[Rdo-list] Service openstack-keystone not properly installed

Rich Megginson rmeggins at redhat.com
Mon Jun 22 13:23:47 UTC 2015


On 06/22/2015 05:28 AM, Udi Kalifon wrote:
> Can you run "keystone catalog", for example? Keystone is probably running under apache which is why you can't start the stand-alone service.

https://bugzilla.redhat.com/show_bug.cgi?id=1213149
openstack-keystone service is in " failed " status when 
CONFIG_KEYSTONE_SERVICE_NAME=httpd

>
> Hope it help,
> Udi.
>
> ----- Original Message -----
> From: "Eduardo Gonzalez" <dabarren at gmail.com>
> To: Rdo-list at redhat.com
> Sent: Monday, June 22, 2015 2:22:13 PM
> Subject: [Rdo-list] Service openstack-keystone not properly installed
>
> Hi everyone, I have deployed a new test environment using packstack, everything seems to be working well, except that the keystone service is not loaded and if i enable it, then fails.
> I have checked if keystone is really working and it does, i can create a user from CLI and the user is created in the database.
> The openstack versions i'm using and the keystone packages installed are:
>
>
>
> openstack --version = openstack 1.0.1
> packstack --version = packstack Juno 2014.2.dev1468.gd049ea9
> CentOS version = CentOS Linux release 7.1.1503 (Core)
>
> Keystone packages:
>
>
>
> python-keystoneclient-0.11.1-1.el7.centos.noarch
> python-keystone-2014.2.2-1.el7.noarch
> openstack-keystone-2014.2.2-1.el7.noarch
> python-keystonemiddleware-1.2.0-1.el7.centos.noarch
>
> The repo im using:
>
>
>
> [openstack-juno]
> name=OpenStack Juno Repository
> baseurl= http://repos.fedorapeople.org/repos/openstack/openstack-juno/epel-7/
> enabled=1
> skip_if_unavailable=0
> gpgcheck=1
> gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-RDO-Juno
>
> I have validated this error trying other installations and still facing this issue.
>
> The status of the keystone service in a fresh openstack allinone installation:
>
>
>
> openstack-keystone.service - OpenStack Identity Service (code-named Keystone)
> Loaded: loaded (/usr/lib/systemd/system/openstack-keystone.service; disabled)
> Active: inactive (dead)
> When I enable the openstack-keystone and try to start the service, i have the following error and log:
>
>
>
> [root at controller ~]# systemctl status -l openstack-keystone.service
> openstack-keystone.service - OpenStack Identity Service (code-named Keystone)
> Loaded: loaded (/usr/lib/systemd/system/openstack-keystone.service; enabled)
> Active: failed (Result: start-limit) since Mon 2015-06-22 10:28:41 CEST; 57s ago
> Process: 8003 ExecStart=/usr/bin/keystone-all (code=exited, status=1/FAILURE)
> Main PID: 8003 (code=exited, status=1/FAILURE)
> CGroup: /system.slice/openstack-keystone.service
> Jun 22 10:28:41 controller systemd[1]: openstack-keystone.service: main process exited, code=exited, status=1/FAILURE
> Jun 22 10:28:41 controller systemd[1]: Failed to start OpenStack Identity Service (code-named Keystone).
> Jun 22 10:28:41 controller systemd[1]: Unit openstack-keystone.service entered failed state.
> Jun 22 10:28:41 controller systemd[1]: openstack-keystone.service holdoff time over, scheduling restart.
> Jun 22 10:28:41 controller systemd[1]: Stopping OpenStack Identity Service (code-named Keystone)...
> Jun 22 10:28:41 controller systemd[1]: Starting OpenStack Identity Service (code-named Keystone)...
> Jun 22 10:28:41 controller systemd[1]: openstack-keystone.service start request repeated too quickly, refusing to start.
> Jun 22 10:28:41 controller systemd[1]: Failed to start OpenStack Identity Service (code-named Keystone).
> Jun 22 10:28:41 controller systemd[1]: Unit openstack-keystone.service entered failed state.
>
> Keystone trace log
>
>
>
> 2015-06-22 13:11:51.335 4870 WARNING keystone.openstack.common.versionutils [-] Deprecated: keystone.middleware.core.XmlBodyMiddleware is deprecated as of Icehouse in favor of support for "application/json" only and may be removed in Kilo.
> 2015-06-22 13:11:51.387 4870 WARNING keystone.openstack.common.versionutils [-] Deprecated: keystone.contrib.revoke.backends.kvs is deprecated as of Juno in favor of keystone.contrib.revoke.backends.sql and may be removed in Kilo.
> 2015-06-22 13:11:51.388 4870 INFO keystone.common.kvs.core [-] Using default dogpile sha1_mangle_key as KVS region os-revoke-driver key_mangler
> 2015-06-22 13:11:51.390 4870 ERROR keystone.common.environment.eventlet_server [-] Could not bind to 0.0.0.0:35357
> 2015-06-22 13:11:51.391 4870 ERROR root [-] Failed to start the admin server
> 2015-06-22 13:11:51.391 4870 TRACE root Traceback (most recent call last):
> 2015-06-22 13:11:51.391 4870 TRACE root File "/usr/bin/keystone-all", line 94, in serve
> 2015-06-22 13:11:51.391 4870 TRACE root server.launch_with(launcher)
> 2015-06-22 13:11:51.391 4870 TRACE root File "/usr/bin/keystone-all", line 66, in launch_with
> 2015-06-22 13:11:51.391 4870 TRACE root self.server.listen()
> 2015-06-22 13:11:51.391 4870 TRACE root File "/usr/lib/python2.7/site-packages/keystone/common/environment/eventlet_server.py", line 98, in listen
> 2015-06-22 13:11:51.391 4870 TRACE root backlog=backlog)
> 2015-06-22 13:11:51.391 4870 TRACE root File "/usr/lib/python2.7/site-packages/eventlet/convenience.py", line 39, in listen
> 2015-06-22 13:11:51.391 4870 TRACE root sock.bind(addr)
> 2015-06-22 13:11:51.391 4870 TRACE root File "/usr/lib64/python2.7/socket.py", line 224, in meth
> 2015-06-22 13:11:51.391 4870 TRACE root return getattr(self._sock,name)(*args)
> 2015-06-22 13:11:51.391 4870 TRACE root error: [Errno 98] Address already in use
> 2015-06-22 13:11:51.391 4870 TRACE root
> 2015-06-22 13:11:51.393 4870 CRITICAL keystone [-] error: [Errno 98] Address already in use
> 2015-06-22 13:11:51.393 4870 TRACE keystone Traceback (most recent call last):
> 2015-06-22 13:11:51.393 4870 TRACE keystone File "/usr/bin/keystone-all", line 164, in <module>
> 2015-06-22 13:11:51.393 4870 TRACE keystone serve(*servers)
> 2015-06-22 13:11:51.393 4870 TRACE keystone File "/usr/bin/keystone-all", line 94, in serve
> 2015-06-22 13:11:51.393 4870 TRACE keystone server.launch_with(launcher)
> 2015-06-22 13:11:51.393 4870 TRACE keystone File "/usr/bin/keystone-all", line 66, in launch_with
> 2015-06-22 13:11:51.393 4870 TRACE keystone self.server.listen()
> 2015-06-22 13:11:51.393 4870 TRACE keystone File "/usr/lib/python2.7/site-packages/keystone/common/environment/eventlet_server.py", line 98, in listen
> 2015-06-22 13:11:51.393 4870 TRACE keystone backlog=backlog)
> 2015-06-22 13:11:51.393 4870 TRACE keystone File "/usr/lib/python2.7/site-packages/eventlet/convenience.py", line 39, in listen
> 2015-06-22 13:11:51.393 4870 TRACE keystone sock.bind(addr)
> 2015-06-22 13:11:51.393 4870 TRACE keystone File "/usr/lib64/python2.7/socket.py", line 224, in meth
> 2015-06-22 13:11:51.393 4870 TRACE keystone return getattr(self._sock,name)(*args)
> 2015-06-22 13:11:51.393 4870 TRACE keystone error: [Errno 98] Address already in use
>
> Can this be an issue with the keystone packages in the repository?
>
> Thanks in advance
>
>
>
> _______________________________________________
> Rdo-list mailing list
> Rdo-list at redhat.com
> https://www.redhat.com/mailman/listinfo/rdo-list
>
> To unsubscribe: rdo-list-unsubscribe at redhat.com
>
> _______________________________________________
> Rdo-list mailing list
> Rdo-list at redhat.com
> https://www.redhat.com/mailman/listinfo/rdo-list
>
> To unsubscribe: rdo-list-unsubscribe at redhat.com




More information about the dev mailing list