INFO API: <--Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local' result=CREDENTIALS_INVALID 2019-05-30 14:29:04,834+01 SEVERE Authn.Result code is: CREDENTIALS_INVALID [ ERROR ] Login sequence failed Please investigate details of the failure (search for lines containing SEVERE log level). Select test sequence to execute (Done, Abort, Login, Search) [Abort]:

On Thu, May 30, 2019 at 3:43 PM <rubennunes12@gmail.com> wrote:
It gives the same error that can't connect because of invalid credentials and when i try to put the hostname on the option of Single Server it can't resolve the host but when i ping him i can resolve it.
[snip]
NOTE: It is highly recommended to use DNS resolution for LDAP server. If for some reason you intend to use hosts or plain address disable DNS usage.
Use DNS (Yes, No) [Yes]: Available policy method: 1 - Single server 2 - DNS domain LDAP SRV record 3 - Round-robin between multiple hosts 4 - Failover between multiple hosts Please select: 1 Please enter host address: 192.168.16.114 [WARNING] Detected plain IP address '192.168.16.114', disabling DNS.
I was in error... Here you should put hostname and not ip... ldap.lab.local
NOTE: It is highly recommended to use secure protocol to access the LDAP server. Protocol startTLS is the standard recommended method to do so. Only in cases in which the startTLS is not supported, fallback to non standard ldaps protocol. Use plain for test environments only.
Please select protocol to use (startTLS, ldaps, plain) [startTLS]: Please select method to obtain PEM encoded CA certificate (File, URL, Inline, System, Insecure): Insecure
I was wrong also here... The steps above you should not select the default, so "startTLS", but "plain" if your ldap server doesn't listen on secure port Actually it seems it listens, but its certificate is something like this below with localhost....
2019-05-30 14:29:04,594+01 WARNING [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] TLS/SSL insecure mode 2019-05-30 14:29:04,674+01 WARNING Exception: The connection reader was unable to successfully complete TLS negotiation: LDAPException(resultCode=91 (connect error), errorMessage='Hostname verification failed because the expected hostname '192.168.16.114' was not found in peer certificate 'subject='CN=localhost' dNSName='localhost' dNSName='localhost' dNSName='localhost.localdomain''.', ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58)
2019-05-30 14:29:04,675+01 INFO Extension 'lab.local-authn' initialized 2019-05-30 14:29:04,675+01 INFO Initializing extension 'lab.local' 2019-05-30 14:29:04,676+01 INFO [ovirt-engine-extension-aaa-ldap.authz::lab.local] Creating LDAP pool 'authz' 2019-05-30 14:29:04,676+01 WARNING [ovirt-engine-extension-aaa-ldap.authz::lab.local] TLS/SSL insecure mode 2019-05-30 14:29:04,776+01 WARNING Exception: The connection reader was unable to successfully complete TLS negotiation: LDAPException(resultCode=91 (connect error), errorMessage='Hostname verification failed because the expected hostname '192.168.16.114' was not found in peer certificate 'subject='CN=localhost' dNSName='localhost' dNSName='localhost' dNSName='localhost.localdomain''.', ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58)
Retry using ldap.lab.local and plain And also, in the second part when it tries to run a login flow, don't use your bind user (node1), but a real user that I think it should already exist on ldap server and that should be one of the users that have to authenticate in oVirt.... Gianluca

So when i choose to use DNS and put on Single Server the ldap.lab.local it can't be resolved for some reason but when i ping him with the hostname it can make communication. [root@ovirt ~]# ovirt-engine-extension-aaa-ldap-setup [ INFO ] Stage: Initializing [ INFO ] Stage: Environment setup Configuration files: ['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf'] Log file: /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530151423-7oj9kq.log Version: otopi-1.7.8 (otopi-1.7.8-1.el7) [ INFO ] Stage: Environment packages setup [ INFO ] Stage: Programs detection [ INFO ] Stage: Environment customization Welcome to LDAP extension configuration program Available LDAP implementations: 1 - 389ds 2 - 389ds RFC-2307 Schema 3 - Active Directory 4 - IBM Security Directory Server 5 - IBM Security Directory Server RFC-2307 Schema 6 - IPA 7 - Novell eDirectory RFC-2307 Schema 8 - OpenLDAP RFC-2307 Schema 9 - OpenLDAP Standard Schema 10 - Oracle Unified Directory RFC-2307 Schema 11 - RFC-2307 Schema (Generic) 12 - RHDS 13 - RHDS RFC-2307 Schema 14 - iPlanet Please select: 9 NOTE: It is highly recommended to use DNS resolution for LDAP server. If for some reason you intend to use hosts or plain address disable DNS usage. Use DNS (Yes, No) [Yes]: Available policy method: 1 - Single server 2 - DNS domain LDAP SRV record 3 - Round-robin between multiple hosts 4 - Failover between multiple hosts Please select: 1 Please enter host address: ldap.lab.local [ INFO ] Trying to resolve host 'ldap.lab.local' [ ERROR ] Cannot resolve host 'ldap.lab.local' Please enter host address: ^C[ ERROR ] Failed to execute stage 'Environment customization': SIG2 [ INFO ] Stage: Clean up Log file is available at /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530151423-7oj9kq.log: [ INFO ] Stage: Pre-termination [ INFO ] Stage: Termination

On Thu, May 30, 2019 at 4:21 PM <rubennunes12@gmail.com> wrote:
So when i choose to use DNS and put on Single Server the ldap.lab.local it can't be resolved for some reason but when i ping him with the hostname it can make communication.
[root@ovirt ~]# ovirt-engine-extension-aaa-ldap-setup [ INFO ] Stage: Initializing [ INFO ] Stage: Environment setup Configuration files: ['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf'] Log file: /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530151423-7oj9kq.log Version: otopi-1.7.8 (otopi-1.7.8-1.el7) [ INFO ] Stage: Environment packages setup [ INFO ] Stage: Programs detection [ INFO ] Stage: Environment customization Welcome to LDAP extension configuration program Available LDAP implementations: 1 - 389ds 2 - 389ds RFC-2307 Schema 3 - Active Directory 4 - IBM Security Directory Server 5 - IBM Security Directory Server RFC-2307 Schema 6 - IPA 7 - Novell eDirectory RFC-2307 Schema 8 - OpenLDAP RFC-2307 Schema 9 - OpenLDAP Standard Schema 10 - Oracle Unified Directory RFC-2307 Schema 11 - RFC-2307 Schema (Generic) 12 - RHDS 13 - RHDS RFC-2307 Schema 14 - iPlanet Please select: 9
NOTE: It is highly recommended to use DNS resolution for LDAP server. If for some reason you intend to use hosts or plain address disable DNS usage.
Use DNS (Yes, No) [Yes]: Available policy method: 1 - Single server 2 - DNS domain LDAP SRV record 3 - Round-robin between multiple hosts 4 - Failover between multiple hosts Please select: 1 Please enter host address: ldap.lab.local [ INFO ] Trying to resolve host 'ldap.lab.local' [ ERROR ] Cannot resolve host 'ldap.lab.local' Please enter host address: ^C[ ERROR ] Failed to execute stage 'Environment customization': SIG2 [ INFO ] Stage: Clean up Log file is available at /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530151423-7oj9kq.log: [ INFO ] Stage: Pre-termination [ INFO ] Stage: Termination _______________________________________________
Possibly you have the entry inside your /etc/hosts file but not configured in dns? You can also answer No to "Use DNS" and then put the ip and choose plain

Even with that adjustments it gives the error of invalid credentials for the user i specified in test login flow: [root@ovirt ~]# ovirt-engine-extension-aaa-ldap-setup [ INFO ] Stage: Initializing [ INFO ] Stage: Environment setup Configuration files: ['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf'] Log file: /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530152903-9p7d86.log Version: otopi-1.7.8 (otopi-1.7.8-1.el7) [ INFO ] Stage: Environment packages setup [ INFO ] Stage: Programs detection [ INFO ] Stage: Environment customization Welcome to LDAP extension configuration program Available LDAP implementations: 1 - 389ds 2 - 389ds RFC-2307 Schema 3 - Active Directory 4 - IBM Security Directory Server 5 - IBM Security Directory Server RFC-2307 Schema 6 - IPA 7 - Novell eDirectory RFC-2307 Schema 8 - OpenLDAP RFC-2307 Schema 9 - OpenLDAP Standard Schema 10 - Oracle Unified Directory RFC-2307 Schema 11 - RFC-2307 Schema (Generic) 12 - RHDS 13 - RHDS RFC-2307 Schema 14 - iPlanet Please select: 9 NOTE: It is highly recommended to use DNS resolution for LDAP server. If for some reason you intend to use hosts or plain address disable DNS usage. Use DNS (Yes, No) [Yes]: no Available policy method: 1 - Single server 2 - DNS domain LDAP SRV record 3 - Round-robin between multiple hosts 4 - Failover between multiple hosts Please select: 1 Please enter host address: 192.168.16.114 NOTE: It is highly recommended to use secure protocol to access the LDAP server. Protocol startTLS is the standard recommended method to do so. Only in cases in which the startTLS is not supported, fallback to non standard ldaps protocol. Use plain for test environments only. Please select protocol to use (startTLS, ldaps, plain) [startTLS]: plain [ INFO ] Connecting to LDAP using 'ldap://192.168.16.114:389' [ INFO ] Connection succeeded Enter search user DN (for example uid=username,dc=example,dc=com or leave empty for anonymous): cn=System Administrator (RO),ou=People,dc=lab,dc=local Enter search user password: [ INFO ] Attempting to bind using 'cn=System Administrator (RO),ou=People,dc=lab,dc=local' Please enter base DN (dc=lab,dc=local) [dc=lab,dc=local]: ou=People,dc=lab,dc=local Are you going to use Single Sign-On for Virtual Machines (Yes, No) [Yes]: no Please specify profile name that will be visible to users [192.168.16.114]: lab.local [ INFO ] Stage: Setup validation NOTE: It is highly recommended to test drive the configuration before applying it into engine. Login sequence is executed automatically, but it is recommended to also execute Search sequence manually after successful Login sequence. Please provide credentials to test login flow: Enter user name: node1 Enter user password: [ INFO ] Executing login sequence... Login output: 2019-05-30 15:30:13,585+01 INFO ======================================================================== 2019-05-30 15:30:13,642+01 INFO ============================ Initialization ============================ 2019-05-30 15:30:13,642+01 INFO ======================================================================== 2019-05-30 15:30:13,718+01 INFO Loading extension 'lab.local-authn' 2019-05-30 15:30:13,887+01 INFO Extension 'lab.local-authn' loaded 2019-05-30 15:30:13,890+01 INFO Loading extension 'lab.local-authz' 2019-05-30 15:30:13,901+01 INFO Extension 'lab.local-authz' loaded 2019-05-30 15:30:13,901+01 INFO Initializing extension 'lab.local-authn' 2019-05-30 15:30:13,928+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] Creating LDAP pool 'authz' 2019-05-30 15:30:14,031+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] LDAP pool 'authz' information: vendor='null' version='null' 2019-05-30 15:30:14,032+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] Creating LDAP pool 'authn' 2019-05-30 15:30:14,050+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] LDAP pool 'authn' information: vendor='null' version='null' 2019-05-30 15:30:14,051+01 INFO Extension 'lab.local-authn' initialized 2019-05-30 15:30:14,051+01 INFO Initializing extension 'lab.local-authz' 2019-05-30 15:30:14,052+01 INFO [ovirt-engine-extension-aaa-ldap.authz::lab.local-authz] Creating LDAP pool 'authz' 2019-05-30 15:30:14,074+01 INFO [ovirt-engine-extension-aaa-ldap.authz::lab.local-authz] LDAP pool 'authz' information: vendor='null' version='null' 2019-05-30 15:30:14,075+01 INFO [ovirt-engine-extension-aaa-ldap.authz::lab.local-authz] Available Namespaces: [ou=People,dc=lab,dc=local] 2019-05-30 15:30:14,075+01 INFO Extension 'lab.local-authz' initialized 2019-05-30 15:30:14,075+01 INFO Start of enabled extensions list 2019-05-30 15:30:14,083+01 INFO Instance name: 'lab.local-authn', Extension name: 'ovirt-engine-extension-aaa-ldap.authn', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/tmp/tmpvwxEdU/extensions.d/lab.local-authn.properties', Initialized: 'true' 2019-05-30 15:30:14,083+01 INFO Instance name: 'lab.local-authz', Extension name: 'ovirt-engine-extension-aaa-ldap.authz', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/tmp/tmpvwxEdU/extensions.d/lab.local-authz.properties', Initialized: 'true' 2019-05-30 15:30:14,084+01 INFO End of enabled extensions list 2019-05-30 15:30:14,084+01 INFO ======================================================================== 2019-05-30 15:30:14,084+01 INFO ============================== Execution =============================== 2019-05-30 15:30:14,084+01 INFO ======================================================================== 2019-05-30 15:30:14,084+01 INFO Iteration: 0 2019-05-30 15:30:14,085+01 INFO Profile='lab.local' authn='lab.local-authn' authz='lab.local-authz' mapping='null' 2019-05-30 15:30:14,086+01 INFO API: -->Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local' user='node1' 2019-05-30 15:30:14,134+01 INFO API: <--Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local' result=CREDENTIALS_INVALID 2019-05-30 15:30:14,142+01 SEVERE Authn.Result code is: CREDENTIALS_INVALID [ ERROR ] Login sequence failed Please investigate details of the failure (search for lines containing SEVERE log level). Select test sequence to execute (Done, Abort, Login, Search) [Abort]:

On Thu, May 30, 2019 at 4:33 PM <rubennunes12@gmail.com> wrote:
Even with that adjustments it gives the error of invalid credentials for the user i specified in test login flow:
[snip]
2019-05-30 15:30:14,085+01 INFO Profile='lab.local' authn='lab.local-authn' authz='lab.local-authz' mapping='null' 2019-05-30 15:30:14,086+01 INFO API: -->Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local' user='node1' 2019-05-30 15:30:14,134+01 INFO API: <--Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local' result=CREDENTIALS_INVALID 2019-05-30 15:30:14,142+01 SEVERE Authn.Result code is: CREDENTIALS_INVALID [ ERROR ] Login sequence failed Please investigate details of the failure (search for lines containing SEVERE log level). Select test sequence to execute (Done, Abort, Login, Search) [Abort]: _______________________________________________
Could you confirm which version of engine are you using and which version of ovirt-engine-extension-aaa-ldap-setup package? Any interesting logs under /var/log/ovirt-engine? Gianluca

[root@ovirt ~]# rpm -qa ovirt-engine ovirt-engine-4.2.8.2-1.el7.noarch [root@ovirt ~]# rpm -qa ovirt-engine-extension-aaa-ldap-setup ovirt-engine-extension-aaa-ldap-setup-1.3.8-1.el7.noarch LOGS /var/log/ovirt-engine/engine.log that basically are always like this: 2019-05-30 16:27:20,594+01 INFO [org.ovirt.vdsm.jsonrpc.client.reactors.ReactorClient] (SSL Stomp Reactor) [] Connecting to /192.168.17.157 2019-05-30 16:27:20,620+01 ERROR [org.ovirt.vdsm.jsonrpc.client.reactors.Reactor] (SSL Stomp Reactor) [] Unable to process messages General SSLEngine problem 2019-05-30 16:27:20,630+01 ERROR [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector] (EE-ManagedThreadFactory-engineScheduled-Thread-30) [] EVENT_ID: VDS_BROKER_COMMAND_FAILURE(10,802), VDSM ovirt1 command Get Host Capabilities failed: General SSLEngine problem 2019-05-30 16:27:20,630+01 ERROR [org.ovirt.engine.core.vdsbroker.monitoring.HostMonitoring] (EE-ManagedThreadFactory-engineScheduled-Thread-30) [] Unable to RefreshCapabilities: VDSNetworkException: VDSGenericException: VDSNetworkException: General SSLEngine problem 2019-05-30 16:27:43,629+01 INFO [org.ovirt.vdsm.jsonrpc.client.reactors.ReactorClient] (SSL Stomp Reactor) [] Connecting to /192.168.17.157 2019-05-30 16:27:43,659+01 ERROR [org.ovirt.vdsm.jsonrpc.client.reactors.Reactor] (SSL Stomp Reactor) [] Unable to process messages General SSLEngine problem 2019-05-30 16:27:43,662+01 ERROR [org.ovirt.engine.core.vdsbroker.monitoring.HostMonitoring] (EE-ManagedThreadFactory-engineScheduled-Thread-94) [] Unable to RefreshCapabilities: VDSNetworkException: VDSGenericException: VDSNetworkException: General SSLEngine problem 2019-05-30 16:28:06,695+01 INFO [org.ovirt.vdsm.jsonrpc.client.reactors.ReactorClient] (SSL Stomp Reactor) [] Connecting to /192.168.17.157 2019-05-30 16:28:06,721+01 ERROR [org.ovirt.vdsm.jsonrpc.client.reactors.Reactor] (SSL Stomp Reactor) [] Unable to process messages General SSLEngine problem 2019-05-30 16:28:06,735+01 ERROR [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector] (EE-ManagedThreadFactory-engineScheduled-Thread-43) [] EVENT_ID: VDS_BROKER_COMMAND_FAILURE(10,802), VDSM ovirt1 command Get Host Capabilities failed: General SSLEngine problem 2019-05-30 16:28:06,735+01 ERROR [org.ovirt.engine.core.vdsbroker.monitoring.HostMonitoring] (EE-ManagedThreadFactory-engineScheduled-Thread-43) [] Unable to RefreshCapabilities: VDSNetworkException: VDSGenericException: VDSNetworkException: General SSLEngine problem 2019-05-30 16:28:29,716+01 INFO [org.ovirt.vdsm.jsonrpc.client.reactors.ReactorClient] (SSL Stomp Reactor) [] Connecting to /192.168.17.157 2019-05-30 16:28:29,742+01 ERROR [org.ovirt.vdsm.jsonrpc.client.reactors.Reactor] (SSL Stomp Reactor) [] Unable to process messages General SSLEngine problem 2019-05-30 16:28:29,745+01 ERROR [org.ovirt.engine.core.vdsbroker.monitoring.HostMonitoring] (EE-ManagedThreadFactory-engineScheduled-Thread-51) [] Unable to RefreshCapabilities: VDSNetworkException: VDSGenericException: VDSNetworkException: General SSLEngine problem 2019-05-30 16:28:52,748+01 INFO [org.ovirt.vdsm.jsonrpc.client.reactors.ReactorClient] (SSL Stomp Reactor) [] Connecting to /192.168.17.157 2019-05-30 16:28:52,776+01 ERROR [org.ovirt.vdsm.jsonrpc.client.reactors.Reactor] (SSL Stomp Reactor) [] Unable to process messages General SSLEngine problem 2019-05-30 16:28:52,789+01 ERROR [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector] (EE-ManagedThreadFactory-engineScheduled-Thread-95) [] EVENT_ID: VDS_BROKER_COMMAND_FAILURE(10,802), VDSM ovirt1 command Get Host Capabilities failed: General SSLEngine problem 2019-05-30 16:28:52,789+01 ERROR [org.ovirt.engine.core.vdsbroker.monitoring.HostMonitoring] (EE-ManagedThreadFactory-engineScheduled-Thread-95) [] Unable to RefreshCapabilities: VDSNetworkException: VDSGenericException: VDSNetworkException: General SSLEngine problem 2019-05-30 16:29:15,779+01 INFO [org.ovirt.vdsm.jsonrpc.client.reactors.ReactorClient] (SSL Stomp Reactor) [] Connecting to /192.168.17.157 2019-05-30 16:29:15,818+01 ERROR [org.ovirt.vdsm.jsonrpc.client.reactors.Reactor] (SSL Stomp Reactor) [] Unable to process messages General SSLEngine problem 2019-05-30 16:29:15,833+01 ERROR [org.ovirt.engine.core.vdsbroker.monitoring.HostMonitoring] (EE-ManagedThreadFactory-engineScheduled-Thread-88) [] Unable to RefreshCapabilities: VDSNetworkException: VDSGenericException: VDSNetworkException: General SSLEngine problem

On Thu, May 30, 2019 at 5:31 PM <rubennunes12@gmail.com> wrote:
[root@ovirt ~]# rpm -qa ovirt-engine ovirt-engine-4.2.8.2-1.el7.noarch
[root@ovirt ~]# rpm -qa ovirt-engine-extension-aaa-ldap-setup ovirt-engine-extension-aaa-ldap-setup-1.3.8-1.el7.noarch
I asked due to this: https://bugzilla.redhat.com/show_bug.cgi?id=1482940 But it should be solved in 1.3.4, so you should be ok does the file shown at screen during setup ( /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530152903-9p7d86.log ) contain useful information different from what at screen? Also, which kind of ldap server setup do you have? What provided by default by any particular distribution (which one?) or a particular implementation? Perhaps the initial option (9 - OpenLDAP Standard Schema) is not the correct one.... Gianluca

Here is the full log: 2019-05-30 16:28:02,614+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,614+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/log=bool:'True' 2019-05-30 16:28:02,615+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logDir=str:'/tmp' 2019-05-30 16:28:02,615+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileHandle=file:'<open file '/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log', mode 'a' at 0x7f8dd7f77270>' 2019-05-30 16:28:02,615+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileName=str:'/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log' 2019-05-30 16:28:02,615+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilter=_MyLoggerFilter:'filter' 2019-05-30 16:28:02,615+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilterRe=list:'[<_sre.SRE_Pattern object at 0xf5df40>]' 2019-05-30 16:28:02,615+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logRemoveAtExit=bool:'False' 2019-05-30 16:28:02,615+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,615+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._boot 2019-05-30 16:28:02,615+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,616+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilterKeys=list:'['OVAAALDAP_LDAP/password']' 2019-05-30 16:28:02,616+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,616+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.core.misc.Plugin._init 2019-05-30 16:28:02,616+0100 DEBUG otopi.context context.dumpSequence:793 SEQUENCE DUMP - BEGIN 2019-05-30 16:28:02,616+0100 DEBUG otopi.context context.dumpSequence:795 STAGE boot 2019-05-30 16:28:02,616+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.misc.Plugin._preinitConfig (None) 2019-05-30 16:28:02,616+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.misc.Plugin._preinitLog (None) 2019-05-30 16:28:02,616+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.log.Plugin._init (otopi.core.log.init) 2019-05-30 16:28:02,616+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._boot (None) 2019-05-30 16:28:02,616+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.misc.Plugin._init (None) 2019-05-30 16:28:02,617+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.misc.Plugin._init (otopi.dialog.misc.boot) 2019-05-30 16:28:02,617+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.info.Plugin._init (None) 2019-05-30 16:28:02,617+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.human.Plugin._init (None) 2019-05-30 16:28:02,617+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.machine.Plugin._init (None) 2019-05-30 16:28:02,617+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.misc.Plugin._boot_misc_done (otopi.dialog.boot.done) 2019-05-30 16:28:02,617+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._boot (None) 2019-05-30 16:28:02,617+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._boot (otopi.packagers.yum.boot) 2019-05-30 16:28:02,617+0100 DEBUG otopi.context context.dumpSequence:795 STAGE init 2019-05-30 16:28:02,617+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.config.Plugin._init (otopi.core.config.init) 2019-05-30 16:28:02,617+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._init (None) 2019-05-30 16:28:02,617+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._init (None) 2019-05-30 16:28:02,617+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.command.Plugin._init (None) 2019-05-30 16:28:02,618+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.core.Plugin._init (otopi.packagers.detection) 2019-05-30 16:28:02,618+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.transaction.Plugin._init (otopi.core.transactions.init) 2019-05-30 16:28:02,618+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.answer_file.Plugin._init (None) 2019-05-30 16:28:02,618+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.cli.Plugin._init (None) 2019-05-30 16:28:02,618+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.machine.Plugin._init_machine_events_stuff (None) 2019-05-30 16:28:02,618+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._init (None) 2019-05-30 16:28:02,618+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.iptables.Plugin._init (None) 2019-05-30 16:28:02,618+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.ssh.Plugin._init (None) 2019-05-30 16:28:02,618+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.clock.Plugin._init (None) 2019-05-30 16:28:02,618+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.reboot.Plugin._init (None) 2019-05-30 16:28:02,618+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.java.Plugin._init (None) 2019-05-30 16:28:02,618+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.misc.Plugin._init (None) 2019-05-30 16:28:02,619+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.offlinepackager.Plugin._init (None) 2019-05-30 16:28:02,619+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._init (ovaaaldap.ldap.common.init) 2019-05-30 16:28:02,619+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._init (None) 2019-05-30 16:28:02,619+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool.Plugin._init (None) 2019-05-30 16:28:02,619+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.ad.Plugin._init (None) 2019-05-30 16:28:02,619+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.simple.Plugin._init (None) 2019-05-30 16:28:02,619+0100 DEBUG otopi.context context.dumpSequence:795 STAGE setup 2019-05-30 16:28:02,619+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._setup_existence (None) 2019-05-30 16:28:02,619+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._setup_existence (None) 2019-05-30 16:28:02,619+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.config.Plugin._post_init (None) 2019-05-30 16:28:02,619+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.log.Plugin._setup (None) 2019-05-30 16:28:02,619+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.misc.Plugin._setup (None) 2019-05-30 16:28:02,620+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._setup (None) 2019-05-30 16:28:02,620+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._setup (None) 2019-05-30 16:28:02,620+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._setup (None) 2019-05-30 16:28:02,620+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.hostname.Plugin._setup (None) 2019-05-30 16:28:02,620+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.services.openrc.Plugin._setup (None) 2019-05-30 16:28:02,620+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.services.rhel.Plugin._setup (None) 2019-05-30 16:28:02,620+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.services.systemd.Plugin._setup (None) 2019-05-30 16:28:02,620+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.clock.Plugin._setup (None) 2019-05-30 16:28:02,620+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.reboot.Plugin._setup (None) 2019-05-30 16:28:02,620+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.java.Plugin._setup (None) 2019-05-30 16:28:02,620+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._setup (None) 2019-05-30 16:28:02,620+0100 DEBUG otopi.context context.dumpSequence:795 STAGE internal_packages 2019-05-30 16:28:02,621+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.transaction.Plugin._pre_prepare (None) 2019-05-30 16:28:02,621+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._internal_packages_end (None) 2019-05-30 16:28:02,621+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._internal_packages_end (None) 2019-05-30 16:28:02,621+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.transaction.Plugin._pre_end (None) 2019-05-30 16:28:02,621+0100 DEBUG otopi.context context.dumpSequence:795 STAGE programs 2019-05-30 16:28:02,621+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.command.Plugin._programs (otopi.system.command.detection) 2019-05-30 16:28:02,621+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.services.openrc.Plugin._programs (None) 2019-05-30 16:28:02,621+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.services.rhel.Plugin._programs (None) 2019-05-30 16:28:02,621+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.services.systemd.Plugin._programs (None) 2019-05-30 16:28:02,621+0100 DEBUG otopi.context context.dumpSequence:795 STAGE customization 2019-05-30 16:28:02,621+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._customization (None) 2019-05-30 16:28:02,621+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.config.Plugin._customize1 (None) 2019-05-30 16:28:02,622+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.cli.Plugin._customize (otopi.dialog.cli.customization) 2019-05-30 16:28:02,622+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._customization_early (ovaaaldap.ldap.common.customization.early) 2019-05-30 16:28:02,622+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.ad.Plugin._customization (None) 2019-05-30 16:28:02,622+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._customization_late (ovaaaldap.ldap.common.customization.late) 2019-05-30 16:28:02,622+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.config.Plugin._customize2 (None) 2019-05-30 16:28:02,622+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._customization (None) 2019-05-30 16:28:02,622+0100 DEBUG otopi.context context.dumpSequence:795 STAGE validation 2019-05-30 16:28:02,622+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.misc.Plugin._validation (None) 2019-05-30 16:28:02,622+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._validation (None) 2019-05-30 16:28:02,622+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.log.Plugin._validation (None) 2019-05-30 16:28:02,622+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._validation (otopi.network.firewalld.validation) 2019-05-30 16:28:02,623+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.hostname.Plugin._validation (None) 2019-05-30 16:28:02,623+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.iptables.Plugin._validate (otopi.network.iptables.validation) 2019-05-30 16:28:02,623+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.ssh.Plugin._validation (None) 2019-05-30 16:28:02,623+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool.Plugin._validation (None) 2019-05-30 16:28:02,623+0100 DEBUG otopi.context context.dumpSequence:795 STAGE transaction-prepare 2019-05-30 16:28:02,623+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.transaction.Plugin._main_prepare (None) 2019-05-30 16:28:02,623+0100 DEBUG otopi.context context.dumpSequence:795 STAGE early_misc 2019-05-30 16:28:02,623+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._early_misc (None) 2019-05-30 16:28:02,623+0100 DEBUG otopi.context context.dumpSequence:795 STAGE packages 2019-05-30 16:28:02,623+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.iptables.Plugin._packages (None) 2019-05-30 16:28:02,623+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._packages (None) 2019-05-30 16:28:02,624+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._packages (None) 2019-05-30 16:28:02,624+0100 DEBUG otopi.context context.dumpSequence:795 STAGE misc 2019-05-30 16:28:02,624+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.command.Plugin._misc (otopi.system.command.redetection) 2019-05-30 16:28:02,624+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._misc (None) 2019-05-30 16:28:02,624+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.iptables.Plugin._store_iptables (None) 2019-05-30 16:28:02,624+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.ssh.Plugin._append_key (None) 2019-05-30 16:28:02,624+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.clock.Plugin._set_clock (None) 2019-05-30 16:28:02,624+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._misc (None) 2019-05-30 16:28:02,624+0100 DEBUG otopi.context context.dumpSequence:795 STAGE cleanup 2019-05-30 16:28:02,624+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.transaction.Plugin._main_end (None) 2019-05-30 16:28:02,624+0100 DEBUG otopi.context context.dumpSequence:795 STAGE closeup 2019-05-30 16:28:02,625+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._closeup (None) 2019-05-30 16:28:02,625+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.iptables.Plugin._closeup (None) 2019-05-30 16:28:02,625+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._closeup (None) 2019-05-30 16:28:02,625+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.reboot.Plugin._closeup (None) 2019-05-30 16:28:02,625+0100 DEBUG otopi.context context.dumpSequence:795 STAGE cleanup 2019-05-30 16:28:02,625+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.answer_file.Plugin._generate_answer_file (otopi.core.answer.file.generated) 2019-05-30 16:28:02,625+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.misc.Plugin._cleanup (None) 2019-05-30 16:28:02,625+0100 DEBUG otopi.context context.dumpSequence:795 STAGE pre-terminate 2019-05-30 16:28:02,625+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.misc.Plugin._preTerminate (None) 2019-05-30 16:28:02,625+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.cli.Plugin._pre_terminate (otopi.dialog.cli.termination) 2019-05-30 16:28:02,625+0100 DEBUG otopi.context context.dumpSequence:795 STAGE terminate 2019-05-30 16:28:02,625+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.human.Plugin._terminate (None) 2019-05-30 16:28:02,626+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.machine.Plugin._terminate (None) 2019-05-30 16:28:02,626+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.log.Plugin._terminate (None) 2019-05-30 16:28:02,626+0100 DEBUG otopi.context context.dumpSequence:795 STAGE reboot 2019-05-30 16:28:02,626+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.reboot.Plugin._reboot (None) 2019-05-30 16:28:02,626+0100 DEBUG otopi.context context.dumpSequence:802 SEQUENCE DUMP - END 2019-05-30 16:28:02,626+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,626+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/aborted=bool:'False' 2019-05-30 16:28:02,626+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/debug=int:'0' 2019-05-30 16:28:02,626+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/error=bool:'False' 2019-05-30 16:28:02,626+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/exceptionInfo=list:'[]' 2019-05-30 16:28:02,626+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/executionDirectory=str:'/var/log/ovirt-engine' 2019-05-30 16:28:02,627+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/exitCode=list:'[{'priority': 90001, 'code': 0}]' 2019-05-30 16:28:02,627+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/log=bool:'True' 2019-05-30 16:28:02,627+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/pluginGroups=str:'otopi:ovirt-engine-extension-aaa-ldap' 2019-05-30 16:28:02,627+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/pluginPath=str:'/usr/share/otopi/plugins:/usr/share/ovirt-engine-extension-aaa-ldap/setup/bin/../plugins' 2019-05-30 16:28:02,627+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/suppressEnvironmentKeys=list:'[]' 2019-05-30 16:28:02,627+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/configFileName=str:'/etc/ovirt-engine-extension-aaa-ldap-setup.conf' 2019-05-30 16:28:02,627+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/failOnPrioOverride=bool:'True' 2019-05-30 16:28:02,627+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logDir=str:'/tmp' 2019-05-30 16:28:02,627+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileHandle=file:'<open file '/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log', mode 'a' at 0x7f8dd7f77270>' 2019-05-30 16:28:02,627+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileName=str:'/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log' 2019-05-30 16:28:02,627+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileNamePrefix=str:'ovirt-engine-extension-aaa-ldap-setup' 2019-05-30 16:28:02,628+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilter=_MyLoggerFilter:'filter' 2019-05-30 16:28:02,628+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilterKeys=list:'['OVAAALDAP_LDAP/password']' 2019-05-30 16:28:02,628+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilterRe=list:'[<_sre.SRE_Pattern object at 0xf5df40>]' 2019-05-30 16:28:02,628+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logRemoveAtExit=bool:'False' 2019-05-30 16:28:02,628+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/randomizeEvents=bool:'False' 2019-05-30 16:28:02,628+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV INFO/PACKAGE_NAME=str:'otopi' 2019-05-30 16:28:02,628+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV INFO/PACKAGE_VERSION=str:'1.7.8' 2019-05-30 16:28:02,628+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,628+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,628+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV INFO/PACKAGE_NAME=str:'otopi' 2019-05-30 16:28:02,629+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV INFO/PACKAGE_VERSION=str:'1.7.8' 2019-05-30 16:28:02,629+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,629+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.dialog.misc.Plugin._init 2019-05-30 16:28:02,629+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,629+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/dialect=str:'human' 2019-05-30 16:28:02,629+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,629+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.system.info.Plugin._init 2019-05-30 16:28:02,629+0100 DEBUG otopi.plugins.otopi.system.info info._init:39 SYSTEM INFORMATION - BEGIN 2019-05-30 16:28:02,630+0100 DEBUG otopi.plugins.otopi.system.info info._init:40 executable /bin/python 2019-05-30 16:28:02,630+0100 DEBUG otopi.plugins.otopi.system.info info._init:41 python /bin/python 2019-05-30 16:28:02,630+0100 DEBUG otopi.plugins.otopi.system.info info._init:42 platform linux2 2019-05-30 16:28:02,630+0100 DEBUG otopi.plugins.otopi.system.info info._init:43 distribution ('CentOS Linux', '7.6.1810', 'Core') 2019-05-30 16:28:02,630+0100 DEBUG otopi.plugins.otopi.system.info info._init:44 host 'ovirt' 2019-05-30 16:28:02,630+0100 DEBUG otopi.plugins.otopi.system.info info._init:50 uid 0 euid 0 gid 0 egid 0 2019-05-30 16:28:02,630+0100 DEBUG otopi.plugins.otopi.system.info info._init:52 SYSTEM INFORMATION - END 2019-05-30 16:28:02,631+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.dialog.human.Plugin._init 2019-05-30 16:28:02,631+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,631+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/autoAcceptDefault=bool:'False' 2019-05-30 16:28:02,631+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/boundary=str:'--=451b80dc-996f-432e-9e4f-2b29ef6d1141=--' 2019-05-30 16:28:02,631+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,631+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.dialog.machine.Plugin._init 2019-05-30 16:28:02,631+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:02,632+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.dialog.misc.Plugin._boot_misc_done 2019-05-30 16:28:02,632+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._boot 2019-05-30 16:28:02,632+0100 DEBUG otopi.plugins.otopi.packagers.dnfpackager dnfpackager._boot:173 Cannot initialize minidnf 2019-05-30 16:28:02,633+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,633+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfDisabledPlugins=list:'[]' 2019-05-30 16:28:02,633+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfExpireCache=bool:'True' 2019-05-30 16:28:02,633+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfRollback=bool:'True' 2019-05-30 16:28:02,634+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfpackagerEnabled=bool:'True' 2019-05-30 16:28:02,634+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/keepAliveInterval=int:'30' 2019-05-30 16:28:02,634+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,634+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._boot Loaded plugins: fastestmirror, versionlock 2019-05-30 16:28:02,877+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,877+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/log=bool:'True' 2019-05-30 16:28:02,877+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logDir=str:'/tmp' 2019-05-30 16:28:02,877+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileHandle=file:'<open file '/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log', mode 'a' at 0x7fe347f56030>' 2019-05-30 16:28:02,878+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileName=str:'/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log' 2019-05-30 16:28:02,878+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilter=_MyLoggerFilter:'filter' 2019-05-30 16:28:02,878+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilterRe=list:'[<_sre.SRE_Pattern object at 0x2079660>]' 2019-05-30 16:28:02,878+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logRemoveAtExit=bool:'False' 2019-05-30 16:28:02,878+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,878+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._boot 2019-05-30 16:28:02,878+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,878+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilterKeys=list:'['OVAAALDAP_LDAP/password']' 2019-05-30 16:28:02,879+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,879+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.core.misc.Plugin._init 2019-05-30 16:28:02,879+0100 DEBUG otopi.context context.dumpSequence:793 SEQUENCE DUMP - BEGIN 2019-05-30 16:28:02,879+0100 DEBUG otopi.context context.dumpSequence:795 STAGE boot 2019-05-30 16:28:02,879+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.misc.Plugin._preinitConfig (None) 2019-05-30 16:28:02,879+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.misc.Plugin._preinitLog (None) 2019-05-30 16:28:02,879+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.log.Plugin._init (otopi.core.log.init) 2019-05-30 16:28:02,879+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._boot (None) 2019-05-30 16:28:02,879+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.misc.Plugin._init (None) 2019-05-30 16:28:02,880+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.misc.Plugin._init (otopi.dialog.misc.boot) 2019-05-30 16:28:02,880+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.info.Plugin._init (None) 2019-05-30 16:28:02,880+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.human.Plugin._init (None) 2019-05-30 16:28:02,880+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.machine.Plugin._init (None) 2019-05-30 16:28:02,880+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.misc.Plugin._boot_misc_done (otopi.dialog.boot.done) 2019-05-30 16:28:02,880+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._boot (None) 2019-05-30 16:28:02,880+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._boot (otopi.packagers.yum.boot) 2019-05-30 16:28:02,880+0100 DEBUG otopi.context context.dumpSequence:795 STAGE init 2019-05-30 16:28:02,880+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.config.Plugin._init (otopi.core.config.init) 2019-05-30 16:28:02,880+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._init (None) 2019-05-30 16:28:02,880+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._init (None) 2019-05-30 16:28:02,881+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.command.Plugin._init (None) 2019-05-30 16:28:02,881+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.core.Plugin._init (otopi.packagers.detection) 2019-05-30 16:28:02,881+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.transaction.Plugin._init (otopi.core.transactions.init) 2019-05-30 16:28:02,881+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.answer_file.Plugin._init (None) 2019-05-30 16:28:02,881+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.cli.Plugin._init (None) 2019-05-30 16:28:02,881+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.machine.Plugin._init_machine_events_stuff (None) 2019-05-30 16:28:02,881+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._init (None) 2019-05-30 16:28:02,881+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.iptables.Plugin._init (None) 2019-05-30 16:28:02,881+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.ssh.Plugin._init (None) 2019-05-30 16:28:02,881+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.clock.Plugin._init (None) 2019-05-30 16:28:02,881+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.reboot.Plugin._init (None) 2019-05-30 16:28:02,881+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.java.Plugin._init (None) 2019-05-30 16:28:02,882+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.misc.Plugin._init (None) 2019-05-30 16:28:02,882+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.offlinepackager.Plugin._init (None) 2019-05-30 16:28:02,882+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._init (ovaaaldap.ldap.common.init) 2019-05-30 16:28:02,882+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._init (None) 2019-05-30 16:28:02,882+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool.Plugin._init (None) 2019-05-30 16:28:02,882+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.ad.Plugin._init (None) 2019-05-30 16:28:02,882+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.simple.Plugin._init (None) 2019-05-30 16:28:02,882+0100 DEBUG otopi.context context.dumpSequence:795 STAGE setup 2019-05-30 16:28:02,882+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._setup_existence (None) 2019-05-30 16:28:02,882+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._setup_existence (None) 2019-05-30 16:28:02,882+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.config.Plugin._post_init (None) 2019-05-30 16:28:02,882+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.log.Plugin._setup (None) 2019-05-30 16:28:02,883+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.misc.Plugin._setup (None) 2019-05-30 16:28:02,883+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._setup (None) 2019-05-30 16:28:02,883+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._setup (None) 2019-05-30 16:28:02,883+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._setup (None) 2019-05-30 16:28:02,883+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.hostname.Plugin._setup (None) 2019-05-30 16:28:02,883+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.services.openrc.Plugin._setup (None) 2019-05-30 16:28:02,883+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.services.rhel.Plugin._setup (None) 2019-05-30 16:28:02,883+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.services.systemd.Plugin._setup (None) 2019-05-30 16:28:02,884+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.clock.Plugin._setup (None) 2019-05-30 16:28:02,884+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.reboot.Plugin._setup (None) 2019-05-30 16:28:02,884+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.java.Plugin._setup (None) 2019-05-30 16:28:02,884+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._setup (None) 2019-05-30 16:28:02,884+0100 DEBUG otopi.context context.dumpSequence:795 STAGE internal_packages 2019-05-30 16:28:02,884+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.transaction.Plugin._pre_prepare (None) 2019-05-30 16:28:02,884+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._internal_packages_end (None) 2019-05-30 16:28:02,884+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._internal_packages_end (None) 2019-05-30 16:28:02,884+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.transaction.Plugin._pre_end (None) 2019-05-30 16:28:02,884+0100 DEBUG otopi.context context.dumpSequence:795 STAGE programs 2019-05-30 16:28:02,884+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.command.Plugin._programs (otopi.system.command.detection) 2019-05-30 16:28:02,884+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.services.openrc.Plugin._programs (None) 2019-05-30 16:28:02,885+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.services.rhel.Plugin._programs (None) 2019-05-30 16:28:02,885+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.services.systemd.Plugin._programs (None) 2019-05-30 16:28:02,885+0100 DEBUG otopi.context context.dumpSequence:795 STAGE customization 2019-05-30 16:28:02,885+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._customization (None) 2019-05-30 16:28:02,885+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.config.Plugin._customize1 (None) 2019-05-30 16:28:02,885+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.cli.Plugin._customize (otopi.dialog.cli.customization) 2019-05-30 16:28:02,885+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._customization_early (ovaaaldap.ldap.common.customization.early) 2019-05-30 16:28:02,885+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.ad.Plugin._customization (None) 2019-05-30 16:28:02,885+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._customization_late (ovaaaldap.ldap.common.customization.late) 2019-05-30 16:28:02,885+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.config.Plugin._customize2 (None) 2019-05-30 16:28:02,885+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._customization (None) 2019-05-30 16:28:02,885+0100 DEBUG otopi.context context.dumpSequence:795 STAGE validation 2019-05-30 16:28:02,886+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.misc.Plugin._validation (None) 2019-05-30 16:28:02,886+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._validation (None) 2019-05-30 16:28:02,886+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.log.Plugin._validation (None) 2019-05-30 16:28:02,886+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._validation (otopi.network.firewalld.validation) 2019-05-30 16:28:02,886+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.hostname.Plugin._validation (None) 2019-05-30 16:28:02,886+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.iptables.Plugin._validate (otopi.network.iptables.validation) 2019-05-30 16:28:02,886+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.ssh.Plugin._validation (None) 2019-05-30 16:28:02,886+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool.Plugin._validation (None) 2019-05-30 16:28:02,886+0100 DEBUG otopi.context context.dumpSequence:795 STAGE transaction-prepare 2019-05-30 16:28:02,886+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.transaction.Plugin._main_prepare (None) 2019-05-30 16:28:02,886+0100 DEBUG otopi.context context.dumpSequence:795 STAGE early_misc 2019-05-30 16:28:02,887+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._early_misc (None) 2019-05-30 16:28:02,887+0100 DEBUG otopi.context context.dumpSequence:795 STAGE packages 2019-05-30 16:28:02,887+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.iptables.Plugin._packages (None) 2019-05-30 16:28:02,887+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._packages (None) 2019-05-30 16:28:02,887+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._packages (None) 2019-05-30 16:28:02,887+0100 DEBUG otopi.context context.dumpSequence:795 STAGE misc 2019-05-30 16:28:02,887+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.command.Plugin._misc (otopi.system.command.redetection) 2019-05-30 16:28:02,887+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._misc (None) 2019-05-30 16:28:02,887+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.iptables.Plugin._store_iptables (None) 2019-05-30 16:28:02,887+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.ssh.Plugin._append_key (None) 2019-05-30 16:28:02,887+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.clock.Plugin._set_clock (None) 2019-05-30 16:28:02,887+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._misc (None) 2019-05-30 16:28:02,888+0100 DEBUG otopi.context context.dumpSequence:795 STAGE cleanup 2019-05-30 16:28:02,888+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.transaction.Plugin._main_end (None) 2019-05-30 16:28:02,888+0100 DEBUG otopi.context context.dumpSequence:795 STAGE closeup 2019-05-30 16:28:02,888+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.firewalld.Plugin._closeup (None) 2019-05-30 16:28:02,888+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.network.iptables.Plugin._closeup (None) 2019-05-30 16:28:02,888+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._closeup (None) 2019-05-30 16:28:02,888+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.reboot.Plugin._closeup (None) 2019-05-30 16:28:02,888+0100 DEBUG otopi.context context.dumpSequence:795 STAGE cleanup 2019-05-30 16:28:02,888+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.answer_file.Plugin._generate_answer_file (otopi.core.answer.file.generated) 2019-05-30 16:28:02,888+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.misc.Plugin._cleanup (None) 2019-05-30 16:28:02,888+0100 DEBUG otopi.context context.dumpSequence:795 STAGE pre-terminate 2019-05-30 16:28:02,888+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.misc.Plugin._preTerminate (None) 2019-05-30 16:28:02,889+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.cli.Plugin._pre_terminate (otopi.dialog.cli.termination) 2019-05-30 16:28:02,889+0100 DEBUG otopi.context context.dumpSequence:795 STAGE terminate 2019-05-30 16:28:02,889+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.human.Plugin._terminate (None) 2019-05-30 16:28:02,889+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.dialog.machine.Plugin._terminate (None) 2019-05-30 16:28:02,889+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.core.log.Plugin._terminate (None) 2019-05-30 16:28:02,889+0100 DEBUG otopi.context context.dumpSequence:795 STAGE reboot 2019-05-30 16:28:02,889+0100 DEBUG otopi.context context.dumpSequence:800 METHOD otopi.plugins.otopi.system.reboot.Plugin._reboot (None) 2019-05-30 16:28:02,889+0100 DEBUG otopi.context context.dumpSequence:802 SEQUENCE DUMP - END 2019-05-30 16:28:02,889+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,889+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/aborted=bool:'False' 2019-05-30 16:28:02,889+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/debug=int:'0' 2019-05-30 16:28:02,889+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/error=bool:'False' 2019-05-30 16:28:02,890+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/exceptionInfo=list:'[]' 2019-05-30 16:28:02,890+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/executionDirectory=str:'/var/log/ovirt-engine' 2019-05-30 16:28:02,890+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/exitCode=list:'[{'priority': 90001, 'code': 0}]' 2019-05-30 16:28:02,890+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/log=bool:'True' 2019-05-30 16:28:02,890+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/pluginGroups=str:'otopi:ovirt-engine-extension-aaa-ldap' 2019-05-30 16:28:02,890+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/pluginPath=str:'/usr/share/otopi/plugins:/usr/share/ovirt-engine-extension-aaa-ldap/setup/bin/../plugins' 2019-05-30 16:28:02,890+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/suppressEnvironmentKeys=list:'[]' 2019-05-30 16:28:02,890+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/configFileName=str:'/etc/ovirt-engine-extension-aaa-ldap-setup.conf' 2019-05-30 16:28:02,890+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/failOnPrioOverride=bool:'True' 2019-05-30 16:28:02,890+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logDir=str:'/tmp' 2019-05-30 16:28:02,890+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileHandle=file:'<open file '/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log', mode 'a' at 0x7fe347f56030>' 2019-05-30 16:28:02,890+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileName=str:'/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log' 2019-05-30 16:28:02,891+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileNamePrefix=str:'ovirt-engine-extension-aaa-ldap-setup' 2019-05-30 16:28:02,891+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilter=_MyLoggerFilter:'filter' 2019-05-30 16:28:02,891+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilterKeys=list:'['OVAAALDAP_LDAP/password']' 2019-05-30 16:28:02,891+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilterRe=list:'[<_sre.SRE_Pattern object at 0x2079660>]' 2019-05-30 16:28:02,891+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logRemoveAtExit=bool:'False' 2019-05-30 16:28:02,891+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/randomizeEvents=bool:'False' 2019-05-30 16:28:02,891+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV INFO/PACKAGE_NAME=str:'otopi' 2019-05-30 16:28:02,891+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV INFO/PACKAGE_VERSION=str:'1.7.8' 2019-05-30 16:28:02,891+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,891+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,891+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV INFO/PACKAGE_NAME=str:'otopi' 2019-05-30 16:28:02,892+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV INFO/PACKAGE_VERSION=str:'1.7.8' 2019-05-30 16:28:02,892+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,892+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.dialog.misc.Plugin._init 2019-05-30 16:28:02,892+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,892+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/dialect=str:'human' 2019-05-30 16:28:02,892+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,892+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.system.info.Plugin._init 2019-05-30 16:28:02,892+0100 DEBUG otopi.plugins.otopi.system.info info._init:39 SYSTEM INFORMATION - BEGIN 2019-05-30 16:28:02,892+0100 DEBUG otopi.plugins.otopi.system.info info._init:40 executable /bin/python 2019-05-30 16:28:02,893+0100 DEBUG otopi.plugins.otopi.system.info info._init:41 python /bin/python 2019-05-30 16:28:02,893+0100 DEBUG otopi.plugins.otopi.system.info info._init:42 platform linux2 2019-05-30 16:28:02,893+0100 DEBUG otopi.plugins.otopi.system.info info._init:43 distribution ('CentOS Linux', '7.6.1810', 'Core') 2019-05-30 16:28:02,893+0100 DEBUG otopi.plugins.otopi.system.info info._init:44 host 'ovirt' 2019-05-30 16:28:02,893+0100 DEBUG otopi.plugins.otopi.system.info info._init:50 uid 0 euid 0 gid 0 egid 0 2019-05-30 16:28:02,893+0100 DEBUG otopi.plugins.otopi.system.info info._init:52 SYSTEM INFORMATION - END 2019-05-30 16:28:02,894+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.dialog.human.Plugin._init 2019-05-30 16:28:02,894+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,894+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/autoAcceptDefault=bool:'False' 2019-05-30 16:28:02,894+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/boundary=str:'--=451b80dc-996f-432e-9e4f-2b29ef6d1141=--' 2019-05-30 16:28:02,894+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,894+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.dialog.machine.Plugin._init 2019-05-30 16:28:02,894+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:02,895+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.dialog.misc.Plugin._boot_misc_done 2019-05-30 16:28:02,895+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._boot 2019-05-30 16:28:02,895+0100 DEBUG otopi.plugins.otopi.packagers.dnfpackager dnfpackager._boot:173 Cannot initialize minidnf 2019-05-30 16:28:02,896+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:02,896+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfDisabledPlugins=list:'[]' 2019-05-30 16:28:02,896+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfExpireCache=bool:'True' 2019-05-30 16:28:02,896+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfRollback=bool:'True' 2019-05-30 16:28:02,896+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfpackagerEnabled=bool:'True' 2019-05-30 16:28:02,896+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/keepAliveInterval=int:'30' 2019-05-30 16:28:02,896+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:02,896+0100 DEBUG otopi.context context._executeMethod:128 Stage boot METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._boot Loaded plugins: fastestmirror, versionlock 2019-05-30 16:28:03,016+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,016+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumDisabledPlugins=list:'[]' 2019-05-30 16:28:03,016+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumEnabledPlugins=list:'[]' 2019-05-30 16:28:03,016+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumExpireCache=bool:'True' 2019-05-30 16:28:03,016+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumRollback=bool:'True' 2019-05-30 16:28:03,016+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumpackagerEnabled=bool:'True' 2019-05-30 16:28:03,016+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,016+0100 INFO otopi.context context.runSequence:741 Stage: Initializing 2019-05-30 16:28:03,017+0100 DEBUG otopi.context context.runSequence:745 STAGE init 2019-05-30 16:28:03,017+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.core.config.Plugin._init 2019-05-30 16:28:03,017+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,017+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/configFileAppend=NoneType:'None' 2019-05-30 16:28:03,018+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/systemCACerts=str:'/etc/pki/tls/certs/ca-bundle.crt' 2019-05-30 16:28:03,018+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,018+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._init 2019-05-30 16:28:03,018+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:03,018+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._init 2019-05-30 16:28:03,018+0100 DEBUG otopi.plugins.otopi.packagers.yumpackager yumpackager._init:199 Registering yum packager 2019-05-30 16:28:03,019+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.system.command.Plugin._init 2019-05-30 16:28:03,019+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,019+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/commandPath=str:'/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/root/bin' 2019-05-30 16:28:03,019+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,019+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.packagers.core.Plugin._init 2019-05-30 16:28:03,020+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.core.transaction.Plugin._init 2019-05-30 16:28:03,020+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,020+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/internalPackageTransaction=Transaction:'transaction' 2019-05-30 16:28:03,020+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/mainTransaction=Transaction:'transaction' 2019-05-30 16:28:03,020+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/modifiedFiles=list:'[]' 2019-05-30 16:28:03,020+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,021+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.dialog.answer_file.Plugin._init 2019-05-30 16:28:03,021+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,021+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/answerFile=NoneType:'None' 2019-05-30 16:28:03,021+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,021+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.dialog.cli.Plugin._init 2019-05-30 16:28:03,021+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,021+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/cliVersion=int:'1' 2019-05-30 16:28:03,022+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/customization=bool:'False' 2019-05-30 16:28:03,022+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,022+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.dialog.machine.Plugin._init_machine_events_stuff 2019-05-30 16:28:03,022+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:03,022+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.network.firewalld.Plugin._init 2019-05-30 16:28:03,022+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,023+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/firewalldAvailable=bool:'False' 2019-05-30 16:28:03,023+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/firewalldDisableServices=list:'[]' 2019-05-30 16:28:03,023+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/firewalldEnable=bool:'False' 2019-05-30 16:28:03,023+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,024+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.network.iptables.Plugin._init 2019-05-30 16:28:03,024+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,024+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/iptablesEnable=bool:'False' 2019-05-30 16:28:03,024+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/iptablesRules=NoneType:'None' 2019-05-30 16:28:03,024+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,024+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.network.ssh.Plugin._init 2019-05-30 16:28:03,025+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,025+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/sshEnable=bool:'False' 2019-05-30 16:28:03,025+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/sshKey=NoneType:'None' 2019-05-30 16:28:03,025+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/sshUser=str:'' 2019-05-30 16:28:03,025+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,025+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.system.clock.Plugin._init 2019-05-30 16:28:03,026+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,026+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/clockMaxGap=int:'5' 2019-05-30 16:28:03,026+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/clockSet=bool:'False' 2019-05-30 16:28:03,026+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,026+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.otopi.system.reboot.Plugin._init 2019-05-30 16:28:03,026+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,026+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/reboot=bool:'False' 2019-05-30 16:28:03,027+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/rebootAllow=bool:'True' 2019-05-30 16:28:03,027+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/rebootDeferTime=int:'10' 2019-05-30 16:28:03,027+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,027+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.java.Plugin._init 2019-05-30 16:28:03,027+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,027+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/javaHome=NoneType:'None' 2019-05-30 16:28:03,027+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,028+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.misc.Plugin._init 2019-05-30 16:28:03,028+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.core.misc misc._init:83 Package: ovirt-engine-extension-aaa-ldap-1.3.8 (ovirt-engine-extension-aaa-ldap-1.3.8-1.el7) 2019-05-30 16:28:03,028+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,028+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/developerMode=bool:'False' 2019-05-30 16:28:03,028+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/groupOvirt=str:'ovirt' 2019-05-30 16:28:03,028+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/userOvirt=str:'ovirt' 2019-05-30 16:28:03,029+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,029+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.offlinepackager.Plugin._init 2019-05-30 16:28:03,029+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.core.offlinepackager offlinepackager._init:45 Registering offline packager 2019-05-30 16:28:03,029+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._init 2019-05-30 16:28:03,030+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,030+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/aaaProfileName=NoneType:'None' 2019-05-30 16:28:03,030+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/availableProfiles=list:'[]' 2019-05-30 16:28:03,030+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/baseDN=NoneType:'None' 2019-05-30 16:28:03,030+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/cacert=NoneType:'None' 2019-05-30 16:28:03,030+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/domain=NoneType:'None' 2019-05-30 16:28:03,030+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/hosts=NoneType:'None' 2019-05-30 16:28:03,030+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/insecure=bool:'False' 2019-05-30 16:28:03,030+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/password=NoneType:'None' 2019-05-30 16:28:03,030+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/profile=NoneType:'None' 2019-05-30 16:28:03,031+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/protocol=NoneType:'None' 2019-05-30 16:28:03,031+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/resolver=function:'<function _resolver at 0x7fe345fdd5f0>' 2019-05-30 16:28:03,031+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/serverset=NoneType:'None' 2019-05-30 16:28:03,031+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/socketFactory=NoneType:'None' 2019-05-30 16:28:03,031+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/useDNS=NoneType:'None' 2019-05-30 16:28:03,031+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/useVmSso=NoneType:'None' 2019-05-30 16:28:03,031+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/user=NoneType:'None' 2019-05-30 16:28:03,031+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,031+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._init 2019-05-30 16:28:03,032+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,032+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configOverwrite=bool:'False' 2019-05-30 16:28:03,032+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,032+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool.Plugin._init 2019-05-30 16:28:03,032+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,033+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/toolEnable=bool:'True' 2019-05-30 16:28:03,033+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,033+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.ad.Plugin._init 2019-05-30 16:28:03,033+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,033+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/availableProfiles=list:'[{'profile': 'ad', 'display': 'Active Directory'}]' 2019-05-30 16:28:03,034+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,034+0100 DEBUG otopi.context context._executeMethod:128 Stage init METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.simple.Plugin._init 2019-05-30 16:28:03,035+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,035+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/availableProfiles=list:'[{'profile': 'ad', 'display': 'Active Directory'}, {'profile': '389ds', 'basedn': 'defaultNamingContext', 'display': '389ds'}, {'profile': 'isds', 'basedn': 'namingContexts', 'display': 'IBM Security Directory Server'}, {'profile': 'ipa', 'basedn': 'defaultNamingContext', 'display': 'IPA'}, {'profile': 'iplanet', 'basedn': 'namingContexts', 'display': 'iPlanet'}, {'profile': 'openldap', 'basedn': 'namingContexts', 'display': 'OpenLDAP Standard Schema'}, {'profile': 'rfc2307-generic', 'basedn': 'namingContexts', 'display': 'RFC-2307 Schema (Generic)'}, {'profile': 'rfc2307-389ds', 'basedn': 'defaultNamingContext', 'display': '389ds RFC-2307 Schema'}, {'profile': 'rfc2307-isds', 'basedn': 'namingContexts', 'display': 'IBM Security Directory Server RFC-2307 Schema'}, {'profile': 'rfc2307-rhds', 'basedn': 'defaultNamingContext', 'display': 'RHDS RFC-2307 Schema'}, {'pro file': 'rfc2307-edir', 'basedn': 'namingContexts', 'display': 'Novell eDirectory RFC-2307 Schema'}, {'profile': 'rfc2307-openldap', 'basedn': 'namingContexts', 'display': 'OpenLDAP RFC-2307 Schema'}, {'profile': 'rfc2307-openldap', 'basedn': 'namingContexts', 'display': 'Oracle Unified Directory RFC-2307 Schema'}, {'profile': 'rhds', 'basedn': 'defaultNamingContext', 'display': 'RHDS'}]' 2019-05-30 16:28:03,035+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,035+0100 INFO otopi.context context.runSequence:741 Stage: Environment setup 2019-05-30 16:28:03,035+0100 DEBUG otopi.context context.runSequence:745 STAGE setup 2019-05-30 16:28:03,036+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._setup_existence 2019-05-30 16:28:03,036+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:03,036+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._setup_existence 2019-05-30 16:28:03,037+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.core.config.Plugin._post_init 2019-05-30 16:28:03,037+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Configuration files: ['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf'] 2019-05-30 16:28:03,038+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.core.log.Plugin._setup 2019-05-30 16:28:03,038+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Log file: /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log 2019-05-30 16:28:03,039+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.core.misc.Plugin._setup 2019-05-30 16:28:03,039+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Version: otopi-1.7.8 (otopi-1.7.8-1.el7) 2019-05-30 16:28:03,040+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._setup 2019-05-30 16:28:03,040+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:03,041+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._setup 2019-05-30 16:28:03,041+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:03,041+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.network.firewalld.Plugin._setup 2019-05-30 16:28:03,042+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,042+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/firewall-cmd=NoneType:'None' 2019-05-30 16:28:03,042+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,042+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.network.hostname.Plugin._setup 2019-05-30 16:28:03,042+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,043+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/ip=NoneType:'None' 2019-05-30 16:28:03,043+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,043+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.services.openrc.Plugin._setup 2019-05-30 16:28:03,044+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,044+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/rc=NoneType:'None' 2019-05-30 16:28:03,044+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/rc-update=NoneType:'None' 2019-05-30 16:28:03,044+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,044+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.services.rhel.Plugin._setup 2019-05-30 16:28:03,045+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,045+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/chkconfig=NoneType:'None' 2019-05-30 16:28:03,045+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/initctl=NoneType:'None' 2019-05-30 16:28:03,045+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/service=NoneType:'None' 2019-05-30 16:28:03,045+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/systemctl=NoneType:'None' 2019-05-30 16:28:03,045+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,046+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.services.systemd.Plugin._setup 2019-05-30 16:28:03,046+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.system.clock.Plugin._setup 2019-05-30 16:28:03,047+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,047+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/chronyc=NoneType:'None' 2019-05-30 16:28:03,047+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/date=NoneType:'None' 2019-05-30 16:28:03,047+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/hwclock=NoneType:'None' 2019-05-30 16:28:03,047+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/ntpq=NoneType:'None' 2019-05-30 16:28:03,047+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,048+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.otopi.system.reboot.Plugin._setup 2019-05-30 16:28:03,048+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,048+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/reboot=NoneType:'None' 2019-05-30 16:28:03,048+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,049+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.java.Plugin._setup 2019-05-30 16:28:03,120+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,121+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/javaHome=unicode:'/usr/lib/jvm/jre' 2019-05-30 16:28:03,121+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,122+0100 DEBUG otopi.context context._executeMethod:128 Stage setup METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._setup 2019-05-30 16:28:03,122+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,122+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/dig=NoneType:'None' 2019-05-30 16:28:03,122+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,123+0100 INFO otopi.context context.runSequence:741 Stage: Environment packages setup 2019-05-30 16:28:03,123+0100 DEBUG otopi.context context.runSequence:745 STAGE internal_packages 2019-05-30 16:28:03,123+0100 DEBUG otopi.context context._executeMethod:128 Stage internal_packages METHOD otopi.plugins.otopi.core.transaction.Plugin._pre_prepare 2019-05-30 16:28:03,124+0100 DEBUG otopi.context context._executeMethod:128 Stage internal_packages METHOD otopi.plugins.otopi.packagers.dnfpackager.Plugin._internal_packages_end 2019-05-30 16:28:03,124+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:03,125+0100 DEBUG otopi.context context._executeMethod:128 Stage internal_packages METHOD otopi.plugins.otopi.packagers.yumpackager.Plugin._internal_packages_end 2019-05-30 16:28:03,125+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:03,125+0100 DEBUG otopi.context context._executeMethod:128 Stage internal_packages METHOD otopi.plugins.otopi.core.transaction.Plugin._pre_end 2019-05-30 16:28:03,126+0100 INFO otopi.context context.runSequence:741 Stage: Programs detection 2019-05-30 16:28:03,126+0100 DEBUG otopi.context context.runSequence:745 STAGE programs 2019-05-30 16:28:03,127+0100 DEBUG otopi.context context._executeMethod:128 Stage programs METHOD otopi.plugins.otopi.system.command.Plugin._programs 2019-05-30 16:28:03,127+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,127+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/chkconfig=str:'/usr/sbin/chkconfig' 2019-05-30 16:28:03,128+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/chronyc=str:'/usr/bin/chronyc' 2019-05-30 16:28:03,128+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/date=str:'/usr/bin/date' 2019-05-30 16:28:03,128+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/dig=str:'/usr/bin/dig' 2019-05-30 16:28:03,128+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/firewall-cmd=str:'/usr/bin/firewall-cmd' 2019-05-30 16:28:03,128+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/hwclock=str:'/usr/sbin/hwclock' 2019-05-30 16:28:03,129+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/ip=str:'/usr/sbin/ip' 2019-05-30 16:28:03,129+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/reboot=str:'/usr/sbin/reboot' 2019-05-30 16:28:03,129+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/service=str:'/usr/sbin/service' 2019-05-30 16:28:03,129+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/systemctl=str:'/usr/bin/systemctl' 2019-05-30 16:28:03,130+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,131+0100 DEBUG otopi.context context._executeMethod:128 Stage programs METHOD otopi.plugins.otopi.services.openrc.Plugin._programs 2019-05-30 16:28:03,131+0100 DEBUG otopi.context context._executeMethod:128 Stage programs METHOD otopi.plugins.otopi.services.rhel.Plugin._programs 2019-05-30 16:28:03,132+0100 DEBUG otopi.plugins.otopi.services.rhel plugin.executeRaw:813 execute: ('/usr/bin/systemctl', 'show-environment'), executable='None', cwd='None', env=None 2019-05-30 16:28:03,140+0100 DEBUG otopi.plugins.otopi.services.rhel plugin.executeRaw:863 execute-result: ('/usr/bin/systemctl', 'show-environment'), rc=0 2019-05-30 16:28:03,141+0100 DEBUG otopi.plugins.otopi.services.rhel plugin.execute:921 execute-output: ('/usr/bin/systemctl', 'show-environment') stdout: LANG=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin 2019-05-30 16:28:03,141+0100 DEBUG otopi.plugins.otopi.services.rhel plugin.execute:926 execute-output: ('/usr/bin/systemctl', 'show-environment') stderr: 2019-05-30 16:28:03,142+0100 DEBUG otopi.context context._executeMethod:128 Stage programs METHOD otopi.plugins.otopi.services.systemd.Plugin._programs 2019-05-30 16:28:03,142+0100 DEBUG otopi.plugins.otopi.services.systemd plugin.executeRaw:813 execute: ('/usr/bin/systemctl', 'show-environment'), executable='None', cwd='None', env=None 2019-05-30 16:28:03,149+0100 DEBUG otopi.plugins.otopi.services.systemd plugin.executeRaw:863 execute-result: ('/usr/bin/systemctl', 'show-environment'), rc=0 2019-05-30 16:28:03,150+0100 DEBUG otopi.plugins.otopi.services.systemd plugin.execute:921 execute-output: ('/usr/bin/systemctl', 'show-environment') stdout: LANG=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin 2019-05-30 16:28:03,150+0100 DEBUG otopi.plugins.otopi.services.systemd plugin.execute:926 execute-output: ('/usr/bin/systemctl', 'show-environment') stderr: 2019-05-30 16:28:03,150+0100 DEBUG otopi.plugins.otopi.services.systemd systemd._programs:49 registering systemd provider 2019-05-30 16:28:03,151+0100 INFO otopi.context context.runSequence:741 Stage: Environment customization 2019-05-30 16:28:03,151+0100 DEBUG otopi.context context.runSequence:745 STAGE customization 2019-05-30 16:28:03,151+0100 DEBUG otopi.context context._executeMethod:128 Stage customization METHOD otopi.plugins.otopi.network.firewalld.Plugin._customization 2019-05-30 16:28:03,151+0100 DEBUG otopi.plugins.otopi.services.systemd systemd.exists:73 check if service firewalld exists 2019-05-30 16:28:03,152+0100 DEBUG otopi.plugins.otopi.services.systemd plugin.executeRaw:813 execute: ('/usr/bin/systemctl', 'show', '-p', 'LoadState', 'firewalld.service'), executable='None', cwd='None', env=None 2019-05-30 16:28:03,161+0100 DEBUG otopi.plugins.otopi.services.systemd plugin.executeRaw:863 execute-result: ('/usr/bin/systemctl', 'show', '-p', 'LoadState', 'firewalld.service'), rc=0 2019-05-30 16:28:03,161+0100 DEBUG otopi.plugins.otopi.services.systemd plugin.execute:921 execute-output: ('/usr/bin/systemctl', 'show', '-p', 'LoadState', 'firewalld.service') stdout: LoadState=loaded 2019-05-30 16:28:03,161+0100 DEBUG otopi.plugins.otopi.services.systemd plugin.execute:926 execute-output: ('/usr/bin/systemctl', 'show', '-p', 'LoadState', 'firewalld.service') stderr: 2019-05-30 16:28:03,173+0100 DEBUG otopi.plugins.otopi.network.firewalld firewalld._get_firewalld_cmd_version:105 firewalld version: 0.5.3 2019-05-30 16:28:03,174+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,174+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/firewalldAvailable=bool:'True' 2019-05-30 16:28:03,174+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,175+0100 DEBUG otopi.context context._executeMethod:128 Stage customization METHOD otopi.plugins.otopi.core.config.Plugin._customize1 2019-05-30 16:28:03,175+0100 DEBUG otopi.context context._executeMethod:128 Stage customization METHOD otopi.plugins.otopi.dialog.cli.Plugin._customize 2019-05-30 16:28:03,175+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:03,176+0100 DEBUG otopi.context context._executeMethod:128 Stage customization METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._customization_early 2019-05-30 16:28:03,176+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Welcome to LDAP extension configuration program 2019-05-30 16:28:03,177+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Available LDAP implementations: 2019-05-30 16:28:03,177+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 1 - 389ds 2019-05-30 16:28:03,177+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2 - 389ds RFC-2307 Schema 2019-05-30 16:28:03,177+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 3 - Active Directory 2019-05-30 16:28:03,177+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 4 - IBM Security Directory Server 2019-05-30 16:28:03,177+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 5 - IBM Security Directory Server RFC-2307 Schema 2019-05-30 16:28:03,177+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 6 - IPA 2019-05-30 16:28:03,177+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 7 - Novell eDirectory RFC-2307 Schema 2019-05-30 16:28:03,177+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 8 - OpenLDAP RFC-2307 Schema 2019-05-30 16:28:03,178+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 9 - OpenLDAP Standard Schema 2019-05-30 16:28:03,178+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 10 - Oracle Unified Directory RFC-2307 Schema 2019-05-30 16:28:03,178+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 11 - RFC-2307 Schema (Generic) 2019-05-30 16:28:03,178+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 12 - RHDS 2019-05-30 16:28:03,178+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 13 - RHDS RFC-2307 Schema 2019-05-30 16:28:03,178+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 14 - iPlanet 2019-05-30 16:28:03,178+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_PROFILES 2019-05-30 16:28:03,179+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Please select: 2019-05-30 16:28:03,952+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:RECEIVE 9 2019-05-30 16:28:03,955+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:03,956+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/profile=str:'openldap' 2019-05-30 16:28:03,957+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_PROFILES=str:'9' 2019-05-30 16:28:03,958+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:03,960+0100 DEBUG otopi.context context._executeMethod:128 Stage customization METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.ad.Plugin._customization 2019-05-30 16:28:03,960+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:03,966+0100 DEBUG otopi.context context._executeMethod:128 Stage customization METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common.Plugin._customization_late 2019-05-30 16:28:03,969+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:28:03,970+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND NOTE: 2019-05-30 16:28:03,970+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND It is highly recommended to use DNS resolution for LDAP server. 2019-05-30 16:28:03,971+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND If for some reason you intend to use hosts or plain address disable DNS usage. 2019-05-30 16:28:03,971+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:28:03,972+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_USE_DNS 2019-05-30 16:28:03,973+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Use DNS (Yes, No) [Yes]: 2019-05-30 16:28:05,081+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:RECEIVE no 2019-05-30 16:28:05,085+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Available policy method: 2019-05-30 16:28:05,086+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 1 - Single server 2019-05-30 16:28:05,087+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2 - DNS domain LDAP SRV record 2019-05-30 16:28:05,088+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 3 - Round-robin between multiple hosts 2019-05-30 16:28:05,089+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 4 - Failover between multiple hosts 2019-05-30 16:28:05,091+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_SERVERSET 2019-05-30 16:28:05,092+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Please select: 2019-05-30 16:28:06,082+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:RECEIVE 1 2019-05-30 16:28:06,084+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_SERVERSET 2019-05-30 16:28:06,084+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Please enter host address: 2019-05-30 16:28:09,714+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:RECEIVE 192.168.16.114 2019-05-30 16:28:09,717+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:28:09,717+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND NOTE: 2019-05-30 16:28:09,718+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND It is highly recommended to use secure protocol to access the LDAP server. 2019-05-30 16:28:09,719+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Protocol startTLS is the standard recommended method to do so. 2019-05-30 16:28:09,719+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Only in cases in which the startTLS is not supported, fallback to non standard ldaps protocol. 2019-05-30 16:28:09,720+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Use plain for test environments only. 2019-05-30 16:28:09,721+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:28:09,722+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_PROTOCOL 2019-05-30 16:28:09,723+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Please select protocol to use (startTLS, ldaps, plain) [startTLS]: 2019-05-30 16:28:11,503+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:RECEIVE plain 2019-05-30 16:28:11,504+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common common._getURLs:282 URLs: ['ldap://192.168.16.114:389'] 2019-05-30 16:28:11,505+0100 INFO otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common common._connectLDAP:392 Connecting to LDAP using 'ldap://192.168.16.114:389' 2019-05-30 16:28:11,541+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common common._connectLDAP:446 Perform search 2019-05-30 16:28:11,544+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common common._connectLDAP:454 Result: [('', {'supportedLDAPVersion': ['3']})] 2019-05-30 16:28:11,545+0100 INFO otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common common._connectLDAP:456 Connection succeeded 2019-05-30 16:28:11,545+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_USER 2019-05-30 16:28:11,545+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Enter search user DN (for example uid=username,dc=example,dc=com or leave empty for anonymous): 2019-05-30 16:28:27,722+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:RECEIVE cn=System Administrator (RO),ou=People,dc=lab,dc=local 2019-05-30 16:28:27,724+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_PASSWORD 2019-05-30 16:28:27,725+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Enter search user password: 2019-05-30 16:28:29,254+0100 INFO otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common common._bindLDAP:477 Attempting to bind using 'cn=System Administrator (RO),ou=People,dc=lab,dc=local' 2019-05-30 16:28:29,258+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common common._customization_late:857 Perform search for base DN: ['namingContexts'] 2019-05-30 16:28:29,264+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.common common._customization_late:865 Result: {'namingContexts': ['dc=lab,dc=local']} 2019-05-30 16:28:29,265+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_BASE_DN 2019-05-30 16:28:29,266+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Please enter base DN (dc=lab,dc=local) [dc=lab,dc=local]: 2019-05-30 16:28:38,087+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:RECEIVE ou=People,dc=lab,dc=local 2019-05-30 16:28:38,089+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_AAA_USE_VM_SSO 2019-05-30 16:28:38,090+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Are you going to use Single Sign-On for Virtual Machines (Yes, No) [Yes]: 2019-05-30 16:28:40,450+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:RECEIVE no 2019-05-30 16:28:40,452+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_AAA_PROFILE 2019-05-30 16:28:40,452+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Please specify profile name that will be visible to users [192.168.16.114]: 2019-05-30 16:28:43,044+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:RECEIVE lab.local 2019-05-30 16:28:43,050+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:43,051+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/aaaProfileName=str:'lab.local' 2019-05-30 16:28:43,052+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/baseDN=str:'ou=People,dc=lab,dc=local' 2019-05-30 16:28:43,053+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/hosts=str:'192.168.16.114' 2019-05-30 16:28:43,054+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/password=str:'**FILTERED**' 2019-05-30 16:28:43,054+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/protocol=str:'plain' 2019-05-30 16:28:43,055+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/serverset=str:'single' 2019-05-30 16:28:43,055+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/useDNS=bool:'False' 2019-05-30 16:28:43,056+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/useVmSso=bool:'False' 2019-05-30 16:28:43,056+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/user=str:'cn=System Administrator (RO),ou=People,dc=lab,dc=local' 2019-05-30 16:28:43,057+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_AAA_PROFILE=str:'lab.local' 2019-05-30 16:28:43,057+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_AAA_USE_VM_SSO=str:'no' 2019-05-30 16:28:43,058+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_BASE_DN=str:'ou=People,dc=lab,dc=local' 2019-05-30 16:28:43,058+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_PASSWORD=str:'**FILTERED**' 2019-05-30 16:28:43,059+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_PROTOCOL=str:'plain' 2019-05-30 16:28:43,059+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_SERVERSET=str:'1' 2019-05-30 16:28:43,060+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_USER=str:'cn=System Administrator (RO),ou=People,dc=lab,dc=local' 2019-05-30 16:28:43,060+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_USE_DNS=str:'no' 2019-05-30 16:28:43,060+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/2/OVAAALDAP_LDAP_SERVERSET=str:'192.168.16.114' 2019-05-30 16:28:43,060+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:43,061+0100 DEBUG otopi.context context._executeMethod:128 Stage customization METHOD otopi.plugins.otopi.core.config.Plugin._customize2 2019-05-30 16:28:43,064+0100 DEBUG otopi.context context._executeMethod:128 Stage customization METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._customization 2019-05-30 16:28:43,065+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config config._customization:244 OVAAALDAP_LDAP/configAuthn: ovirt.engine.extension.name = lab.local-authn ovirt.engine.extension.bindings.method = jbossmodule ovirt.engine.extension.binding.jbossmodule.module = org.ovirt.engine-extensions.aaa.ldap ovirt.engine.extension.binding.jbossmodule.class = org.ovirt.engineextensions.aaa.ldap.AuthnExtension ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authn ovirt.engine.aaa.authn.profile.name = lab.local ovirt.engine.aaa.authn.authz.plugin = lab.local-authz config.profile.file.1 = ../aaa/lab.local.properties config.globals.baseDN.simple_baseDN = ou=People,dc=lab,dc=local 2019-05-30 16:28:43,065+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config config._customization:244 OVAAALDAP_LDAP/configAuthz: ovirt.engine.extension.name = lab.local-authz ovirt.engine.extension.bindings.method = jbossmodule ovirt.engine.extension.binding.jbossmodule.module = org.ovirt.engine-extensions.aaa.ldap ovirt.engine.extension.binding.jbossmodule.class = org.ovirt.engineextensions.aaa.ldap.AuthzExtension ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authz config.profile.file.1 = ../aaa/lab.local.properties config.globals.baseDN.simple_baseDN = ou=People,dc=lab,dc=local 2019-05-30 16:28:43,065+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config config._customization:244 OVAAALDAP_LDAP/configProfile: include = <openldap.properties> vars.server = 192.168.16.114 vars.user = cn=System Administrator (RO),ou=People,dc=lab,dc=local vars.password = **FILTERED** pool.default.auth.simple.bindDN = ${global:vars.user} pool.default.auth.simple.password = ${global:vars.password} pool.default.serverset.type = single pool.default.serverset.single.server = ${global:vars.server} pool.default.socketfactory.type = java 2019-05-30 16:28:43,066+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:43,066+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configAuthn=list:'['ovirt.engine.extension.name = lab.local-authn', 'ovirt.engine.extension.bindings.method = jbossmodule', 'ovirt.engine.extension.binding.jbossmodule.module = org.ovirt.engine-extensions.aaa.ldap', 'ovirt.engine.extension.binding.jbossmodule.class = org.ovirt.engineextensions.aaa.ldap.AuthnExtension', 'ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authn', 'ovirt.engine.aaa.authn.profile.name = lab.local', 'ovirt.engine.aaa.authn.authz.plugin = lab.local-authz', 'config.profile.file.1 = ../aaa/lab.local.properties', 'config.globals.baseDN.simple_baseDN = ou=People,dc=lab,dc=local']' 2019-05-30 16:28:43,066+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configAuthnFileName=str:'extensions.d/lab.local-authn.properties' 2019-05-30 16:28:43,066+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configAuthz=list:'['ovirt.engine.extension.name = lab.local-authz', 'ovirt.engine.extension.bindings.method = jbossmodule', 'ovirt.engine.extension.binding.jbossmodule.module = org.ovirt.engine-extensions.aaa.ldap', 'ovirt.engine.extension.binding.jbossmodule.class = org.ovirt.engineextensions.aaa.ldap.AuthzExtension', 'ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authz', 'config.profile.file.1 = ../aaa/lab.local.properties', 'config.globals.baseDN.simple_baseDN = ou=People,dc=lab,dc=local']' 2019-05-30 16:28:43,067+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configAuthzFileName=str:'extensions.d/lab.local-authz.properties' 2019-05-30 16:28:43,067+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configJKS=NoneType:'None' 2019-05-30 16:28:43,067+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configJKSFileName=str:'aaa/lab.local.jks' 2019-05-30 16:28:43,067+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configProfile=list:'['include = <openldap.properties>', '', 'vars.server = 192.168.16.114', 'vars.user = cn=System Administrator (RO),ou=People,dc=lab,dc=local', 'vars.password = **FILTERED**', '', 'pool.default.auth.simple.bindDN = ${global:vars.user}', 'pool.default.auth.simple.password = ${global:vars.password}', 'pool.default.serverset.type = single', 'pool.default.serverset.single.server = ${global:vars.server}', 'pool.default.socketfactory.type = java']' 2019-05-30 16:28:43,067+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configProfileFileName=str:'aaa/lab.local.properties' 2019-05-30 16:28:43,068+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:43,068+0100 INFO otopi.context context.runSequence:741 Stage: Setup validation 2019-05-30 16:28:43,069+0100 DEBUG otopi.context context.runSequence:745 STAGE validation 2019-05-30 16:28:43,070+0100 DEBUG otopi.context context._executeMethod:128 Stage validation METHOD otopi.plugins.otopi.core.misc.Plugin._validation 2019-05-30 16:28:43,070+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:28:43,070+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/aborted=bool:'False' 2019-05-30 16:28:43,070+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/debug=int:'0' 2019-05-30 16:28:43,070+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/error=bool:'False' 2019-05-30 16:28:43,070+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/exceptionInfo=list:'[]' 2019-05-30 16:28:43,071+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/executionDirectory=str:'/var/log/ovirt-engine' 2019-05-30 16:28:43,071+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/exitCode=list:'[{'priority': 90001, 'code': 0}]' 2019-05-30 16:28:43,071+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/log=bool:'True' 2019-05-30 16:28:43,071+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/pluginGroups=str:'otopi:ovirt-engine-extension-aaa-ldap' 2019-05-30 16:28:43,071+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/pluginPath=str:'/usr/share/otopi/plugins:/usr/share/ovirt-engine-extension-aaa-ldap/setup/bin/../plugins' 2019-05-30 16:28:43,071+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/suppressEnvironmentKeys=list:'[]' 2019-05-30 16:28:43,071+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/chkconfig=str:'/usr/sbin/chkconfig' 2019-05-30 16:28:43,072+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/chronyc=str:'/usr/bin/chronyc' 2019-05-30 16:28:43,072+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/date=str:'/usr/bin/date' 2019-05-30 16:28:43,072+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/dig=str:'/usr/bin/dig' 2019-05-30 16:28:43,072+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/firewall-cmd=str:'/usr/bin/firewall-cmd' 2019-05-30 16:28:43,072+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/hwclock=str:'/usr/sbin/hwclock' 2019-05-30 16:28:43,072+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/initctl=NoneType:'None' 2019-05-30 16:28:43,072+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/ip=str:'/usr/sbin/ip' 2019-05-30 16:28:43,072+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/ntpq=NoneType:'None' 2019-05-30 16:28:43,073+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/rc=NoneType:'None' 2019-05-30 16:28:43,073+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/rc-update=NoneType:'None' 2019-05-30 16:28:43,073+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/reboot=str:'/usr/sbin/reboot' 2019-05-30 16:28:43,073+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/service=str:'/usr/sbin/service' 2019-05-30 16:28:43,073+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/systemctl=str:'/usr/bin/systemctl' 2019-05-30 16:28:43,073+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/configFileAppend=NoneType:'None' 2019-05-30 16:28:43,073+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/configFileName=str:'/etc/ovirt-engine-extension-aaa-ldap-setup.conf' 2019-05-30 16:28:43,074+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/failOnPrioOverride=bool:'True' 2019-05-30 16:28:43,074+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/internalPackageTransaction=Transaction:'transaction' 2019-05-30 16:28:43,074+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logDir=str:'/tmp' 2019-05-30 16:28:43,074+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileHandle=file:'<open file '/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log', mode 'a' at 0x7fe347f56030>' 2019-05-30 16:28:43,074+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileName=str:'/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log' 2019-05-30 16:28:43,074+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileNamePrefix=str:'ovirt-engine-extension-aaa-ldap-setup' 2019-05-30 16:28:43,074+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilter=_MyLoggerFilter:'filter' 2019-05-30 16:28:43,075+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilterKeys=list:'['OVAAALDAP_LDAP/password']' 2019-05-30 16:28:43,075+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilterRe=list:'[<_sre.SRE_Pattern object at 0x2079660>]' 2019-05-30 16:28:43,075+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logRemoveAtExit=bool:'False' 2019-05-30 16:28:43,075+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/mainTransaction=Transaction:'transaction' 2019-05-30 16:28:43,075+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/modifiedFiles=list:'[]' 2019-05-30 16:28:43,075+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/randomizeEvents=bool:'False' 2019-05-30 16:28:43,075+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/answerFile=NoneType:'None' 2019-05-30 16:28:43,075+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/autoAcceptDefault=bool:'False' 2019-05-30 16:28:43,076+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/boundary=str:'--=451b80dc-996f-432e-9e4f-2b29ef6d1141=--' 2019-05-30 16:28:43,076+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/cliVersion=int:'1' 2019-05-30 16:28:43,076+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/customization=bool:'False' 2019-05-30 16:28:43,076+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/dialect=str:'human' 2019-05-30 16:28:43,076+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV INFO/PACKAGE_NAME=str:'otopi' 2019-05-30 16:28:43,076+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV INFO/PACKAGE_VERSION=str:'1.7.8' 2019-05-30 16:28:43,076+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/firewalldAvailable=bool:'True' 2019-05-30 16:28:43,076+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/firewalldDisableServices=list:'[]' 2019-05-30 16:28:43,077+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/firewalldEnable=bool:'False' 2019-05-30 16:28:43,077+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/iptablesEnable=bool:'False' 2019-05-30 16:28:43,077+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/iptablesRules=NoneType:'None' 2019-05-30 16:28:43,077+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/sshEnable=bool:'False' 2019-05-30 16:28:43,077+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/sshKey=NoneType:'None' 2019-05-30 16:28:43,077+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/sshUser=str:'' 2019-05-30 16:28:43,077+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/developerMode=bool:'False' 2019-05-30 16:28:43,077+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/groupOvirt=str:'ovirt' 2019-05-30 16:28:43,077+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/javaHome=unicode:'/usr/lib/jvm/jre' 2019-05-30 16:28:43,078+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/userOvirt=str:'ovirt' 2019-05-30 16:28:43,078+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/aaaProfileName=str:'lab.local' 2019-05-30 16:28:43,078+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/availableProfiles=list:'[{'profile': 'ad', 'display': 'Active Directory'}, {'profile': '389ds', 'basedn': 'defaultNamingContext', 'display': '389ds'}, {'profile': 'isds', 'basedn': 'namingContexts', 'display': 'IBM Security Directory Server'}, {'profile': 'ipa', 'basedn': 'defaultNamingContext', 'display': 'IPA'}, {'profile': 'iplanet', 'basedn': 'namingContexts', 'display': 'iPlanet'}, {'profile': 'openldap', 'basedn': 'namingContexts', 'display': 'OpenLDAP Standard Schema'}, {'profile': 'rfc2307-generic', 'basedn': 'namingContexts', 'display': 'RFC-2307 Schema (Generic)'}, {'profile': 'rfc2307-389ds', 'basedn': 'defaultNamingContext', 'display': '389ds RFC-2307 Schema'}, {'profile': 'rfc2307-isds', 'basedn': 'namingContexts', 'display': 'IBM Security Directory Server RFC-2307 Schema'}, {'profile': 'rfc2307-rhds', 'basedn': 'defaultNamingContext', 'display': 'RHDS RFC-2307 Schema'}, {'pro file': 'rfc2307-edir', 'basedn': 'namingContexts', 'display': 'Novell eDirectory RFC-2307 Schema'}, {'profile': 'rfc2307-openldap', 'basedn': 'namingContexts', 'display': 'OpenLDAP RFC-2307 Schema'}, {'profile': 'rfc2307-openldap', 'basedn': 'namingContexts', 'display': 'Oracle Unified Directory RFC-2307 Schema'}, {'profile': 'rhds', 'basedn': 'defaultNamingContext', 'display': 'RHDS'}]' 2019-05-30 16:28:43,078+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/baseDN=str:'ou=People,dc=lab,dc=local' 2019-05-30 16:28:43,078+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/cacert=NoneType:'None' 2019-05-30 16:28:43,078+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configAuthn=list:'['ovirt.engine.extension.name = lab.local-authn', 'ovirt.engine.extension.bindings.method = jbossmodule', 'ovirt.engine.extension.binding.jbossmodule.module = org.ovirt.engine-extensions.aaa.ldap', 'ovirt.engine.extension.binding.jbossmodule.class = org.ovirt.engineextensions.aaa.ldap.AuthnExtension', 'ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authn', 'ovirt.engine.aaa.authn.profile.name = lab.local', 'ovirt.engine.aaa.authn.authz.plugin = lab.local-authz', 'config.profile.file.1 = ../aaa/lab.local.properties', 'config.globals.baseDN.simple_baseDN = ou=People,dc=lab,dc=local']' 2019-05-30 16:28:43,078+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configAuthnFileName=str:'extensions.d/lab.local-authn.properties' 2019-05-30 16:28:43,078+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configAuthz=list:'['ovirt.engine.extension.name = lab.local-authz', 'ovirt.engine.extension.bindings.method = jbossmodule', 'ovirt.engine.extension.binding.jbossmodule.module = org.ovirt.engine-extensions.aaa.ldap', 'ovirt.engine.extension.binding.jbossmodule.class = org.ovirt.engineextensions.aaa.ldap.AuthzExtension', 'ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authz', 'config.profile.file.1 = ../aaa/lab.local.properties', 'config.globals.baseDN.simple_baseDN = ou=People,dc=lab,dc=local']' 2019-05-30 16:28:43,079+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configAuthzFileName=str:'extensions.d/lab.local-authz.properties' 2019-05-30 16:28:43,079+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configJKS=NoneType:'None' 2019-05-30 16:28:43,079+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configJKSFileName=str:'aaa/lab.local.jks' 2019-05-30 16:28:43,079+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configOverwrite=bool:'False' 2019-05-30 16:28:43,079+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configProfile=list:'['include = <openldap.properties>', '', 'vars.server = 192.168.16.114', 'vars.user = cn=System Administrator (RO),ou=People,dc=lab,dc=local', 'vars.password = **FILTERED**', '', 'pool.default.auth.simple.bindDN = ${global:vars.user}', 'pool.default.auth.simple.password = ${global:vars.password}', 'pool.default.serverset.type = single', 'pool.default.serverset.single.server = ${global:vars.server}', 'pool.default.socketfactory.type = java']' 2019-05-30 16:28:43,079+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configProfileFileName=str:'aaa/lab.local.properties' 2019-05-30 16:28:43,079+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/domain=NoneType:'None' 2019-05-30 16:28:43,079+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/hosts=str:'192.168.16.114' 2019-05-30 16:28:43,079+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/insecure=bool:'False' 2019-05-30 16:28:43,080+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/password=str:'**FILTERED**' 2019-05-30 16:28:43,080+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/profile=str:'openldap' 2019-05-30 16:28:43,080+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/protocol=str:'plain' 2019-05-30 16:28:43,080+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/resolver=function:'<function _resolver at 0x7fe345fdd5f0>' 2019-05-30 16:28:43,080+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/serverset=str:'single' 2019-05-30 16:28:43,080+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/socketFactory=NoneType:'None' 2019-05-30 16:28:43,080+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/systemCACerts=str:'/etc/pki/tls/certs/ca-bundle.crt' 2019-05-30 16:28:43,080+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/toolEnable=bool:'True' 2019-05-30 16:28:43,080+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/useDNS=bool:'False' 2019-05-30 16:28:43,080+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/useVmSso=bool:'False' 2019-05-30 16:28:43,081+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/user=str:'cn=System Administrator (RO),ou=People,dc=lab,dc=local' 2019-05-30 16:28:43,081+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfDisabledPlugins=list:'[]' 2019-05-30 16:28:43,081+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfExpireCache=bool:'True' 2019-05-30 16:28:43,081+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfRollback=bool:'True' 2019-05-30 16:28:43,081+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfpackagerEnabled=bool:'True' 2019-05-30 16:28:43,081+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/keepAliveInterval=int:'30' 2019-05-30 16:28:43,081+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumDisabledPlugins=list:'[]' 2019-05-30 16:28:43,081+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumEnabledPlugins=list:'[]' 2019-05-30 16:28:43,081+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumExpireCache=bool:'True' 2019-05-30 16:28:43,081+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumRollback=bool:'True' 2019-05-30 16:28:43,082+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumpackagerEnabled=bool:'True' 2019-05-30 16:28:43,082+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_AAA_PROFILE=str:'lab.local' 2019-05-30 16:28:43,082+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_AAA_USE_VM_SSO=str:'no' 2019-05-30 16:28:43,082+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_BASE_DN=str:'ou=People,dc=lab,dc=local' 2019-05-30 16:28:43,082+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_PASSWORD=str:'**FILTERED**' 2019-05-30 16:28:43,082+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_PROFILES=str:'9' 2019-05-30 16:28:43,082+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_PROTOCOL=str:'plain' 2019-05-30 16:28:43,082+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_SERVERSET=str:'1' 2019-05-30 16:28:43,082+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_USER=str:'cn=System Administrator (RO),ou=People,dc=lab,dc=local' 2019-05-30 16:28:43,082+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_USE_DNS=str:'no' 2019-05-30 16:28:43,083+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/2/OVAAALDAP_LDAP_SERVERSET=str:'192.168.16.114' 2019-05-30 16:28:43,083+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/clockMaxGap=int:'5' 2019-05-30 16:28:43,083+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/clockSet=bool:'False' 2019-05-30 16:28:43,083+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/commandPath=str:'/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/root/bin' 2019-05-30 16:28:43,083+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/reboot=bool:'False' 2019-05-30 16:28:43,084+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/rebootAllow=bool:'True' 2019-05-30 16:28:43,084+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/rebootDeferTime=int:'10' 2019-05-30 16:28:43,084+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:28:43,085+0100 DEBUG otopi.context context._executeMethod:128 Stage validation METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.config.Plugin._validation 2019-05-30 16:28:43,086+0100 DEBUG otopi.context context._executeMethod:128 Stage validation METHOD otopi.plugins.otopi.core.log.Plugin._validation 2019-05-30 16:28:43,086+0100 DEBUG otopi.plugins.otopi.core.log log._validation:384 _filtered_keys_at_setup: [] 2019-05-30 16:28:43,086+0100 DEBUG otopi.plugins.otopi.core.log log._validation:388 LOG_FILTER_KEYS: ['OVAAALDAP_LDAP/password'] 2019-05-30 16:28:43,087+0100 DEBUG otopi.context context._executeMethod:128 Stage validation METHOD otopi.plugins.otopi.network.firewalld.Plugin._validation 2019-05-30 16:28:43,088+0100 DEBUG otopi.context context._executeMethod:128 Stage validation METHOD otopi.plugins.otopi.network.hostname.Plugin._validation 2019-05-30 16:28:43,088+0100 DEBUG otopi.plugins.otopi.network.hostname hostname._validation:55 my name: ovirt 2019-05-30 16:28:43,088+0100 DEBUG otopi.plugins.otopi.network.hostname plugin.executeRaw:813 execute: ('/usr/sbin/ip', 'addr', 'show'), executable='None', cwd='None', env=None 2019-05-30 16:28:43,098+0100 DEBUG otopi.plugins.otopi.network.hostname plugin.executeRaw:863 execute-result: ('/usr/sbin/ip', 'addr', 'show'), rc=0 2019-05-30 16:28:43,098+0100 DEBUG otopi.plugins.otopi.network.hostname plugin.execute:921 execute-output: ('/usr/sbin/ip', 'addr', 'show') stdout: 1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 inet 127.0.0.1/8 scope host lo valid_lft forever preferred_lft forever inet6 ::1/128 scope host valid_lft forever preferred_lft forever 2: enp0s3: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000 link/ether 08:00:27:21:c2:2f brd ff:ff:ff:ff:ff:ff inet 192.168.17.157/20 brd 192.168.31.255 scope global noprefixroute enp0s3 valid_lft forever preferred_lft forever inet6 fe80::1f39:afe3:962d:da31/64 scope link noprefixroute valid_lft forever preferred_lft forever 18: ;vdsmdummy;: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN group default qlen 1000 link/ether 46:6b:f7:0b:5d:98 brd ff:ff:ff:ff:ff:ff 2019-05-30 16:28:43,098+0100 DEBUG otopi.plugins.otopi.network.hostname plugin.execute:926 execute-output: ('/usr/sbin/ip', 'addr', 'show') stderr: 2019-05-30 16:28:43,098+0100 DEBUG otopi.plugins.otopi.network.hostname hostname._validation:100 my addresses: ['192.168.17.157', '192.168.17.157', '192.168.17.157'] 2019-05-30 16:28:43,099+0100 DEBUG otopi.plugins.otopi.network.hostname hostname._validation:101 local addresses: [u'192.168.17.157', u'fe80::1f39:afe3:962d:da31'] 2019-05-30 16:28:43,099+0100 DEBUG otopi.context context._executeMethod:128 Stage validation METHOD otopi.plugins.otopi.network.iptables.Plugin._validate 2019-05-30 16:28:43,100+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:43,100+0100 DEBUG otopi.context context._executeMethod:128 Stage validation METHOD otopi.plugins.otopi.network.ssh.Plugin._validation 2019-05-30 16:28:43,100+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:28:43,101+0100 DEBUG otopi.context context._executeMethod:128 Stage validation METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool.Plugin._validation 2019-05-30 16:28:43,102+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool tool._createToolLayout:72 Writing: extensions.d/lab.local-authn.properties 2019-05-30 16:28:43,102+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool tool._createToolLayout:72 Writing: extensions.d/lab.local-authz.properties 2019-05-30 16:28:43,102+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool tool._createToolLayout:72 Writing: aaa/lab.local.properties 2019-05-30 16:28:43,102+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool tool._createToolLayout:72 Writing: aaa/lab.local.jks 2019-05-30 16:28:43,103+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:28:43,104+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND NOTE: 2019-05-30 16:28:43,104+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND It is highly recommended to test drive the configuration before applying it into engine. 2019-05-30 16:28:43,104+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Login sequence is executed automatically, but it is recommended to also execute Search sequence manually after successful Login sequence. 2019-05-30 16:28:43,104+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:28:43,104+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Please provide credentials to test login flow: 2019-05-30 16:28:43,104+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_TOOL_SEQUENCE_LOGIN_USER 2019-05-30 16:28:43,104+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Enter user name: 2019-05-30 16:29:03,222+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:RECEIVE System Administrator (RO) 2019-05-30 16:29:03,224+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_TOOL_SEQUENCE_LOGIN_PASSWORD 2019-05-30 16:29:03,224+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Enter user password: 2019-05-30 16:29:04,079+0100 INFO otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool tool.sequenceLogin:121 Executing login sequence... 2019-05-30 16:29:04,081+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool plugin.executeRaw:813 execute: ('/usr/bin/ovirt-engine-extensions-tool', '--extensions-dir=/tmp/tmprNO_DZ/extensions.d', 'aaa', 'login-user', '--profile=lab.local', '--user-name=System Administrator (RO)', '--password=env:pass'), executable='None', cwd='None', env={'pass': '**FILTERED**', 'LESSOPEN': '||/usr/bin/lesspipe.sh %s', 'SSH_CLIENT': '192.168.28.223 50358 22', 'SELINUX_USE_CURRENT_RANGE': '', 'LOGNAME': 'root', 'USER': 'root', 'HOME': '/root', 'PATH': '/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/root/bin', 'GUESTFISH_RESTORE': '\\e[0m', 'GUESTFISH_INIT': '\\e[1;34m', 'LANG': 'en_US.UTF-8', 'TERM': 'xterm-256color', 'SHELL': '/bin/bash', 'SHLVL': '1', 'HISTSIZE': '1000', 'XMODIFIERS': '@im=none', 'XDG_RUNTIME_DIR': '/run/user/0', 'GUESTFISH_PS1': '\\[\\e[1;32m\\]><fs>\\[\\e[0;31m\\] ', 'PYTHONPATH': '/usr/share/ovirt-engine-extension-aaa-ldap/setup/bin/..::', 'SELINUX_ROLE_REQUES TED': '', 'MAIL': '/var/spool/mail/root', 'XDG_SESSION_ID': '2', 'LS_COLORS': 'rs=0:di=38;5;27:ln=38;5;51:mh=44;38;5;15:pi=40;38;5;11:so=38;5;13:do=38;5;5:bd=48;5;232;38;5;11:cd=48;5;232;38;5;3:or=48;5;232;38;5;9:mi=05;48;5;232;38;5;15:su=48;5;196;38;5;15:sg=48;5;11;38;5;16:ca=48;5;196;38;5;226:tw=48;5;10;38;5;16:ow=48;5;10;38;5;21:st=48;5;21;38;5;15:ex=38;5;34:*.tar=38;5;9:*.tgz=38;5;9:*.arc=38;5;9:*.arj=38;5;9:*.taz=38;5;9:*.lha=38;5;9:*.lz4=38;5;9:*.lzh=38;5;9:*.lzma=38;5;9:*.tlz=38;5;9:*.txz=38;5;9:*.tzo=38;5;9:*.t7z=38;5;9:*.zip=38;5;9:*.z=38;5;9:*.Z=38;5;9:*.dz=38;5;9:*.gz=38;5;9:*.lrz=38;5;9:*.lz=38;5;9:*.lzo=38;5;9:*.xz=38;5;9:*.bz2=38;5;9:*.bz=38;5;9:*.tbz=38;5;9:*.tbz2=38;5;9:*.tz=38;5;9:*.deb=38;5;9:*.rpm=38;5;9:*.jar=38;5;9:*.war=38;5;9:*.ear=38;5;9:*.sar=38;5;9:*.rar=38;5;9:*.alz=38;5;9:*.ace=38;5;9:*.zoo=38;5;9:*.cpio=38;5;9:*.7z=38;5;9:*.rz=38;5;9:*.cab=38;5;9:*.jpg=38;5;13:*.jpeg=38;5;13:*.gif=38;5;13:*.bmp=38;5;13:*.pbm=38;5;13:*.pgm=38;5;13:*.ppm=38;5;13:*.tga=38;5 ;13:*.xbm=38;5;13:*.xpm=38;5;13:*.tif=38;5;13:*.tiff=38;5;13:*.png=38;5;13:*.svg=38;5;13:*.svgz=38;5;13:*.mng=38;5;13:*.pcx=38;5;13:*.mov=38;5;13:*.mpg=38;5;13:*.mpeg=38;5;13:*.m2v=38;5;13:*.mkv=38;5;13:*.webm=38;5;13:*.ogm=38;5;13:*.mp4=38;5;13:*.m4v=38;5;13:*.mp4v=38;5;13:*.vob=38;5;13:*.qt=38;5;13:*.nuv=38;5;13:*.wmv=38;5;13:*.asf=38;5;13:*.rm=38;5;13:*.rmvb=38;5;13:*.flc=38;5;13:*.avi=38;5;13:*.fli=38;5;13:*.flv=38;5;13:*.gl=38;5;13:*.dl=38;5;13:*.xcf=38;5;13:*.xwd=38;5;13:*.yuv=38;5;13:*.cgm=38;5;13:*.emf=38;5;13:*.axv=38;5;13:*.anx=38;5;13:*.ogv=38;5;13:*.ogx=38;5;13:*.aac=38;5;45:*.au=38;5;45:*.flac=38;5;45:*.mid=38;5;45:*.midi=38;5;45:*.mka=38;5;45:*.mp3=38;5;45:*.mpc=38;5;45:*.ogg=38;5;45:*.ra=38;5;45:*.wav=38;5;45:*.axa=38;5;45:*.oga=38;5;45:*.spx=38;5;45:*.xspf=38;5;45:', 'GUESTFISH_OUTPUT': '\\e[0m', 'SSH_TTY': '/dev/pts/0', 'HOSTNAME': 'ovirt', 'SELINUX_LEVEL_REQUESTED': '', 'HISTCONTROL': 'ignoredups', 'PWD': '/var/log/ovirt-engine', 'OTOPI_LOGFILE': '/tmp/ovirt-engine -extension-aaa-ldap-setup-20190530162802-p78o9a.log', 'SSH_CONNECTION': '192.168.28.223 50358 192.168.17.157 22', 'OTOPI_EXECDIR': '/var/log/ovirt-engine'} 2019-05-30 16:29:06,253+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool plugin.executeRaw:863 execute-result: ('/usr/bin/ovirt-engine-extensions-tool', '--extensions-dir=/tmp/tmprNO_DZ/extensions.d', 'aaa', 'login-user', '--profile=lab.local', '--user-name=System Administrator (RO)', '--password=env:pass'), rc=1 2019-05-30 16:29:06,255+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool plugin.execute:921 execute-output: ('/usr/bin/ovirt-engine-extensions-tool', '--extensions-dir=/tmp/tmprNO_DZ/extensions.d', 'aaa', 'login-user', '--profile=lab.local', '--user-name=System Administrator (RO)', '--password=env:pass') stdout: 2019-05-30 16:29:06,256+0100 DEBUG otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool plugin.execute:926 execute-output: ('/usr/bin/ovirt-engine-extensions-tool', '--extensions-dir=/tmp/tmprNO_DZ/extensions.d', 'aaa', 'login-user', '--profile=lab.local', '--user-name=System Administrator (RO)', '--password=env:pass') stderr: 2019-05-30 16:29:05,355+01 INFO ======================================================================== 2019-05-30 16:29:05,422+01 INFO ============================ Initialization ============================ 2019-05-30 16:29:05,422+01 INFO ======================================================================== 2019-05-30 16:29:05,494+01 INFO Loading extension 'lab.local-authn' 2019-05-30 16:29:05,632+01 INFO Extension 'lab.local-authn' loaded 2019-05-30 16:29:05,653+01 INFO Loading extension 'lab.local-authz' 2019-05-30 16:29:05,661+01 INFO Extension 'lab.local-authz' loaded 2019-05-30 16:29:05,661+01 INFO Initializing extension 'lab.local-authn' 2019-05-30 16:29:05,673+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] Creating LDAP pool 'authz' 2019-05-30 16:29:05,780+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] LDAP pool 'authz' information: vendor='null' version='null' 2019-05-30 16:29:05,781+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] Creating LDAP pool 'authn' 2019-05-30 16:29:05,800+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] LDAP pool 'authn' information: vendor='null' version='null' 2019-05-30 16:29:05,801+01 INFO Extension 'lab.local-authn' initialized 2019-05-30 16:29:05,801+01 INFO Initializing extension 'lab.local-authz' 2019-05-30 16:29:05,802+01 INFO [ovirt-engine-extension-aaa-ldap.authz::lab.local-authz] Creating LDAP pool 'authz' 2019-05-30 16:29:05,819+01 INFO [ovirt-engine-extension-aaa-ldap.authz::lab.local-authz] LDAP pool 'authz' information: vendor='null' version='null' 2019-05-30 16:29:05,820+01 INFO [ovirt-engine-extension-aaa-ldap.authz::lab.local-authz] Available Namespaces: [ou=People,dc=lab,dc=local] 2019-05-30 16:29:05,820+01 INFO Extension 'lab.local-authz' initialized 2019-05-30 16:29:05,821+01 INFO Start of enabled extensions list 2019-05-30 16:29:05,825+01 INFO Instance name: 'lab.local-authn', Extension name: 'ovirt-engine-extension-aaa-ldap.authn', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/tmp/tmprNO_DZ/extensions.d/lab.local-authn.properties', Initialized: 'true' 2019-05-30 16:29:05,826+01 INFO Instance name: 'lab.local-authz', Extension name: 'ovirt-engine-extension-aaa-ldap.authz', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/tmp/tmprNO_DZ/extensions.d/lab.local-authz.properties', Initialized: 'true' 2019-05-30 16:29:05,826+01 INFO End of enabled extensions list 2019-05-30 16:29:05,826+01 INFO ======================================================================== 2019-05-30 16:29:05,826+01 INFO ============================== Execution =============================== 2019-05-30 16:29:05,826+01 INFO ======================================================================== 2019-05-30 16:29:05,827+01 INFO Iteration: 0 2019-05-30 16:29:05,828+01 INFO Profile='lab.local' authn='lab.local-authn' authz='lab.local-authz' mapping='null' 2019-05-30 16:29:05,828+01 INFO API: -->Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local' user='System Administrator (RO)' 2019-05-30 16:29:05,883+01 INFO API: <--Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local' result=CREDENTIALS_INVALID 2019-05-30 16:29:05,899+01 SEVERE Authn.Result code is: CREDENTIALS_INVALID 2019-05-30 16:29:06,257+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Login output: 2019-05-30 16:29:06,257+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,355+01 INFO ======================================================================== 2019-05-30 16:29:06,257+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,422+01 INFO ============================ Initialization ============================ 2019-05-30 16:29:06,258+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,422+01 INFO ======================================================================== 2019-05-30 16:29:06,258+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,494+01 INFO Loading extension 'lab.local-authn' 2019-05-30 16:29:06,258+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,632+01 INFO Extension 'lab.local-authn' loaded 2019-05-30 16:29:06,258+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,653+01 INFO Loading extension 'lab.local-authz' 2019-05-30 16:29:06,258+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,661+01 INFO Extension 'lab.local-authz' loaded 2019-05-30 16:29:06,259+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,661+01 INFO Initializing extension 'lab.local-authn' 2019-05-30 16:29:06,259+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,673+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] Creating LDAP pool 'authz' 2019-05-30 16:29:06,259+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,780+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] LDAP pool 'authz' information: vendor='null' version='null' 2019-05-30 16:29:06,259+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,781+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] Creating LDAP pool 'authn' 2019-05-30 16:29:06,259+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,800+01 INFO [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] LDAP pool 'authn' information: vendor='null' version='null' 2019-05-30 16:29:06,260+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,801+01 INFO Extension 'lab.local-authn' initialized 2019-05-30 16:29:06,260+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,801+01 INFO Initializing extension 'lab.local-authz' 2019-05-30 16:29:06,260+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,802+01 INFO [ovirt-engine-extension-aaa-ldap.authz::lab.local-authz] Creating LDAP pool 'authz' 2019-05-30 16:29:06,260+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,819+01 INFO [ovirt-engine-extension-aaa-ldap.authz::lab.local-authz] LDAP pool 'authz' information: vendor='null' version='null' 2019-05-30 16:29:06,260+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,820+01 INFO [ovirt-engine-extension-aaa-ldap.authz::lab.local-authz] Available Namespaces: [ou=People,dc=lab,dc=local] 2019-05-30 16:29:06,261+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,820+01 INFO Extension 'lab.local-authz' initialized 2019-05-30 16:29:06,261+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,821+01 INFO Start of enabled extensions list 2019-05-30 16:29:06,261+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,825+01 INFO Instance name: 'lab.local-authn', Extension name: 'ovirt-engine-extension-aaa-ldap.authn', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/tmp/tmprNO_DZ/extensions.d/lab.local-authn.properties', Initialized: 'true' 2019-05-30 16:29:06,261+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,826+01 INFO Instance name: 'lab.local-authz', Extension name: 'ovirt-engine-extension-aaa-ldap.authz', Version: '1.3.8', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: '0', File: '/tmp/tmprNO_DZ/extensions.d/lab.local-authz.properties', Initialized: 'true' 2019-05-30 16:29:06,261+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,826+01 INFO End of enabled extensions list 2019-05-30 16:29:06,262+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,826+01 INFO ======================================================================== 2019-05-30 16:29:06,262+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,826+01 INFO ============================== Execution =============================== 2019-05-30 16:29:06,262+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,826+01 INFO ======================================================================== 2019-05-30 16:29:06,262+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,827+01 INFO Iteration: 0 2019-05-30 16:29:06,262+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,828+01 INFO Profile='lab.local' authn='lab.local-authn' authz='lab.local-authz' mapping='null' 2019-05-30 16:29:06,263+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,828+01 INFO API: -->Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local' user='System Administrator (RO)' 2019-05-30 16:29:06,263+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,883+01 INFO API: <--Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local' result=CREDENTIALS_INVALID 2019-05-30 16:29:06,264+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND 2019-05-30 16:29:05,899+01 SEVERE Authn.Result code is: CREDENTIALS_INVALID 2019-05-30 16:29:06,264+0100 ERROR otopi.plugins.ovirt_engine_extension_aaa_ldap.ldap.tool tool.sequenceLogin:162 Login sequence failed 2019-05-30 16:29:06,264+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Please investigate details of the failure (search for lines containing SEVERE log level). 2019-05-30 16:29:06,265+0100 DEBUG otopi.plugins.otopi.dialog.human human.queryString:159 query OVAAALDAP_LDAP_TOOL_SEQUENCE 2019-05-30 16:29:06,265+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Select test sequence to execute (Done, Abort, Login, Search) [Abort]: 2019-05-30 16:29:17,141+0100 DEBUG otopi.context context._executeMethod:143 method exception Traceback (most recent call last): File "/usr/lib/python2.7/site-packages/otopi/context.py", line 133, in _executeMethod method['method']() File "/usr/share/ovirt-engine-extension-aaa-ldap/setup/bin/../plugins/ovirt-engine-extension-aaa-ldap/ldap/tool.py", line 322, in _validation raise RuntimeError(_('Aborted by user')) RuntimeError: Aborted by user 2019-05-30 16:29:17,148+0100 ERROR otopi.context context._executeMethod:152 Failed to execute stage 'Setup validation': Aborted by user 2019-05-30 16:29:17,150+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:29:17,150+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/error=bool:'True' 2019-05-30 16:29:17,151+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/exceptionInfo=list:'[(<type 'exceptions.RuntimeError'>, RuntimeError('Aborted by user',), <traceback object at 0x7fe33f112998>)]' 2019-05-30 16:29:17,153+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_TOOL_SEQUENCE=str:'abort' 2019-05-30 16:29:17,153+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_TOOL_SEQUENCE_LOGIN_PASSWORD=str:'**FILTERED**' 2019-05-30 16:29:17,154+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_TOOL_SEQUENCE_LOGIN_USER=str:'System Administrator (RO)' 2019-05-30 16:29:17,155+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:29:17,156+0100 INFO otopi.context context.runSequence:741 Stage: Clean up 2019-05-30 16:29:17,157+0100 DEBUG otopi.context context.runSequence:745 STAGE cleanup 2019-05-30 16:29:17,159+0100 DEBUG otopi.context context._executeMethod:128 Stage cleanup METHOD otopi.plugins.otopi.dialog.answer_file.Plugin._generate_answer_file 2019-05-30 16:29:17,161+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:29:17,161+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/answerFileContent=str:'# OTOPI answer file, generated by human dialog [environment:default] QUESTION/1/OVAAALDAP_LDAP_BASE_DN=str:ou=People,dc=lab,dc=local QUESTION/1/OVAAALDAP_LDAP_PROTOCOL=str:plain QUESTION/1/OVAAALDAP_LDAP_PROFILES=str:9 QUESTION/1/OVAAALDAP_LDAP_USE_DNS=str:no QUESTION/1/OVAAALDAP_LDAP_TOOL_SEQUENCE_LOGIN_PASSWORD=str:**FILTERED** QUESTION/1/OVAAALDAP_LDAP_AAA_USE_VM_SSO=str:no QUESTION/1/OVAAALDAP_LDAP_TOOL_SEQUENCE_LOGIN_USER=str:System Administrator (RO) QUESTION/1/OVAAALDAP_LDAP_USER=str:cn=System Administrator (RO),ou=People,dc=lab,dc=local QUESTION/1/OVAAALDAP_LDAP_AAA_PROFILE=str:lab.local QUESTION/1/OVAAALDAP_LDAP_TOOL_SEQUENCE=str:abort QUESTION/2/OVAAALDAP_LDAP_SERVERSET=str:192.168.16.114 QUESTION/1/OVAAALDAP_LDAP_PASSWORD=str:**FILTERED** QUESTION/1/OVAAALDAP_LDAP_SERVERSET=str:1 ' 2019-05-30 16:29:17,163+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:29:17,166+0100 DEBUG otopi.context context._executeMethod:128 Stage cleanup METHOD otopi.plugins.ovirt_engine_extension_aaa_ldap.core.misc.Plugin._cleanup 2019-05-30 16:29:17,167+0100 DEBUG otopi.plugins.otopi.dialog.human dialog.__logString:204 DIALOG:SEND Log file is available at /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log: 2019-05-30 16:29:17,169+0100 INFO otopi.context context.runSequence:741 Stage: Pre-termination 2019-05-30 16:29:17,170+0100 DEBUG otopi.context context.runSequence:745 STAGE pre-terminate 2019-05-30 16:29:17,171+0100 DEBUG otopi.context context._executeMethod:128 Stage pre-terminate METHOD otopi.plugins.otopi.core.misc.Plugin._preTerminate 2019-05-30 16:29:17,172+0100 DEBUG otopi.context context.dumpEnvironment:859 ENVIRONMENT DUMP - BEGIN 2019-05-30 16:29:17,172+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/aborted=bool:'False' 2019-05-30 16:29:17,172+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/debug=int:'0' 2019-05-30 16:29:17,172+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/error=bool:'True' 2019-05-30 16:29:17,172+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/exceptionInfo=list:'[(<type 'exceptions.RuntimeError'>, RuntimeError('Aborted by user',), <traceback object at 0x7fe33f112998>)]' 2019-05-30 16:29:17,173+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/executionDirectory=str:'/var/log/ovirt-engine' 2019-05-30 16:29:17,173+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/exitCode=list:'[{'priority': 90001, 'code': 0}]' 2019-05-30 16:29:17,173+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/log=bool:'True' 2019-05-30 16:29:17,174+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/pluginGroups=str:'otopi:ovirt-engine-extension-aaa-ldap' 2019-05-30 16:29:17,174+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/pluginPath=str:'/usr/share/otopi/plugins:/usr/share/ovirt-engine-extension-aaa-ldap/setup/bin/../plugins' 2019-05-30 16:29:17,174+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV BASE/suppressEnvironmentKeys=list:'[]' 2019-05-30 16:29:17,174+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/chkconfig=str:'/usr/sbin/chkconfig' 2019-05-30 16:29:17,175+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/chronyc=str:'/usr/bin/chronyc' 2019-05-30 16:29:17,175+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/date=str:'/usr/bin/date' 2019-05-30 16:29:17,175+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/dig=str:'/usr/bin/dig' 2019-05-30 16:29:17,176+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/firewall-cmd=str:'/usr/bin/firewall-cmd' 2019-05-30 16:29:17,177+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/hwclock=str:'/usr/sbin/hwclock' 2019-05-30 16:29:17,177+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/initctl=NoneType:'None' 2019-05-30 16:29:17,178+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/ip=str:'/usr/sbin/ip' 2019-05-30 16:29:17,178+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/ntpq=NoneType:'None' 2019-05-30 16:29:17,178+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/rc=NoneType:'None' 2019-05-30 16:29:17,178+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/rc-update=NoneType:'None' 2019-05-30 16:29:17,179+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/reboot=str:'/usr/sbin/reboot' 2019-05-30 16:29:17,179+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/service=str:'/usr/sbin/service' 2019-05-30 16:29:17,180+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV COMMAND/systemctl=str:'/usr/bin/systemctl' 2019-05-30 16:29:17,180+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/configFileAppend=NoneType:'None' 2019-05-30 16:29:17,180+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/configFileName=str:'/etc/ovirt-engine-extension-aaa-ldap-setup.conf' 2019-05-30 16:29:17,180+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/failOnPrioOverride=bool:'True' 2019-05-30 16:29:17,181+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/internalPackageTransaction=Transaction:'transaction' 2019-05-30 16:29:17,181+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logDir=str:'/tmp' 2019-05-30 16:29:17,181+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileHandle=file:'<open file '/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log', mode 'a' at 0x7fe347f56030>' 2019-05-30 16:29:17,181+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileName=str:'/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530162802-p78o9a.log' 2019-05-30 16:29:17,181+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFileNamePrefix=str:'ovirt-engine-extension-aaa-ldap-setup' 2019-05-30 16:29:17,181+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilter=_MyLoggerFilter:'filter' 2019-05-30 16:29:17,182+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilterKeys=list:'['OVAAALDAP_LDAP/password']' 2019-05-30 16:29:17,182+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logFilterRe=list:'[<_sre.SRE_Pattern object at 0x2079660>]' 2019-05-30 16:29:17,182+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/logRemoveAtExit=bool:'False' 2019-05-30 16:29:17,182+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/mainTransaction=Transaction:'transaction' 2019-05-30 16:29:17,182+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/modifiedFiles=list:'[]' 2019-05-30 16:29:17,182+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV CORE/randomizeEvents=bool:'False' 2019-05-30 16:29:17,182+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/answerFile=NoneType:'None' 2019-05-30 16:29:17,182+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/answerFileContent=str:'# OTOPI answer file, generated by human dialog [environment:default] QUESTION/1/OVAAALDAP_LDAP_BASE_DN=str:ou=People,dc=lab,dc=local QUESTION/1/OVAAALDAP_LDAP_PROTOCOL=str:plain QUESTION/1/OVAAALDAP_LDAP_PROFILES=str:9 QUESTION/1/OVAAALDAP_LDAP_USE_DNS=str:no QUESTION/1/OVAAALDAP_LDAP_TOOL_SEQUENCE_LOGIN_PASSWORD=str:**FILTERED** QUESTION/1/OVAAALDAP_LDAP_AAA_USE_VM_SSO=str:no QUESTION/1/OVAAALDAP_LDAP_TOOL_SEQUENCE_LOGIN_USER=str:System Administrator (RO) QUESTION/1/OVAAALDAP_LDAP_USER=str:cn=System Administrator (RO),ou=People,dc=lab,dc=local QUESTION/1/OVAAALDAP_LDAP_AAA_PROFILE=str:lab.local QUESTION/1/OVAAALDAP_LDAP_TOOL_SEQUENCE=str:abort QUESTION/2/OVAAALDAP_LDAP_SERVERSET=str:192.168.16.114 QUESTION/1/OVAAALDAP_LDAP_PASSWORD=str:**FILTERED** QUESTION/1/OVAAALDAP_LDAP_SERVERSET=str:1 ' 2019-05-30 16:29:17,182+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/autoAcceptDefault=bool:'False' 2019-05-30 16:29:17,183+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/boundary=str:'--=451b80dc-996f-432e-9e4f-2b29ef6d1141=--' 2019-05-30 16:29:17,183+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/cliVersion=int:'1' 2019-05-30 16:29:17,183+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/customization=bool:'False' 2019-05-30 16:29:17,183+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV DIALOG/dialect=str:'human' 2019-05-30 16:29:17,183+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV INFO/PACKAGE_NAME=str:'otopi' 2019-05-30 16:29:17,183+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV INFO/PACKAGE_VERSION=str:'1.7.8' 2019-05-30 16:29:17,183+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/firewalldAvailable=bool:'True' 2019-05-30 16:29:17,184+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/firewalldDisableServices=list:'[]' 2019-05-30 16:29:17,184+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/firewalldEnable=bool:'False' 2019-05-30 16:29:17,184+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/iptablesEnable=bool:'False' 2019-05-30 16:29:17,184+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/iptablesRules=NoneType:'None' 2019-05-30 16:29:17,184+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/sshEnable=bool:'False' 2019-05-30 16:29:17,184+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/sshKey=NoneType:'None' 2019-05-30 16:29:17,184+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV NETWORK/sshUser=str:'' 2019-05-30 16:29:17,184+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/developerMode=bool:'False' 2019-05-30 16:29:17,184+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/groupOvirt=str:'ovirt' 2019-05-30 16:29:17,185+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/javaHome=unicode:'/usr/lib/jvm/jre' 2019-05-30 16:29:17,185+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_CORE/userOvirt=str:'ovirt' 2019-05-30 16:29:17,185+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/aaaProfileName=str:'lab.local' 2019-05-30 16:29:17,185+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/availableProfiles=list:'[{'profile': 'ad', 'display': 'Active Directory'}, {'profile': '389ds', 'basedn': 'defaultNamingContext', 'display': '389ds'}, {'profile': 'isds', 'basedn': 'namingContexts', 'display': 'IBM Security Directory Server'}, {'profile': 'ipa', 'basedn': 'defaultNamingContext', 'display': 'IPA'}, {'profile': 'iplanet', 'basedn': 'namingContexts', 'display': 'iPlanet'}, {'profile': 'openldap', 'basedn': 'namingContexts', 'display': 'OpenLDAP Standard Schema'}, {'profile': 'rfc2307-generic', 'basedn': 'namingContexts', 'display': 'RFC-2307 Schema (Generic)'}, {'profile': 'rfc2307-389ds', 'basedn': 'defaultNamingContext', 'display': '389ds RFC-2307 Schema'}, {'profile': 'rfc2307-isds', 'basedn': 'namingContexts', 'display': 'IBM Security Directory Server RFC-2307 Schema'}, {'profile': 'rfc2307-rhds', 'basedn': 'defaultNamingContext', 'display': 'RHDS RFC-2307 Schema'}, {'pro file': 'rfc2307-edir', 'basedn': 'namingContexts', 'display': 'Novell eDirectory RFC-2307 Schema'}, {'profile': 'rfc2307-openldap', 'basedn': 'namingContexts', 'display': 'OpenLDAP RFC-2307 Schema'}, {'profile': 'rfc2307-openldap', 'basedn': 'namingContexts', 'display': 'Oracle Unified Directory RFC-2307 Schema'}, {'profile': 'rhds', 'basedn': 'defaultNamingContext', 'display': 'RHDS'}]' 2019-05-30 16:29:17,185+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/baseDN=str:'ou=People,dc=lab,dc=local' 2019-05-30 16:29:17,185+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/cacert=NoneType:'None' 2019-05-30 16:29:17,185+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configAuthn=list:'['ovirt.engine.extension.name = lab.local-authn', 'ovirt.engine.extension.bindings.method = jbossmodule', 'ovirt.engine.extension.binding.jbossmodule.module = org.ovirt.engine-extensions.aaa.ldap', 'ovirt.engine.extension.binding.jbossmodule.class = org.ovirt.engineextensions.aaa.ldap.AuthnExtension', 'ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authn', 'ovirt.engine.aaa.authn.profile.name = lab.local', 'ovirt.engine.aaa.authn.authz.plugin = lab.local-authz', 'config.profile.file.1 = ../aaa/lab.local.properties', 'config.globals.baseDN.simple_baseDN = ou=People,dc=lab,dc=local']' 2019-05-30 16:29:17,185+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configAuthnFileName=str:'extensions.d/lab.local-authn.properties' 2019-05-30 16:29:17,186+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configAuthz=list:'['ovirt.engine.extension.name = lab.local-authz', 'ovirt.engine.extension.bindings.method = jbossmodule', 'ovirt.engine.extension.binding.jbossmodule.module = org.ovirt.engine-extensions.aaa.ldap', 'ovirt.engine.extension.binding.jbossmodule.class = org.ovirt.engineextensions.aaa.ldap.AuthzExtension', 'ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authz', 'config.profile.file.1 = ../aaa/lab.local.properties', 'config.globals.baseDN.simple_baseDN = ou=People,dc=lab,dc=local']' 2019-05-30 16:29:17,186+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configAuthzFileName=str:'extensions.d/lab.local-authz.properties' 2019-05-30 16:29:17,186+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configJKS=NoneType:'None' 2019-05-30 16:29:17,186+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configJKSFileName=str:'aaa/lab.local.jks' 2019-05-30 16:29:17,186+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configOverwrite=bool:'False' 2019-05-30 16:29:17,186+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configProfile=list:'['include = <openldap.properties>', '', 'vars.server = 192.168.16.114', 'vars.user = cn=System Administrator (RO),ou=People,dc=lab,dc=local', 'vars.password = **FILTERED**', '', 'pool.default.auth.simple.bindDN = ${global:vars.user}', 'pool.default.auth.simple.password = ${global:vars.password}', 'pool.default.serverset.type = single', 'pool.default.serverset.single.server = ${global:vars.server}', 'pool.default.socketfactory.type = java']' 2019-05-30 16:29:17,186+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/configProfileFileName=str:'aaa/lab.local.properties' 2019-05-30 16:29:17,187+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/domain=NoneType:'None' 2019-05-30 16:29:17,187+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/hosts=str:'192.168.16.114' 2019-05-30 16:29:17,187+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/insecure=bool:'False' 2019-05-30 16:29:17,187+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/password=str:'**FILTERED**' 2019-05-30 16:29:17,187+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/profile=str:'openldap' 2019-05-30 16:29:17,187+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/protocol=str:'plain' 2019-05-30 16:29:17,187+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/resolver=function:'<function _resolver at 0x7fe345fdd5f0>' 2019-05-30 16:29:17,187+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/serverset=str:'single' 2019-05-30 16:29:17,187+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/socketFactory=NoneType:'None' 2019-05-30 16:29:17,187+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/systemCACerts=str:'/etc/pki/tls/certs/ca-bundle.crt' 2019-05-30 16:29:17,188+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/toolEnable=bool:'True' 2019-05-30 16:29:17,188+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/useDNS=bool:'False' 2019-05-30 16:29:17,188+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/useVmSso=bool:'False' 2019-05-30 16:29:17,188+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV OVAAALDAP_LDAP/user=str:'cn=System Administrator (RO),ou=People,dc=lab,dc=local' 2019-05-30 16:29:17,188+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfDisabledPlugins=list:'[]' 2019-05-30 16:29:17,188+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfExpireCache=bool:'True' 2019-05-30 16:29:17,188+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfRollback=bool:'True' 2019-05-30 16:29:17,188+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/dnfpackagerEnabled=bool:'True' 2019-05-30 16:29:17,188+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/keepAliveInterval=int:'30' 2019-05-30 16:29:17,188+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumDisabledPlugins=list:'[]' 2019-05-30 16:29:17,188+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumEnabledPlugins=list:'[]' 2019-05-30 16:29:17,189+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumExpireCache=bool:'True' 2019-05-30 16:29:17,189+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumRollback=bool:'True' 2019-05-30 16:29:17,189+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV PACKAGER/yumpackagerEnabled=bool:'True' 2019-05-30 16:29:17,189+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_AAA_PROFILE=str:'lab.local' 2019-05-30 16:29:17,189+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_AAA_USE_VM_SSO=str:'no' 2019-05-30 16:29:17,189+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_BASE_DN=str:'ou=People,dc=lab,dc=local' 2019-05-30 16:29:17,189+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_PASSWORD=str:'**FILTERED**' 2019-05-30 16:29:17,189+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_PROFILES=str:'9' 2019-05-30 16:29:17,189+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_PROTOCOL=str:'plain' 2019-05-30 16:29:17,189+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_SERVERSET=str:'1' 2019-05-30 16:29:17,190+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_TOOL_SEQUENCE=str:'abort' 2019-05-30 16:29:17,190+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_TOOL_SEQUENCE_LOGIN_PASSWORD=str:'**FILTERED**' 2019-05-30 16:29:17,190+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_TOOL_SEQUENCE_LOGIN_USER=str:'System Administrator (RO)' 2019-05-30 16:29:17,190+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_USER=str:'cn=System Administrator (RO),ou=People,dc=lab,dc=local' 2019-05-30 16:29:17,190+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/1/OVAAALDAP_LDAP_USE_DNS=str:'no' 2019-05-30 16:29:17,190+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV QUESTION/2/OVAAALDAP_LDAP_SERVERSET=str:'192.168.16.114' 2019-05-30 16:29:17,190+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/clockMaxGap=int:'5' 2019-05-30 16:29:17,190+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/clockSet=bool:'False' 2019-05-30 16:29:17,190+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/commandPath=str:'/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/root/bin' 2019-05-30 16:29:17,190+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/reboot=bool:'False' 2019-05-30 16:29:17,190+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/rebootAllow=bool:'True' 2019-05-30 16:29:17,191+0100 DEBUG otopi.context context.dumpEnvironment:869 ENV SYSTEM/rebootDeferTime=int:'10' 2019-05-30 16:29:17,191+0100 DEBUG otopi.context context.dumpEnvironment:873 ENVIRONMENT DUMP - END 2019-05-30 16:29:17,192+0100 DEBUG otopi.context context._executeMethod:128 Stage pre-terminate METHOD otopi.plugins.otopi.dialog.cli.Plugin._pre_terminate 2019-05-30 16:29:17,192+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:29:17,192+0100 INFO otopi.context context.runSequence:741 Stage: Termination 2019-05-30 16:29:17,192+0100 DEBUG otopi.context context.runSequence:745 STAGE terminate 2019-05-30 16:29:17,194+0100 DEBUG otopi.context context._executeMethod:128 Stage terminate METHOD otopi.plugins.otopi.dialog.human.Plugin._terminate 2019-05-30 16:29:17,200+0100 DEBUG otopi.context context._executeMethod:128 Stage terminate METHOD otopi.plugins.otopi.dialog.machine.Plugin._terminate 2019-05-30 16:29:17,201+0100 DEBUG otopi.context context._executeMethod:135 condition False 2019-05-30 16:29:17,201+0100 DEBUG otopi.context context._executeMethod:128 Stage terminate METHOD otopi.plugins.otopi.core.log.Plugin._terminate

Note: The user that i used "System Administrator (RO)" it's a user that i created for test with the id of users 1005 if i'm not mistaken.

Ok the problem is solved the users can be seen on the Web-UI, thank you! But another problem as arrived because this was only the laboratory, now when i trie to do the setup between the Ovirt and the OpenLDAP in production the error it gives is this: [root@ovirt aaa]# ovirt-engine-extension-aaa-ldap-setup [ INFO ] Stage: Initializing [ INFO ] Stage: Environment setup Configuration files: ['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf'] Log file: /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530174630-07oiqw.log Version: otopi-1.7.8 (otopi-1.7.8-1.el7) [ INFO ] Stage: Environment packages setup [ INFO ] Stage: Programs detection [ INFO ] Stage: Environment customization Welcome to LDAP extension configuration program Available LDAP implementations: 1 - 389ds 2 - 389ds RFC-2307 Schema 3 - Active Directory 4 - IBM Security Directory Server 5 - IBM Security Directory Server RFC-2307 Schema 6 - IPA 7 - Novell eDirectory RFC-2307 Schema 8 - OpenLDAP RFC-2307 Schema 9 - OpenLDAP Standard Schema 10 - Oracle Unified Directory RFC-2307 Schema 11 - RFC-2307 Schema (Generic) 12 - RHDS 13 - RHDS RFC-2307 Schema 14 - iPlanet Please select: 8 NOTE: It is highly recommended to use DNS resolution for LDAP server. If for some reason you intend to use hosts or plain address disable DNS usage. Use DNS (Yes, No) [Yes]: no Available policy method: 1 - Single server 2 - DNS domain LDAP SRV record 3 - Round-robin between multiple hosts 4 - Failover between multiple hosts Please select: 1 Please enter host address: <IP> NOTE: It is highly recommended to use secure protocol to access the LDAP server. Protocol startTLS is the standard recommended method to do so. Only in cases in which the startTLS is not supported, fallback to non standard ldaps protocol. Use plain for test environments only. Please select protocol to use (startTLS, ldaps, plain) [startTLS]: plain [ INFO ] Connecting to LDAP using 'ldap://<IP>:389' [ ERROR ] Failed to execute stage 'Environment customization': Cannot connect using any of available options [ INFO ] Stage: Clean up Log file is available at /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530174630-07oiqw.log: [ INFO ] Stage: Pre-termination [ INFO ] Stage: Termination

Il Gio 30 Mag 2019, 18:55 <rubennunes12@gmail.com> ha scritto:
Ok the problem is solved the users can be seen on the Web-UI, thank you!
How??? Using 8 for schema instead of 9, based on what you write below for production? Explain please...
But another problem as arrived because this was only the laboratory, now when i trie to do the setup between the Ovirt and the OpenLDAP in production the error it gives is this:
8 - OpenLDAP RFC-2307 Schema 9 - OpenLDAP Standard Schema 10 - Oracle Unified Directory RFC-2307 Schema 11 - RFC-2307 Schema (Generic) 12 - RHDS 13 - RHDS RFC-2307 Schema 14 - iPlanet Please select: 8
Please select protocol to use (startTLS, ldaps, plain) [startTLS]: plain [ INFO ] Connecting to LDAP using 'ldap://<IP>:389' [ ERROR ] Failed to execute stage 'Environment customization': Cannot connect using any of available options [ INFO ] Stage: Clean up Log file is available at /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530174630-07oiqw.log:
Possibly in production you are forced you use SSL/starttls? Anything inside log (without copying all of its contents in mail, please; create a link anywhere...)?

This is kind of funny but our OpenLDAP in production doesn't have any kind of certificate. I used 8 option for the lab.local so i was trying to do the same for the OpenLDAP in production but they give the same error. Note: The machine is in Azure but we have tested a rule on the firewall of Azure that in can pass anything to that server and even with that rule it gives that error that i putted up there.

I finally did it, i replicated the files from the lab to the production and it's now working. I'm gonna leave here the configuration of the files to the future someone who is with difficulties: [root@ovirt extensions.d]# cat example.com-authn.properties ovirt.engine.extension.name = example.com-authn ovirt.engine.extension.bindings.method = jbossmodule ovirt.engine.extension.binding.jbossmodule.module = org.ovirt.engine-extensions.aaa.ldap ovirt.engine.extension.binding.jbossmodule.class = org.ovirt.engineextensions.aaa.ldap.AuthnExtension ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authn ovirt.engine.aaa.authn.profile.name = example.com ovirt.engine.aaa.authn.authz.plugin = example.com-authz config.profile.file.1 = ../aaa/example.com.properties config.globals.baseDN.simple_baseDN = ou=people,dc=example,dc=com [root@ovirt extensions.d]# cat example.com-authz.properties ovirt.engine.extension.name = example.com-authz ovirt.engine.extension.bindings.method = jbossmodule ovirt.engine.extension.binding.jbossmodule.module = org.ovirt.engine-extensions.aaa.ldap ovirt.engine.extension.binding.jbossmodule.class = org.ovirt.engineextensions.aaa.ldap.AuthzExtension ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authz config.profile.file.1 = ../aaa/example.com.properties config.globals.baseDN.simple_baseDN = ou=people,dc=example,dc=com [root@ovirt aaa]# cat sybase.pt.properties include = <rfc2307-openldap.properties> vars.server = <IP of the OpenLDAP Server> vars.user = cn=Rúben Nunes,ou=people,dc=example,dc=com vars.password = <Password of the user you specified on cn=> pool.default.auth.simple.bindDN = ${global:vars.user} pool.default.auth.simple.password = ${global:vars.password} pool.default.serverset.type = single pool.default.serverset.single.server = ${global:vars.server} pool.default.socketfactory.type = java Note: The example.com.properties who is located on /etc/ovirt-engine/aaa/ needs to have as owner:group the ovirt:ovirt the other two files on extensions.d are owned by root:root.

Possibly firewall? Regards, Paul S. ________________________________________ From: rubennunes12@gmail.com <rubennunes12@gmail.com> Sent: 30 May 2019 17:54 To: users@ovirt.org Subject: [ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI Ok the problem is solved the users can be seen on the Web-UI, thank you! But another problem as arrived because this was only the laboratory, now when i trie to do the setup between the Ovirt and the OpenLDAP in production the error it gives is this: [root@ovirt aaa]# ovirt-engine-extension-aaa-ldap-setup [ INFO ] Stage: Initializing [ INFO ] Stage: Environment setup Configuration files: ['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf'] Log file: /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530174630-07oiqw.log Version: otopi-1.7.8 (otopi-1.7.8-1.el7) [ INFO ] Stage: Environment packages setup [ INFO ] Stage: Programs detection [ INFO ] Stage: Environment customization Welcome to LDAP extension configuration program Available LDAP implementations: 1 - 389ds 2 - 389ds RFC-2307 Schema 3 - Active Directory 4 - IBM Security Directory Server 5 - IBM Security Directory Server RFC-2307 Schema 6 - IPA 7 - Novell eDirectory RFC-2307 Schema 8 - OpenLDAP RFC-2307 Schema 9 - OpenLDAP Standard Schema 10 - Oracle Unified Directory RFC-2307 Schema 11 - RFC-2307 Schema (Generic) 12 - RHDS 13 - RHDS RFC-2307 Schema 14 - iPlanet Please select: 8 NOTE: It is highly recommended to use DNS resolution for LDAP server. If for some reason you intend to use hosts or plain address disable DNS usage. Use DNS (Yes, No) [Yes]: no Available policy method: 1 - Single server 2 - DNS domain LDAP SRV record 3 - Round-robin between multiple hosts 4 - Failover between multiple hosts Please select: 1 Please enter host address: <IP> NOTE: It is highly recommended to use secure protocol to access the LDAP server. Protocol startTLS is the standard recommended method to do so. Only in cases in which the startTLS is not supported, fallback to non standard ldaps protocol. Use plain for test environments only. Please select protocol to use (startTLS, ldaps, plain) [startTLS]: plain [ INFO ] Connecting to LDAP using 'ldap://<IP>:389' [ ERROR ] Failed to execute stage 'Environment customization': Cannot connect using any of available options [ INFO ] Stage: Clean up Log file is available at /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530174630-07oiqw.log: [ INFO ] Stage: Pre-termination [ INFO ] Stage: Termination _______________________________________________ Users mailing list -- users@ovirt.org To unsubscribe send an email to users-leave@ovirt.org Privacy Statement: https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ovirt.... oVirt Code of Conduct: https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ovirt.... List Archives: https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Flists.ovir... To view the terms under which this email is distributed, please go to:- http://leedsbeckett.ac.uk/disclaimer/email/
participants (3)
-
Gianluca Cecchi
-
rubennunes12@gmail.com
-
Staniforth, Paul