Nov 21 13:02:21 localhost kernel: Linux version 5.14.0-639.el9.x86_64 (mockbuild@x86-05.stream.rdu2.redhat.com) (gcc (GCC) 11.5.0 20240719 (Red Hat 11.5.0-14), GNU ld version 2.35.2-67.el9) #1 SMP PREEMPT_DYNAMIC Sat Nov 15 10:30:41 UTC 2025 Nov 21 13:02:21 localhost kernel: The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. Nov 21 13:02:21 localhost kernel: Command line: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-639.el9.x86_64 root=UUID=47e3724e-7a1b-439a-9543-b98c9a290709 ro console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-2G:192M,2G-64G:256M,64G-:512M Nov 21 13:02:21 localhost kernel: BIOS-provided physical RAM map: Nov 21 13:02:21 localhost kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 21 13:02:21 localhost kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 21 13:02:21 localhost kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 21 13:02:21 localhost kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bffdafff] usable Nov 21 13:02:21 localhost kernel: BIOS-e820: [mem 0x00000000bffdb000-0x00000000bfffffff] reserved Nov 21 13:02:21 localhost kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 21 13:02:21 localhost kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 21 13:02:21 localhost kernel: BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable Nov 21 13:02:21 localhost kernel: NX (Execute Disable) protection: active Nov 21 13:02:21 localhost kernel: APIC: Static calls initialized Nov 21 13:02:21 localhost kernel: SMBIOS 2.8 present. Nov 21 13:02:21 localhost kernel: DMI: OpenStack Foundation OpenStack Nova, BIOS 1.15.0-1 04/01/2014 Nov 21 13:02:21 localhost kernel: Hypervisor detected: KVM Nov 21 13:02:21 localhost kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 21 13:02:21 localhost kernel: kvm-clock: using sched offset of 3797112206 cycles Nov 21 13:02:21 localhost kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 21 13:02:21 localhost kernel: tsc: Detected 2799.998 MHz processor Nov 21 13:02:21 localhost kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 21 13:02:21 localhost kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 21 13:02:21 localhost kernel: last_pfn = 0x240000 max_arch_pfn = 0x400000000 Nov 21 13:02:21 localhost kernel: MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs Nov 21 13:02:21 localhost kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 21 13:02:21 localhost kernel: last_pfn = 0xbffdb max_arch_pfn = 0x400000000 Nov 21 13:02:21 localhost kernel: found SMP MP-table at [mem 0x000f5ae0-0x000f5aef] Nov 21 13:02:21 localhost kernel: Using GB pages for direct mapping Nov 21 13:02:21 localhost kernel: RAMDISK: [mem 0x2d83a000-0x32c14fff] Nov 21 13:02:21 localhost kernel: ACPI: Early table checksum verification disabled Nov 21 13:02:21 localhost kernel: ACPI: RSDP 0x00000000000F5AA0 000014 (v00 BOCHS ) Nov 21 13:02:21 localhost kernel: ACPI: RSDT 0x00000000BFFE16BD 000030 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 21 13:02:21 localhost kernel: ACPI: FACP 0x00000000BFFE1571 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 21 13:02:21 localhost kernel: ACPI: DSDT 0x00000000BFFDFC80 0018F1 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 21 13:02:21 localhost kernel: ACPI: FACS 0x00000000BFFDFC40 000040 Nov 21 13:02:21 localhost kernel: ACPI: APIC 0x00000000BFFE15E5 0000B0 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 21 13:02:21 localhost kernel: ACPI: WAET 0x00000000BFFE1695 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 21 13:02:21 localhost kernel: ACPI: Reserving FACP table memory at [mem 0xbffe1571-0xbffe15e4] Nov 21 13:02:21 localhost kernel: ACPI: Reserving DSDT table memory at [mem 0xbffdfc80-0xbffe1570] Nov 21 13:02:21 localhost kernel: ACPI: Reserving FACS table memory at [mem 0xbffdfc40-0xbffdfc7f] Nov 21 13:02:21 localhost kernel: ACPI: Reserving APIC table memory at [mem 0xbffe15e5-0xbffe1694] Nov 21 13:02:21 localhost kernel: ACPI: Reserving WAET table memory at [mem 0xbffe1695-0xbffe16bc] Nov 21 13:02:21 localhost kernel: No NUMA configuration found Nov 21 13:02:21 localhost kernel: Faking a node at [mem 0x0000000000000000-0x000000023fffffff] Nov 21 13:02:21 localhost kernel: NODE_DATA(0) allocated [mem 0x23ffd3000-0x23fffdfff] Nov 21 13:02:21 localhost kernel: crashkernel reserved: 0x00000000af000000 - 0x00000000bf000000 (256 MB) Nov 21 13:02:21 localhost kernel: Zone ranges: Nov 21 13:02:21 localhost kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 21 13:02:21 localhost kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Nov 21 13:02:21 localhost kernel: Normal [mem 0x0000000100000000-0x000000023fffffff] Nov 21 13:02:21 localhost kernel: Device empty Nov 21 13:02:21 localhost kernel: Movable zone start for each node Nov 21 13:02:21 localhost kernel: Early memory node ranges Nov 21 13:02:21 localhost kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 21 13:02:21 localhost kernel: node 0: [mem 0x0000000000100000-0x00000000bffdafff] Nov 21 13:02:21 localhost kernel: node 0: [mem 0x0000000100000000-0x000000023fffffff] Nov 21 13:02:21 localhost kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] Nov 21 13:02:21 localhost kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 21 13:02:21 localhost kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 21 13:02:21 localhost kernel: On node 0, zone Normal: 37 pages in unavailable ranges Nov 21 13:02:21 localhost kernel: ACPI: PM-Timer IO Port: 0x608 Nov 21 13:02:21 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 21 13:02:21 localhost kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 21 13:02:21 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 21 13:02:21 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 21 13:02:21 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 21 13:02:21 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 21 13:02:21 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 21 13:02:21 localhost kernel: ACPI: Using ACPI (MADT) for SMP configuration information Nov 21 13:02:21 localhost kernel: TSC deadline timer available Nov 21 13:02:21 localhost kernel: CPU topo: Max. logical packages: 8 Nov 21 13:02:21 localhost kernel: CPU topo: Max. logical dies: 8 Nov 21 13:02:21 localhost kernel: CPU topo: Max. dies per package: 1 Nov 21 13:02:21 localhost kernel: CPU topo: Max. threads per core: 1 Nov 21 13:02:21 localhost kernel: CPU topo: Num. cores per package: 1 Nov 21 13:02:21 localhost kernel: CPU topo: Num. threads per package: 1 Nov 21 13:02:21 localhost kernel: CPU topo: Allowing 8 present CPUs plus 0 hotplug CPUs Nov 21 13:02:21 localhost kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Nov 21 13:02:21 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Nov 21 13:02:21 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] Nov 21 13:02:21 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] Nov 21 13:02:21 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] Nov 21 13:02:21 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xbffdb000-0xbfffffff] Nov 21 13:02:21 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] Nov 21 13:02:21 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] Nov 21 13:02:21 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] Nov 21 13:02:21 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] Nov 21 13:02:21 localhost kernel: [mem 0xc0000000-0xfeffbfff] available for PCI devices Nov 21 13:02:21 localhost kernel: Booting paravirtualized kernel on KVM Nov 21 13:02:21 localhost kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 21 13:02:21 localhost kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 Nov 21 13:02:21 localhost kernel: percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144 Nov 21 13:02:21 localhost kernel: pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152 Nov 21 13:02:21 localhost kernel: pcpu-alloc: [0] 0 1 2 3 4 5 6 7 Nov 21 13:02:21 localhost kernel: kvm-guest: PV spinlocks disabled, no host support Nov 21 13:02:21 localhost kernel: Kernel command line: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-639.el9.x86_64 root=UUID=47e3724e-7a1b-439a-9543-b98c9a290709 ro console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-2G:192M,2G-64G:256M,64G-:512M Nov 21 13:02:21 localhost kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-639.el9.x86_64", will be passed to user space. Nov 21 13:02:21 localhost kernel: random: crng init done Nov 21 13:02:21 localhost kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Nov 21 13:02:21 localhost kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 21 13:02:21 localhost kernel: Fallback order for Node 0: 0 Nov 21 13:02:21 localhost kernel: Built 1 zonelists, mobility grouping on. Total pages: 2064091 Nov 21 13:02:21 localhost kernel: Policy zone: Normal Nov 21 13:02:21 localhost kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 21 13:02:21 localhost kernel: software IO TLB: area num 8. Nov 21 13:02:21 localhost kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 Nov 21 13:02:21 localhost kernel: ftrace: allocating 49298 entries in 193 pages Nov 21 13:02:21 localhost kernel: ftrace: allocated 193 pages with 3 groups Nov 21 13:02:21 localhost kernel: Dynamic Preempt: voluntary Nov 21 13:02:21 localhost kernel: rcu: Preemptible hierarchical RCU implementation. Nov 21 13:02:21 localhost kernel: rcu: RCU event tracing is enabled. Nov 21 13:02:21 localhost kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8. Nov 21 13:02:21 localhost kernel: Trampoline variant of Tasks RCU enabled. Nov 21 13:02:21 localhost kernel: Rude variant of Tasks RCU enabled. Nov 21 13:02:21 localhost kernel: Tracing variant of Tasks RCU enabled. Nov 21 13:02:21 localhost kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 21 13:02:21 localhost kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 Nov 21 13:02:21 localhost kernel: RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Nov 21 13:02:21 localhost kernel: RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Nov 21 13:02:21 localhost kernel: RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Nov 21 13:02:21 localhost kernel: NR_IRQS: 524544, nr_irqs: 488, preallocated irqs: 16 Nov 21 13:02:21 localhost kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 21 13:02:21 localhost kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Nov 21 13:02:21 localhost kernel: Console: colour VGA+ 80x25 Nov 21 13:02:21 localhost kernel: printk: console [ttyS0] enabled Nov 21 13:02:21 localhost kernel: ACPI: Core revision 20230331 Nov 21 13:02:21 localhost kernel: APIC: Switch to symmetric I/O mode setup Nov 21 13:02:21 localhost kernel: x2apic enabled Nov 21 13:02:21 localhost kernel: APIC: Switched APIC routing to: physical x2apic Nov 21 13:02:21 localhost kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 21 13:02:21 localhost kernel: Calibrating delay loop (skipped) preset value.. 5599.99 BogoMIPS (lpj=2799998) Nov 21 13:02:21 localhost kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 21 13:02:21 localhost kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 21 13:02:21 localhost kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 21 13:02:21 localhost kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 21 13:02:21 localhost kernel: Spectre V2 : Mitigation: Retpolines Nov 21 13:02:21 localhost kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Nov 21 13:02:21 localhost kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Nov 21 13:02:21 localhost kernel: RETBleed: Mitigation: untrained return thunk Nov 21 13:02:21 localhost kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 21 13:02:21 localhost kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Nov 21 13:02:21 localhost kernel: Speculative Return Stack Overflow: IBPB-extending microcode not applied! Nov 21 13:02:21 localhost kernel: Speculative Return Stack Overflow: WARNING: See https://kernel.org/doc/html/latest/admin-guide/hw-vuln/srso.html for mitigation options. Nov 21 13:02:21 localhost kernel: x86/bugs: return thunk changed Nov 21 13:02:21 localhost kernel: Speculative Return Stack Overflow: Vulnerable: Safe RET, no microcode Nov 21 13:02:21 localhost kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 21 13:02:21 localhost kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 21 13:02:21 localhost kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 21 13:02:21 localhost kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 21 13:02:21 localhost kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Nov 21 13:02:21 localhost kernel: Freeing SMP alternatives memory: 40K Nov 21 13:02:21 localhost kernel: pid_max: default: 32768 minimum: 301 Nov 21 13:02:21 localhost kernel: LSM: initializing lsm=lockdown,capability,landlock,yama,integrity,selinux,bpf Nov 21 13:02:21 localhost kernel: landlock: Up and running. Nov 21 13:02:21 localhost kernel: Yama: becoming mindful. Nov 21 13:02:21 localhost kernel: SELinux: Initializing. Nov 21 13:02:21 localhost kernel: LSM support for eBPF active Nov 21 13:02:21 localhost kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Nov 21 13:02:21 localhost kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Nov 21 13:02:21 localhost kernel: smpboot: CPU0: AMD EPYC-Rome Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 21 13:02:21 localhost kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 21 13:02:21 localhost kernel: ... version: 0 Nov 21 13:02:21 localhost kernel: ... bit width: 48 Nov 21 13:02:21 localhost kernel: ... generic registers: 6 Nov 21 13:02:21 localhost kernel: ... value mask: 0000ffffffffffff Nov 21 13:02:21 localhost kernel: ... max period: 00007fffffffffff Nov 21 13:02:21 localhost kernel: ... fixed-purpose events: 0 Nov 21 13:02:21 localhost kernel: ... event mask: 000000000000003f Nov 21 13:02:21 localhost kernel: signal: max sigframe size: 1776 Nov 21 13:02:21 localhost kernel: rcu: Hierarchical SRCU implementation. Nov 21 13:02:21 localhost kernel: rcu: Max phase no-delay instances is 400. Nov 21 13:02:21 localhost kernel: smp: Bringing up secondary CPUs ... Nov 21 13:02:21 localhost kernel: smpboot: x86: Booting SMP configuration: Nov 21 13:02:21 localhost kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 Nov 21 13:02:21 localhost kernel: smp: Brought up 1 node, 8 CPUs Nov 21 13:02:21 localhost kernel: smpboot: Total of 8 processors activated (44799.96 BogoMIPS) Nov 21 13:02:21 localhost kernel: node 0 deferred pages initialised in 7ms Nov 21 13:02:21 localhost kernel: Memory: 7765680K/8388068K available (16384K kernel code, 5786K rwdata, 13900K rodata, 4188K init, 7176K bss, 616276K reserved, 0K cma-reserved) Nov 21 13:02:21 localhost kernel: devtmpfs: initialized Nov 21 13:02:21 localhost kernel: x86/mm: Memory block size: 128MB Nov 21 13:02:21 localhost kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 21 13:02:21 localhost kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear) Nov 21 13:02:21 localhost kernel: pinctrl core: initialized pinctrl subsystem Nov 21 13:02:21 localhost kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 21 13:02:21 localhost kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations Nov 21 13:02:21 localhost kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 21 13:02:21 localhost kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 21 13:02:21 localhost kernel: audit: initializing netlink subsys (disabled) Nov 21 13:02:21 localhost kernel: audit: type=2000 audit(1763748139.471:1): state=initialized audit_enabled=0 res=1 Nov 21 13:02:21 localhost kernel: thermal_sys: Registered thermal governor 'fair_share' Nov 21 13:02:21 localhost kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 21 13:02:21 localhost kernel: thermal_sys: Registered thermal governor 'user_space' Nov 21 13:02:21 localhost kernel: cpuidle: using governor menu Nov 21 13:02:21 localhost kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 21 13:02:21 localhost kernel: PCI: Using configuration type 1 for base access Nov 21 13:02:21 localhost kernel: PCI: Using configuration type 1 for extended access Nov 21 13:02:21 localhost kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Nov 21 13:02:21 localhost kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 21 13:02:21 localhost kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Nov 21 13:02:21 localhost kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 21 13:02:21 localhost kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Nov 21 13:02:21 localhost kernel: Demotion targets for Node 0: null Nov 21 13:02:21 localhost kernel: cryptd: max_cpu_qlen set to 1000 Nov 21 13:02:21 localhost kernel: ACPI: Added _OSI(Module Device) Nov 21 13:02:21 localhost kernel: ACPI: Added _OSI(Processor Device) Nov 21 13:02:21 localhost kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 21 13:02:21 localhost kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 21 13:02:21 localhost kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 21 13:02:21 localhost kernel: ACPI: _OSC evaluation for CPUs failed, trying _PDC Nov 21 13:02:21 localhost kernel: ACPI: Interpreter enabled Nov 21 13:02:21 localhost kernel: ACPI: PM: (supports S0 S3 S4 S5) Nov 21 13:02:21 localhost kernel: ACPI: Using IOAPIC for interrupt routing Nov 21 13:02:21 localhost kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 21 13:02:21 localhost kernel: PCI: Using E820 reservations for host bridge windows Nov 21 13:02:21 localhost kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Nov 21 13:02:21 localhost kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 21 13:02:21 localhost kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] Nov 21 13:02:21 localhost kernel: acpiphp: Slot [3] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [4] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [5] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [6] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [7] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [8] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [9] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [10] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [11] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [12] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [13] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [14] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [15] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [16] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [17] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [18] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [19] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [20] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [21] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [22] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [23] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [24] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [25] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [26] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [27] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [28] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [29] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [30] registered Nov 21 13:02:21 localhost kernel: acpiphp: Slot [31] registered Nov 21 13:02:21 localhost kernel: PCI host bridge to bus 0000:00 Nov 21 13:02:21 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 21 13:02:21 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 21 13:02:21 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 21 13:02:21 localhost kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 21 13:02:21 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x240000000-0x2bfffffff window] Nov 21 13:02:21 localhost kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 21 13:02:21 localhost kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint Nov 21 13:02:21 localhost kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 conventional PCI endpoint Nov 21 13:02:21 localhost kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 conventional PCI endpoint Nov 21 13:02:21 localhost kernel: pci 0000:00:01.1: BAR 4 [io 0xc140-0xc14f] Nov 21 13:02:21 localhost kernel: pci 0000:00:01.1: BAR 0 [io 0x01f0-0x01f7]: legacy IDE quirk Nov 21 13:02:21 localhost kernel: pci 0000:00:01.1: BAR 1 [io 0x03f6]: legacy IDE quirk Nov 21 13:02:21 localhost kernel: pci 0000:00:01.1: BAR 2 [io 0x0170-0x0177]: legacy IDE quirk Nov 21 13:02:21 localhost kernel: pci 0000:00:01.1: BAR 3 [io 0x0376]: legacy IDE quirk Nov 21 13:02:21 localhost kernel: pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 conventional PCI endpoint Nov 21 13:02:21 localhost kernel: pci 0000:00:01.2: BAR 4 [io 0xc100-0xc11f] Nov 21 13:02:21 localhost kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint Nov 21 13:02:21 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Nov 21 13:02:21 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Nov 21 13:02:21 localhost kernel: pci 0000:00:02.0: [1af4:1050] type 00 class 0x030000 conventional PCI endpoint Nov 21 13:02:21 localhost kernel: pci 0000:00:02.0: BAR 0 [mem 0xfe000000-0xfe7fffff pref] Nov 21 13:02:21 localhost kernel: pci 0000:00:02.0: BAR 2 [mem 0xfe800000-0xfe803fff 64bit pref] Nov 21 13:02:21 localhost kernel: pci 0000:00:02.0: BAR 4 [mem 0xfeb90000-0xfeb90fff] Nov 21 13:02:21 localhost kernel: pci 0000:00:02.0: ROM [mem 0xfeb80000-0xfeb8ffff pref] Nov 21 13:02:21 localhost kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 21 13:02:21 localhost kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint Nov 21 13:02:21 localhost kernel: pci 0000:00:03.0: BAR 0 [io 0xc080-0xc0bf] Nov 21 13:02:21 localhost kernel: pci 0000:00:03.0: BAR 1 [mem 0xfeb91000-0xfeb91fff] Nov 21 13:02:21 localhost kernel: pci 0000:00:03.0: BAR 4 [mem 0xfe804000-0xfe807fff 64bit pref] Nov 21 13:02:21 localhost kernel: pci 0000:00:03.0: ROM [mem 0xfeb00000-0xfeb7ffff pref] Nov 21 13:02:21 localhost kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 conventional PCI endpoint Nov 21 13:02:21 localhost kernel: pci 0000:00:04.0: BAR 0 [io 0xc000-0xc07f] Nov 21 13:02:21 localhost kernel: pci 0000:00:04.0: BAR 1 [mem 0xfeb92000-0xfeb92fff] Nov 21 13:02:21 localhost kernel: pci 0000:00:04.0: BAR 4 [mem 0xfe808000-0xfe80bfff 64bit pref] Nov 21 13:02:21 localhost kernel: pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint Nov 21 13:02:21 localhost kernel: pci 0000:00:05.0: BAR 0 [io 0xc0c0-0xc0ff] Nov 21 13:02:21 localhost kernel: pci 0000:00:05.0: BAR 4 [mem 0xfe80c000-0xfe80ffff 64bit pref] Nov 21 13:02:21 localhost kernel: pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 21 13:02:21 localhost kernel: pci 0000:00:06.0: BAR 0 [io 0xc120-0xc13f] Nov 21 13:02:21 localhost kernel: pci 0000:00:06.0: BAR 4 [mem 0xfe810000-0xfe813fff 64bit pref] Nov 21 13:02:21 localhost kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Nov 21 13:02:21 localhost kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Nov 21 13:02:21 localhost kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Nov 21 13:02:21 localhost kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Nov 21 13:02:21 localhost kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Nov 21 13:02:21 localhost kernel: iommu: Default domain type: Translated Nov 21 13:02:21 localhost kernel: iommu: DMA domain TLB invalidation policy: lazy mode Nov 21 13:02:21 localhost kernel: SCSI subsystem initialized Nov 21 13:02:21 localhost kernel: ACPI: bus type USB registered Nov 21 13:02:21 localhost kernel: usbcore: registered new interface driver usbfs Nov 21 13:02:21 localhost kernel: usbcore: registered new interface driver hub Nov 21 13:02:21 localhost kernel: usbcore: registered new device driver usb Nov 21 13:02:21 localhost kernel: pps_core: LinuxPPS API ver. 1 registered Nov 21 13:02:21 localhost kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Nov 21 13:02:21 localhost kernel: PTP clock support registered Nov 21 13:02:21 localhost kernel: EDAC MC: Ver: 3.0.0 Nov 21 13:02:21 localhost kernel: NetLabel: Initializing Nov 21 13:02:21 localhost kernel: NetLabel: domain hash size = 128 Nov 21 13:02:21 localhost kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Nov 21 13:02:21 localhost kernel: NetLabel: unlabeled traffic allowed by default Nov 21 13:02:21 localhost kernel: PCI: Using ACPI for IRQ routing Nov 21 13:02:21 localhost kernel: PCI: pci_cache_line_size set to 64 bytes Nov 21 13:02:21 localhost kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Nov 21 13:02:21 localhost kernel: e820: reserve RAM buffer [mem 0xbffdb000-0xbfffffff] Nov 21 13:02:21 localhost kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Nov 21 13:02:21 localhost kernel: pci 0000:00:02.0: vgaarb: bridge control possible Nov 21 13:02:21 localhost kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 21 13:02:21 localhost kernel: vgaarb: loaded Nov 21 13:02:21 localhost kernel: clocksource: Switched to clocksource kvm-clock Nov 21 13:02:21 localhost kernel: VFS: Disk quotas dquot_6.6.0 Nov 21 13:02:21 localhost kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 21 13:02:21 localhost kernel: pnp: PnP ACPI init Nov 21 13:02:21 localhost kernel: pnp 00:03: [dma 2] Nov 21 13:02:21 localhost kernel: pnp: PnP ACPI: found 5 devices Nov 21 13:02:21 localhost kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 21 13:02:21 localhost kernel: NET: Registered PF_INET protocol family Nov 21 13:02:21 localhost kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) Nov 21 13:02:21 localhost kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) Nov 21 13:02:21 localhost kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 21 13:02:21 localhost kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 21 13:02:21 localhost kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Nov 21 13:02:21 localhost kernel: TCP: Hash tables configured (established 65536 bind 65536) Nov 21 13:02:21 localhost kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) Nov 21 13:02:21 localhost kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) Nov 21 13:02:21 localhost kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) Nov 21 13:02:21 localhost kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 21 13:02:21 localhost kernel: NET: Registered PF_XDP protocol family Nov 21 13:02:21 localhost kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 21 13:02:21 localhost kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 21 13:02:21 localhost kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 21 13:02:21 localhost kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Nov 21 13:02:21 localhost kernel: pci_bus 0000:00: resource 8 [mem 0x240000000-0x2bfffffff window] Nov 21 13:02:21 localhost kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Nov 21 13:02:21 localhost kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Nov 21 13:02:21 localhost kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Nov 21 13:02:21 localhost kernel: pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x160 took 96552 usecs Nov 21 13:02:21 localhost kernel: PCI: CLS 0 bytes, default 64 Nov 21 13:02:21 localhost kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Nov 21 13:02:21 localhost kernel: software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) Nov 21 13:02:21 localhost kernel: ACPI: bus type thunderbolt registered Nov 21 13:02:21 localhost kernel: Trying to unpack rootfs image as initramfs... Nov 21 13:02:21 localhost kernel: Initialise system trusted keyrings Nov 21 13:02:21 localhost kernel: Key type blacklist registered Nov 21 13:02:21 localhost kernel: workingset: timestamp_bits=36 max_order=21 bucket_order=0 Nov 21 13:02:21 localhost kernel: zbud: loaded Nov 21 13:02:21 localhost kernel: integrity: Platform Keyring initialized Nov 21 13:02:21 localhost kernel: integrity: Machine keyring initialized Nov 21 13:02:21 localhost kernel: Freeing initrd memory: 85868K Nov 21 13:02:21 localhost kernel: NET: Registered PF_ALG protocol family Nov 21 13:02:21 localhost kernel: xor: automatically using best checksumming function avx Nov 21 13:02:21 localhost kernel: Key type asymmetric registered Nov 21 13:02:21 localhost kernel: Asymmetric key parser 'x509' registered Nov 21 13:02:21 localhost kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) Nov 21 13:02:21 localhost kernel: io scheduler mq-deadline registered Nov 21 13:02:21 localhost kernel: io scheduler kyber registered Nov 21 13:02:21 localhost kernel: io scheduler bfq registered Nov 21 13:02:21 localhost kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Nov 21 13:02:21 localhost kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Nov 21 13:02:21 localhost kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Nov 21 13:02:21 localhost kernel: ACPI: button: Power Button [PWRF] Nov 21 13:02:21 localhost kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 10 Nov 21 13:02:21 localhost kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Nov 21 13:02:21 localhost kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Nov 21 13:02:21 localhost kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 21 13:02:21 localhost kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 21 13:02:21 localhost kernel: Non-volatile memory driver v1.3 Nov 21 13:02:21 localhost kernel: rdac: device handler registered Nov 21 13:02:21 localhost kernel: hp_sw: device handler registered Nov 21 13:02:21 localhost kernel: emc: device handler registered Nov 21 13:02:21 localhost kernel: alua: device handler registered Nov 21 13:02:21 localhost kernel: uhci_hcd 0000:00:01.2: UHCI Host Controller Nov 21 13:02:21 localhost kernel: uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 Nov 21 13:02:21 localhost kernel: uhci_hcd 0000:00:01.2: detected 2 ports Nov 21 13:02:21 localhost kernel: uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c100 Nov 21 13:02:21 localhost kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 Nov 21 13:02:21 localhost kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Nov 21 13:02:21 localhost kernel: usb usb1: Product: UHCI Host Controller Nov 21 13:02:21 localhost kernel: usb usb1: Manufacturer: Linux 5.14.0-639.el9.x86_64 uhci_hcd Nov 21 13:02:21 localhost kernel: usb usb1: SerialNumber: 0000:00:01.2 Nov 21 13:02:21 localhost kernel: hub 1-0:1.0: USB hub found Nov 21 13:02:21 localhost kernel: hub 1-0:1.0: 2 ports detected Nov 21 13:02:21 localhost kernel: usbcore: registered new interface driver usbserial_generic Nov 21 13:02:21 localhost kernel: usbserial: USB Serial support registered for generic Nov 21 13:02:21 localhost kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 21 13:02:21 localhost kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 21 13:02:21 localhost kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 21 13:02:21 localhost kernel: mousedev: PS/2 mouse device common for all mice Nov 21 13:02:21 localhost kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 21 13:02:21 localhost kernel: rtc_cmos 00:04: registered as rtc0 Nov 21 13:02:21 localhost kernel: rtc_cmos 00:04: setting system clock to 2025-11-21T18:02:20 UTC (1763748140) Nov 21 13:02:21 localhost kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram Nov 21 13:02:21 localhost kernel: amd_pstate: the _CPC object is not present in SBIOS or ACPI disabled Nov 21 13:02:21 localhost kernel: hid: raw HID events driver (C) Jiri Kosina Nov 21 13:02:21 localhost kernel: usbcore: registered new interface driver usbhid Nov 21 13:02:21 localhost kernel: usbhid: USB HID core driver Nov 21 13:02:21 localhost kernel: drop_monitor: Initializing network drop monitor service Nov 21 13:02:21 localhost kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 Nov 21 13:02:21 localhost kernel: Initializing XFRM netlink socket Nov 21 13:02:21 localhost kernel: NET: Registered PF_INET6 protocol family Nov 21 13:02:21 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 Nov 21 13:02:21 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 Nov 21 13:02:21 localhost kernel: Segment Routing with IPv6 Nov 21 13:02:21 localhost kernel: NET: Registered PF_PACKET protocol family Nov 21 13:02:21 localhost kernel: mpls_gso: MPLS GSO support Nov 21 13:02:21 localhost kernel: IPI shorthand broadcast: enabled Nov 21 13:02:21 localhost kernel: AVX2 version of gcm_enc/dec engaged. Nov 21 13:02:21 localhost kernel: AES CTR mode by8 optimization enabled Nov 21 13:02:21 localhost kernel: sched_clock: Marking stable (1274010768, 143005201)->(1496394804, -79378835) Nov 21 13:02:21 localhost kernel: registered taskstats version 1 Nov 21 13:02:21 localhost kernel: Loading compiled-in X.509 certificates Nov 21 13:02:21 localhost kernel: Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: f7751431c703da8a75244ce96aad68601cf1c188' Nov 21 13:02:21 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' Nov 21 13:02:21 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' Nov 21 13:02:21 localhost kernel: Loaded X.509 cert 'RH-IMA-CA: Red Hat IMA CA: fb31825dd0e073685b264e3038963673f753959a' Nov 21 13:02:21 localhost kernel: Loaded X.509 cert 'Nvidia GPU OOT signing 001: 55e1cef88193e60419f0b0ec379c49f77545acf0' Nov 21 13:02:21 localhost kernel: Demotion targets for Node 0: null Nov 21 13:02:21 localhost kernel: page_owner is disabled Nov 21 13:02:21 localhost kernel: Key type .fscrypt registered Nov 21 13:02:21 localhost kernel: Key type fscrypt-provisioning registered Nov 21 13:02:21 localhost kernel: Key type big_key registered Nov 21 13:02:21 localhost kernel: Key type encrypted registered Nov 21 13:02:21 localhost kernel: ima: No TPM chip found, activating TPM-bypass! Nov 21 13:02:21 localhost kernel: Loading compiled-in module X.509 certificates Nov 21 13:02:21 localhost kernel: Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: f7751431c703da8a75244ce96aad68601cf1c188' Nov 21 13:02:21 localhost kernel: ima: Allocated hash algorithm: sha256 Nov 21 13:02:21 localhost kernel: ima: No architecture policies found Nov 21 13:02:21 localhost kernel: evm: Initialising EVM extended attributes: Nov 21 13:02:21 localhost kernel: evm: security.selinux Nov 21 13:02:21 localhost kernel: evm: security.SMACK64 (disabled) Nov 21 13:02:21 localhost kernel: evm: security.SMACK64EXEC (disabled) Nov 21 13:02:21 localhost kernel: evm: security.SMACK64TRANSMUTE (disabled) Nov 21 13:02:21 localhost kernel: evm: security.SMACK64MMAP (disabled) Nov 21 13:02:21 localhost kernel: evm: security.apparmor (disabled) Nov 21 13:02:21 localhost kernel: evm: security.ima Nov 21 13:02:21 localhost kernel: evm: security.capability Nov 21 13:02:21 localhost kernel: evm: HMAC attrs: 0x1 Nov 21 13:02:21 localhost kernel: usb 1-1: new full-speed USB device number 2 using uhci_hcd Nov 21 13:02:21 localhost kernel: Running certificate verification RSA selftest Nov 21 13:02:21 localhost kernel: Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' Nov 21 13:02:21 localhost kernel: Running certificate verification ECDSA selftest Nov 21 13:02:21 localhost kernel: Loaded X.509 cert 'Certificate verification ECDSA self-testing key: 2900bcea1deb7bc8479a84a23d758efdfdd2b2d3' Nov 21 13:02:21 localhost kernel: clk: Disabling unused clocks Nov 21 13:02:21 localhost kernel: Freeing unused decrypted memory: 2028K Nov 21 13:02:21 localhost kernel: usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 Nov 21 13:02:21 localhost kernel: usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 Nov 21 13:02:21 localhost kernel: usb 1-1: Product: QEMU USB Tablet Nov 21 13:02:21 localhost kernel: usb 1-1: Manufacturer: QEMU Nov 21 13:02:21 localhost kernel: usb 1-1: SerialNumber: 28754-0000:00:01.2-1 Nov 21 13:02:21 localhost kernel: Freeing unused kernel image (initmem) memory: 4188K Nov 21 13:02:21 localhost kernel: Write protecting the kernel read-only data: 30720k Nov 21 13:02:21 localhost kernel: Freeing unused kernel image (rodata/data gap) memory: 436K Nov 21 13:02:21 localhost kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:01.2/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input5 Nov 21 13:02:21 localhost kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:01.2-1/input0 Nov 21 13:02:21 localhost kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Nov 21 13:02:21 localhost kernel: Run /init as init process Nov 21 13:02:21 localhost kernel: with arguments: Nov 21 13:02:21 localhost kernel: /init Nov 21 13:02:21 localhost kernel: with environment: Nov 21 13:02:21 localhost kernel: HOME=/ Nov 21 13:02:21 localhost kernel: TERM=linux Nov 21 13:02:21 localhost kernel: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-639.el9.x86_64 Nov 21 13:02:21 localhost systemd[1]: systemd 252-59.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 21 13:02:21 localhost systemd[1]: Detected virtualization kvm. Nov 21 13:02:21 localhost systemd[1]: Detected architecture x86-64. Nov 21 13:02:21 localhost systemd[1]: Running in initrd. Nov 21 13:02:21 localhost systemd[1]: No hostname configured, using default hostname. Nov 21 13:02:21 localhost systemd[1]: Hostname set to . Nov 21 13:02:21 localhost systemd[1]: Initializing machine ID from VM UUID. Nov 21 13:02:21 localhost systemd[1]: Queued start job for default target Initrd Default Target. Nov 21 13:02:21 localhost systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 21 13:02:21 localhost systemd[1]: Reached target Local Encrypted Volumes. Nov 21 13:02:21 localhost systemd[1]: Reached target Initrd /usr File System. Nov 21 13:02:21 localhost systemd[1]: Reached target Local File Systems. Nov 21 13:02:21 localhost systemd[1]: Reached target Path Units. Nov 21 13:02:21 localhost systemd[1]: Reached target Slice Units. Nov 21 13:02:21 localhost systemd[1]: Reached target Swaps. Nov 21 13:02:21 localhost systemd[1]: Reached target Timer Units. Nov 21 13:02:21 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 21 13:02:21 localhost systemd[1]: Listening on Journal Socket (/dev/log). Nov 21 13:02:21 localhost systemd[1]: Listening on Journal Socket. Nov 21 13:02:21 localhost systemd[1]: Listening on udev Control Socket. Nov 21 13:02:21 localhost systemd[1]: Listening on udev Kernel Socket. Nov 21 13:02:21 localhost systemd[1]: Reached target Socket Units. Nov 21 13:02:21 localhost systemd[1]: Starting Create List of Static Device Nodes... Nov 21 13:02:21 localhost systemd[1]: Starting Journal Service... Nov 21 13:02:21 localhost systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. Nov 21 13:02:21 localhost systemd[1]: Starting Apply Kernel Variables... Nov 21 13:02:21 localhost systemd[1]: Starting Create System Users... Nov 21 13:02:21 localhost systemd[1]: Starting Setup Virtual Console... Nov 21 13:02:21 localhost systemd[1]: Finished Create List of Static Device Nodes. Nov 21 13:02:21 localhost systemd[1]: Finished Apply Kernel Variables. Nov 21 13:02:21 localhost systemd[1]: Finished Create System Users. Nov 21 13:02:21 localhost systemd-journald[303]: Journal started Nov 21 13:02:21 localhost systemd-journald[303]: Runtime Journal (/run/log/journal/509b988422224086bdb19d7223b1b016) is 8.0M, max 153.6M, 145.6M free. Nov 21 13:02:21 localhost systemd-sysusers[308]: Creating group 'users' with GID 100. Nov 21 13:02:21 localhost systemd-sysusers[308]: Creating group 'dbus' with GID 81. Nov 21 13:02:21 localhost systemd-sysusers[308]: Creating user 'dbus' (System Message Bus) with UID 81 and GID 81. Nov 21 13:02:21 localhost systemd[1]: Started Journal Service. Nov 21 13:02:21 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Nov 21 13:02:21 localhost systemd[1]: Starting Create Volatile Files and Directories... Nov 21 13:02:21 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Nov 21 13:02:21 localhost systemd[1]: Finished Create Volatile Files and Directories. Nov 21 13:02:21 localhost systemd[1]: Finished Setup Virtual Console. Nov 21 13:02:21 localhost systemd[1]: dracut ask for additional cmdline parameters was skipped because no trigger condition checks were met. Nov 21 13:02:21 localhost systemd[1]: Starting dracut cmdline hook... Nov 21 13:02:21 localhost dracut-cmdline[324]: dracut-9 dracut-057-102.git20250818.el9 Nov 21 13:02:21 localhost dracut-cmdline[324]: Using kernel command line parameters: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-639.el9.x86_64 root=UUID=47e3724e-7a1b-439a-9543-b98c9a290709 ro console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-2G:192M,2G-64G:256M,64G-:512M Nov 21 13:02:21 localhost systemd[1]: Finished dracut cmdline hook. Nov 21 13:02:21 localhost systemd[1]: Starting dracut pre-udev hook... Nov 21 13:02:21 localhost kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 21 13:02:21 localhost kernel: device-mapper: uevent: version 1.0.3 Nov 21 13:02:21 localhost kernel: device-mapper: ioctl: 4.50.0-ioctl (2025-04-28) initialised: dm-devel@lists.linux.dev Nov 21 13:02:21 localhost kernel: RPC: Registered named UNIX socket transport module. Nov 21 13:02:21 localhost kernel: RPC: Registered udp transport module. Nov 21 13:02:21 localhost kernel: RPC: Registered tcp transport module. Nov 21 13:02:21 localhost kernel: RPC: Registered tcp-with-tls transport module. Nov 21 13:02:21 localhost kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Nov 21 13:02:22 localhost rpc.statd[439]: Version 2.5.4 starting Nov 21 13:02:22 localhost rpc.statd[439]: Initializing NSM state Nov 21 13:02:22 localhost rpc.idmapd[444]: Setting log level to 0 Nov 21 13:02:22 localhost systemd[1]: Finished dracut pre-udev hook. Nov 21 13:02:22 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 21 13:02:22 localhost systemd-udevd[457]: Using default interface naming scheme 'rhel-9.0'. Nov 21 13:02:22 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 21 13:02:22 localhost systemd[1]: Starting dracut pre-trigger hook... Nov 21 13:02:22 localhost systemd[1]: Finished dracut pre-trigger hook. Nov 21 13:02:22 localhost systemd[1]: Starting Coldplug All udev Devices... Nov 21 13:02:22 localhost systemd[1]: Created slice Slice /system/modprobe. Nov 21 13:02:22 localhost systemd[1]: Starting Load Kernel Module configfs... Nov 21 13:02:22 localhost systemd[1]: Finished Coldplug All udev Devices. Nov 21 13:02:22 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 21 13:02:22 localhost systemd[1]: Finished Load Kernel Module configfs. Nov 21 13:02:22 localhost systemd[1]: Mounting Kernel Configuration File System... Nov 21 13:02:22 localhost systemd[1]: nm-initrd.service was skipped because of an unmet condition check (ConditionPathExists=/run/NetworkManager/initrd/neednet). Nov 21 13:02:22 localhost systemd[1]: Reached target Network. Nov 21 13:02:22 localhost systemd[1]: nm-wait-online-initrd.service was skipped because of an unmet condition check (ConditionPathExists=/run/NetworkManager/initrd/neednet). Nov 21 13:02:22 localhost systemd[1]: Starting dracut initqueue hook... Nov 21 13:02:22 localhost systemd[1]: Mounted Kernel Configuration File System. Nov 21 13:02:22 localhost systemd[1]: Reached target System Initialization. Nov 21 13:02:22 localhost systemd[1]: Reached target Basic System. Nov 21 13:02:22 localhost kernel: virtio_blk virtio2: 8/0/0 default/read/poll queues Nov 21 13:02:22 localhost kernel: virtio_blk virtio2: [vda] 83886080 512-byte logical blocks (42.9 GB/40.0 GiB) Nov 21 13:02:22 localhost kernel: libata version 3.00 loaded. Nov 21 13:02:22 localhost kernel: ata_piix 0000:00:01.1: version 2.13 Nov 21 13:02:22 localhost kernel: scsi host0: ata_piix Nov 21 13:02:22 localhost kernel: vda: vda1 Nov 21 13:02:22 localhost kernel: scsi host1: ata_piix Nov 21 13:02:22 localhost kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc140 irq 14 lpm-pol 0 Nov 21 13:02:22 localhost kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc148 irq 15 lpm-pol 0 Nov 21 13:02:22 localhost systemd[1]: Found device /dev/disk/by-uuid/47e3724e-7a1b-439a-9543-b98c9a290709. Nov 21 13:02:22 localhost systemd[1]: Reached target Initrd Root Device. Nov 21 13:02:22 localhost kernel: ata1: found unknown device (class 0) Nov 21 13:02:22 localhost kernel: ata1.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 21 13:02:22 localhost kernel: scsi 0:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 21 13:02:22 localhost systemd-udevd[502]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:02:22 localhost kernel: scsi 0:0:0:0: Attached scsi generic sg0 type 5 Nov 21 13:02:22 localhost kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 21 13:02:22 localhost kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 21 13:02:22 localhost kernel: sr 0:0:0:0: Attached scsi CD-ROM sr0 Nov 21 13:02:22 localhost systemd[1]: Finished dracut initqueue hook. Nov 21 13:02:22 localhost systemd[1]: Reached target Preparation for Remote File Systems. Nov 21 13:02:22 localhost systemd[1]: Reached target Remote Encrypted Volumes. Nov 21 13:02:22 localhost systemd[1]: Reached target Remote File Systems. Nov 21 13:02:22 localhost systemd[1]: Starting dracut pre-mount hook... Nov 21 13:02:22 localhost systemd[1]: Finished dracut pre-mount hook. Nov 21 13:02:22 localhost systemd[1]: Starting File System Check on /dev/disk/by-uuid/47e3724e-7a1b-439a-9543-b98c9a290709... Nov 21 13:02:22 localhost systemd-fsck[553]: /usr/sbin/fsck.xfs: XFS file system. Nov 21 13:02:22 localhost systemd[1]: Finished File System Check on /dev/disk/by-uuid/47e3724e-7a1b-439a-9543-b98c9a290709. Nov 21 13:02:22 localhost systemd[1]: Mounting /sysroot... Nov 21 13:02:23 localhost kernel: SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled Nov 21 13:02:23 localhost kernel: XFS (vda1): Mounting V5 Filesystem 47e3724e-7a1b-439a-9543-b98c9a290709 Nov 21 13:02:23 localhost kernel: XFS (vda1): Ending clean mount Nov 21 13:02:23 localhost systemd[1]: Mounted /sysroot. Nov 21 13:02:23 localhost systemd[1]: Reached target Initrd Root File System. Nov 21 13:02:23 localhost systemd[1]: Starting Mountpoints Configured in the Real Root... Nov 21 13:02:23 localhost systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Finished Mountpoints Configured in the Real Root. Nov 21 13:02:23 localhost systemd[1]: Reached target Initrd File Systems. Nov 21 13:02:23 localhost systemd[1]: Reached target Initrd Default Target. Nov 21 13:02:23 localhost systemd[1]: Starting dracut mount hook... Nov 21 13:02:23 localhost systemd[1]: Finished dracut mount hook. Nov 21 13:02:23 localhost systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 21 13:02:23 localhost rpc.idmapd[444]: exiting on signal 15 Nov 21 13:02:23 localhost systemd[1]: var-lib-nfs-rpc_pipefs.mount: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 21 13:02:23 localhost systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 21 13:02:23 localhost systemd[1]: Stopped target Network. Nov 21 13:02:23 localhost systemd[1]: Stopped target Remote Encrypted Volumes. Nov 21 13:02:23 localhost systemd[1]: Stopped target Timer Units. Nov 21 13:02:23 localhost systemd[1]: dbus.socket: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Closed D-Bus System Message Bus Socket. Nov 21 13:02:23 localhost systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 21 13:02:23 localhost systemd[1]: Stopped target Initrd Default Target. Nov 21 13:02:23 localhost systemd[1]: Stopped target Basic System. Nov 21 13:02:23 localhost systemd[1]: Stopped target Initrd Root Device. Nov 21 13:02:23 localhost systemd[1]: Stopped target Initrd /usr File System. Nov 21 13:02:23 localhost systemd[1]: Stopped target Path Units. Nov 21 13:02:23 localhost systemd[1]: Stopped target Remote File Systems. Nov 21 13:02:23 localhost systemd[1]: Stopped target Preparation for Remote File Systems. Nov 21 13:02:23 localhost systemd[1]: Stopped target Slice Units. Nov 21 13:02:23 localhost systemd[1]: Stopped target Socket Units. Nov 21 13:02:23 localhost systemd[1]: Stopped target System Initialization. Nov 21 13:02:23 localhost systemd[1]: Stopped target Local File Systems. Nov 21 13:02:23 localhost systemd[1]: Stopped target Swaps. Nov 21 13:02:23 localhost systemd[1]: dracut-mount.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped dracut mount hook. Nov 21 13:02:23 localhost systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped dracut pre-mount hook. Nov 21 13:02:23 localhost systemd[1]: Stopped target Local Encrypted Volumes. Nov 21 13:02:23 localhost systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 21 13:02:23 localhost systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped dracut initqueue hook. Nov 21 13:02:23 localhost systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped Apply Kernel Variables. Nov 21 13:02:23 localhost systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped Create Volatile Files and Directories. Nov 21 13:02:23 localhost systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped Coldplug All udev Devices. Nov 21 13:02:23 localhost systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped dracut pre-trigger hook. Nov 21 13:02:23 localhost systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 21 13:02:23 localhost systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped Setup Virtual Console. Nov 21 13:02:23 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 21 13:02:23 localhost systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Closed udev Control Socket. Nov 21 13:02:23 localhost systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Closed udev Kernel Socket. Nov 21 13:02:23 localhost systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped dracut pre-udev hook. Nov 21 13:02:23 localhost systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped dracut cmdline hook. Nov 21 13:02:23 localhost systemd[1]: Starting Cleanup udev Database... Nov 21 13:02:23 localhost systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 21 13:02:23 localhost systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped Create List of Static Device Nodes. Nov 21 13:02:23 localhost systemd[1]: systemd-sysusers.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Stopped Create System Users. Nov 21 13:02:23 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 21 13:02:23 localhost systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 21 13:02:23 localhost systemd[1]: Finished Cleanup udev Database. Nov 21 13:02:23 localhost systemd[1]: Reached target Switch Root. Nov 21 13:02:23 localhost systemd[1]: Starting Switch Root... Nov 21 13:02:23 localhost systemd[1]: Switching root. Nov 21 13:02:23 localhost systemd-journald[303]: Journal stopped Nov 21 13:02:24 localhost systemd-journald[303]: Received SIGTERM from PID 1 (systemd). Nov 21 13:02:24 localhost kernel: audit: type=1404 audit(1763748144.107:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 21 13:02:24 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:02:24 localhost kernel: SELinux: policy capability open_perms=1 Nov 21 13:02:24 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:02:24 localhost kernel: SELinux: policy capability always_check_network=0 Nov 21 13:02:24 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:02:24 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:02:24 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:02:24 localhost kernel: audit: type=1403 audit(1763748144.243:3): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 21 13:02:24 localhost systemd[1]: Successfully loaded SELinux policy in 141.062ms. Nov 21 13:02:24 localhost systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 27.440ms. Nov 21 13:02:24 localhost systemd[1]: systemd 252-59.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 21 13:02:24 localhost systemd[1]: Detected virtualization kvm. Nov 21 13:02:24 localhost systemd[1]: Detected architecture x86-64. Nov 21 13:02:24 localhost systemd-rc-local-generator[635]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:02:24 localhost systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 21 13:02:24 localhost systemd[1]: Stopped Switch Root. Nov 21 13:02:24 localhost systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 21 13:02:24 localhost systemd[1]: Created slice Slice /system/getty. Nov 21 13:02:24 localhost systemd[1]: Created slice Slice /system/serial-getty. Nov 21 13:02:24 localhost systemd[1]: Created slice Slice /system/sshd-keygen. Nov 21 13:02:24 localhost systemd[1]: Created slice User and Session Slice. Nov 21 13:02:24 localhost systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 21 13:02:24 localhost systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 21 13:02:24 localhost systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 21 13:02:24 localhost systemd[1]: Reached target Local Encrypted Volumes. Nov 21 13:02:24 localhost systemd[1]: Stopped target Switch Root. Nov 21 13:02:24 localhost systemd[1]: Stopped target Initrd File Systems. Nov 21 13:02:24 localhost systemd[1]: Stopped target Initrd Root File System. Nov 21 13:02:24 localhost systemd[1]: Reached target Local Integrity Protected Volumes. Nov 21 13:02:24 localhost systemd[1]: Reached target Path Units. Nov 21 13:02:24 localhost systemd[1]: Reached target rpc_pipefs.target. Nov 21 13:02:24 localhost systemd[1]: Reached target Slice Units. Nov 21 13:02:24 localhost systemd[1]: Reached target Swaps. Nov 21 13:02:24 localhost systemd[1]: Reached target Local Verity Protected Volumes. Nov 21 13:02:24 localhost systemd[1]: Listening on RPCbind Server Activation Socket. Nov 21 13:02:24 localhost systemd[1]: Reached target RPC Port Mapper. Nov 21 13:02:24 localhost systemd[1]: Listening on Process Core Dump Socket. Nov 21 13:02:24 localhost systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 21 13:02:24 localhost systemd[1]: Listening on udev Control Socket. Nov 21 13:02:24 localhost systemd[1]: Listening on udev Kernel Socket. Nov 21 13:02:24 localhost systemd[1]: Mounting Huge Pages File System... Nov 21 13:02:24 localhost systemd[1]: Mounting POSIX Message Queue File System... Nov 21 13:02:24 localhost systemd[1]: Mounting Kernel Debug File System... Nov 21 13:02:24 localhost systemd[1]: Mounting Kernel Trace File System... Nov 21 13:02:24 localhost systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Nov 21 13:02:24 localhost systemd[1]: Starting Create List of Static Device Nodes... Nov 21 13:02:24 localhost systemd[1]: Starting Load Kernel Module configfs... Nov 21 13:02:24 localhost systemd[1]: Starting Load Kernel Module drm... Nov 21 13:02:24 localhost systemd[1]: Starting Load Kernel Module efi_pstore... Nov 21 13:02:24 localhost systemd[1]: Starting Load Kernel Module fuse... Nov 21 13:02:24 localhost systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Nov 21 13:02:24 localhost systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 21 13:02:24 localhost systemd[1]: Stopped File System Check on Root Device. Nov 21 13:02:24 localhost systemd[1]: Stopped Journal Service. Nov 21 13:02:24 localhost systemd[1]: Starting Journal Service... Nov 21 13:02:24 localhost systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. Nov 21 13:02:24 localhost systemd[1]: Starting Generate network units from Kernel command line... Nov 21 13:02:24 localhost systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 21 13:02:24 localhost systemd[1]: Starting Remount Root and Kernel File Systems... Nov 21 13:02:24 localhost systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. Nov 21 13:02:24 localhost systemd[1]: Starting Apply Kernel Variables... Nov 21 13:02:24 localhost kernel: xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff) Nov 21 13:02:24 localhost systemd[1]: Starting Coldplug All udev Devices... Nov 21 13:02:24 localhost systemd[1]: Mounted Huge Pages File System. Nov 21 13:02:24 localhost systemd[1]: Mounted POSIX Message Queue File System. Nov 21 13:02:24 localhost systemd-journald[676]: Journal started Nov 21 13:02:24 localhost systemd-journald[676]: Runtime Journal (/run/log/journal/fee38d0f94bf6f4b17ec77ba536bd6ab) is 8.0M, max 153.6M, 145.6M free. Nov 21 13:02:24 localhost systemd[1]: Queued start job for default target Multi-User System. Nov 21 13:02:24 localhost systemd[1]: systemd-journald.service: Deactivated successfully. Nov 21 13:02:24 localhost systemd[1]: Started Journal Service. Nov 21 13:02:24 localhost systemd[1]: Mounted Kernel Debug File System. Nov 21 13:02:24 localhost systemd[1]: Mounted Kernel Trace File System. Nov 21 13:02:24 localhost systemd[1]: Finished Create List of Static Device Nodes. Nov 21 13:02:24 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 21 13:02:24 localhost systemd[1]: Finished Load Kernel Module configfs. Nov 21 13:02:24 localhost kernel: ACPI: bus type drm_connector registered Nov 21 13:02:24 localhost systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 21 13:02:24 localhost systemd[1]: Finished Load Kernel Module efi_pstore. Nov 21 13:02:24 localhost systemd[1]: Finished Read and set NIS domainname from /etc/sysconfig/network. Nov 21 13:02:24 localhost kernel: fuse: init (API version 7.37) Nov 21 13:02:24 localhost systemd[1]: Finished Generate network units from Kernel command line. Nov 21 13:02:24 localhost systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 21 13:02:24 localhost systemd[1]: Finished Load Kernel Module drm. Nov 21 13:02:24 localhost systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 21 13:02:24 localhost systemd[1]: Finished Load Kernel Module fuse. Nov 21 13:02:24 localhost systemd[1]: Finished Remount Root and Kernel File Systems. Nov 21 13:02:24 localhost systemd[1]: Finished Apply Kernel Variables. Nov 21 13:02:24 localhost systemd[1]: Mounting FUSE Control File System... Nov 21 13:02:24 localhost systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 21 13:02:24 localhost systemd[1]: Starting Rebuild Hardware Database... Nov 21 13:02:24 localhost systemd[1]: Starting Flush Journal to Persistent Storage... Nov 21 13:02:24 localhost systemd[1]: Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 21 13:02:24 localhost systemd[1]: Starting Load/Save OS Random Seed... Nov 21 13:02:24 localhost systemd[1]: Starting Create System Users... Nov 21 13:02:24 localhost systemd[1]: Mounted FUSE Control File System. Nov 21 13:02:24 localhost systemd-journald[676]: Runtime Journal (/run/log/journal/fee38d0f94bf6f4b17ec77ba536bd6ab) is 8.0M, max 153.6M, 145.6M free. Nov 21 13:02:24 localhost systemd-journald[676]: Received client request to flush runtime journal. Nov 21 13:02:24 localhost systemd[1]: Finished Flush Journal to Persistent Storage. Nov 21 13:02:24 localhost systemd[1]: Finished Load/Save OS Random Seed. Nov 21 13:02:24 localhost systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 21 13:02:24 localhost systemd[1]: Finished Create System Users. Nov 21 13:02:25 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Nov 21 13:02:25 localhost systemd[1]: Finished Coldplug All udev Devices. Nov 21 13:02:25 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Nov 21 13:02:25 localhost systemd[1]: Reached target Preparation for Local File Systems. Nov 21 13:02:25 localhost systemd[1]: Reached target Local File Systems. Nov 21 13:02:25 localhost systemd[1]: Starting Rebuild Dynamic Linker Cache... Nov 21 13:02:25 localhost systemd[1]: Mark the need to relabel after reboot was skipped because of an unmet condition check (ConditionSecurity=!selinux). Nov 21 13:02:25 localhost systemd[1]: Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 21 13:02:25 localhost systemd[1]: Update Boot Loader Random Seed was skipped because no trigger condition checks were met. Nov 21 13:02:25 localhost systemd[1]: Starting Automatic Boot Loader Update... Nov 21 13:02:25 localhost systemd[1]: Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 21 13:02:25 localhost systemd[1]: Starting Create Volatile Files and Directories... Nov 21 13:02:25 localhost bootctl[694]: Couldn't find EFI system partition, skipping. Nov 21 13:02:25 localhost systemd[1]: Finished Automatic Boot Loader Update. Nov 21 13:02:25 localhost systemd[1]: Finished Create Volatile Files and Directories. Nov 21 13:02:25 localhost systemd[1]: Starting Security Auditing Service... Nov 21 13:02:25 localhost systemd[1]: Starting RPC Bind... Nov 21 13:02:25 localhost systemd[1]: Starting Rebuild Journal Catalog... Nov 21 13:02:25 localhost auditd[700]: audit dispatcher initialized with q_depth=2000 and 1 active plugins Nov 21 13:02:25 localhost auditd[700]: Init complete, auditd 3.1.5 listening for events (startup state enable) Nov 21 13:02:25 localhost systemd[1]: Finished Rebuild Journal Catalog. Nov 21 13:02:25 localhost systemd[1]: Started RPC Bind. Nov 21 13:02:25 localhost augenrules[705]: /sbin/augenrules: No change Nov 21 13:02:25 localhost augenrules[720]: No rules Nov 21 13:02:25 localhost augenrules[720]: enabled 1 Nov 21 13:02:25 localhost augenrules[720]: failure 1 Nov 21 13:02:25 localhost augenrules[720]: pid 700 Nov 21 13:02:25 localhost augenrules[720]: rate_limit 0 Nov 21 13:02:25 localhost augenrules[720]: backlog_limit 8192 Nov 21 13:02:25 localhost augenrules[720]: lost 0 Nov 21 13:02:25 localhost augenrules[720]: backlog 1 Nov 21 13:02:25 localhost augenrules[720]: backlog_wait_time 60000 Nov 21 13:02:25 localhost augenrules[720]: backlog_wait_time_actual 0 Nov 21 13:02:25 localhost augenrules[720]: enabled 1 Nov 21 13:02:25 localhost augenrules[720]: failure 1 Nov 21 13:02:25 localhost augenrules[720]: pid 700 Nov 21 13:02:25 localhost augenrules[720]: rate_limit 0 Nov 21 13:02:25 localhost augenrules[720]: backlog_limit 8192 Nov 21 13:02:25 localhost augenrules[720]: lost 0 Nov 21 13:02:25 localhost augenrules[720]: backlog 0 Nov 21 13:02:25 localhost augenrules[720]: backlog_wait_time 60000 Nov 21 13:02:25 localhost augenrules[720]: backlog_wait_time_actual 0 Nov 21 13:02:25 localhost augenrules[720]: enabled 1 Nov 21 13:02:25 localhost augenrules[720]: failure 1 Nov 21 13:02:25 localhost augenrules[720]: pid 700 Nov 21 13:02:25 localhost augenrules[720]: rate_limit 0 Nov 21 13:02:25 localhost augenrules[720]: backlog_limit 8192 Nov 21 13:02:25 localhost augenrules[720]: lost 0 Nov 21 13:02:25 localhost augenrules[720]: backlog 1 Nov 21 13:02:25 localhost augenrules[720]: backlog_wait_time 60000 Nov 21 13:02:25 localhost augenrules[720]: backlog_wait_time_actual 0 Nov 21 13:02:25 localhost systemd[1]: Started Security Auditing Service. Nov 21 13:02:25 localhost systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 21 13:02:25 localhost systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 21 13:02:25 localhost systemd[1]: Finished Rebuild Hardware Database. Nov 21 13:02:25 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 21 13:02:25 localhost systemd-udevd[728]: Using default interface naming scheme 'rhel-9.0'. Nov 21 13:02:25 localhost systemd[1]: Finished Rebuild Dynamic Linker Cache. Nov 21 13:02:25 localhost systemd[1]: Starting Update is Completed... Nov 21 13:02:25 localhost systemd[1]: Finished Update is Completed. Nov 21 13:02:25 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 21 13:02:25 localhost systemd[1]: Reached target System Initialization. Nov 21 13:02:25 localhost systemd[1]: Started dnf makecache --timer. Nov 21 13:02:25 localhost systemd[1]: Started Daily rotation of log files. Nov 21 13:02:25 localhost systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 21 13:02:25 localhost systemd[1]: Reached target Timer Units. Nov 21 13:02:25 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 21 13:02:25 localhost systemd[1]: Listening on SSSD Kerberos Cache Manager responder socket. Nov 21 13:02:25 localhost systemd[1]: Reached target Socket Units. Nov 21 13:02:25 localhost systemd[1]: Starting D-Bus System Message Bus... Nov 21 13:02:25 localhost systemd[1]: TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 21 13:02:25 localhost systemd[1]: Condition check resulted in /dev/ttyS0 being skipped. Nov 21 13:02:25 localhost systemd[1]: Starting Load Kernel Module configfs... Nov 21 13:02:25 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 21 13:02:25 localhost systemd[1]: Finished Load Kernel Module configfs. Nov 21 13:02:25 localhost systemd[1]: Started D-Bus System Message Bus. Nov 21 13:02:25 localhost kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Nov 21 13:02:25 localhost kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Nov 21 13:02:25 localhost kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Nov 21 13:02:25 localhost systemd[1]: Reached target Basic System. Nov 21 13:02:25 localhost dbus-broker-lau[753]: Ready Nov 21 13:02:25 localhost systemd-udevd[741]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:02:25 localhost systemd[1]: Starting NTP client/server... Nov 21 13:02:25 localhost systemd[1]: Starting Cloud-init: Local Stage (pre-network)... Nov 21 13:02:25 localhost systemd[1]: Starting Restore /run/initramfs on shutdown... Nov 21 13:02:25 localhost kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6 Nov 21 13:02:25 localhost chronyd[783]: chronyd version 4.8 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +NTS +SECHASH +IPV6 +DEBUG) Nov 21 13:02:25 localhost systemd[1]: Starting IPv4 firewall with iptables... Nov 21 13:02:25 localhost chronyd[783]: Loaded 0 symmetric keys Nov 21 13:02:25 localhost chronyd[783]: Using right/UTC timezone to obtain leap second data Nov 21 13:02:25 localhost chronyd[783]: Loaded seccomp filter (level 2) Nov 21 13:02:25 localhost systemd[1]: Started irqbalance daemon. Nov 21 13:02:25 localhost systemd[1]: Load CPU microcode update was skipped because of an unmet condition check (ConditionPathExists=/sys/devices/system/cpu/microcode/reload). Nov 21 13:02:25 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 21 13:02:25 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 21 13:02:25 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 21 13:02:25 localhost systemd[1]: Reached target sshd-keygen.target. Nov 21 13:02:25 localhost systemd[1]: System Security Services Daemon was skipped because no trigger condition checks were met. Nov 21 13:02:25 localhost systemd[1]: Reached target User and Group Name Lookups. Nov 21 13:02:25 localhost systemd[1]: Starting User Login Management... Nov 21 13:02:25 localhost systemd[1]: Started NTP client/server. Nov 21 13:02:25 localhost systemd[1]: Finished Restore /run/initramfs on shutdown. Nov 21 13:02:25 localhost kernel: [drm] pci: virtio-vga detected at 0000:00:02.0 Nov 21 13:02:25 localhost kernel: kvm_amd: TSC scaling supported Nov 21 13:02:25 localhost kernel: kvm_amd: Nested Virtualization enabled Nov 21 13:02:25 localhost kernel: kvm_amd: Nested Paging enabled Nov 21 13:02:25 localhost kernel: kvm_amd: LBR virtualization supported Nov 21 13:02:25 localhost kernel: virtio-pci 0000:00:02.0: vgaarb: deactivate vga console Nov 21 13:02:25 localhost kernel: Console: switching to colour dummy device 80x25 Nov 21 13:02:25 localhost kernel: [drm] features: -virgl +edid -resource_blob -host_visible Nov 21 13:02:25 localhost kernel: [drm] features: -context_init Nov 21 13:02:25 localhost kernel: [drm] number of scanouts: 1 Nov 21 13:02:25 localhost kernel: [drm] number of cap sets: 0 Nov 21 13:02:25 localhost kernel: [drm] Initialized virtio_gpu 0.1.0 for 0000:00:02.0 on minor 0 Nov 21 13:02:25 localhost kernel: fbcon: virtio_gpudrmfb (fb0) is primary device Nov 21 13:02:25 localhost kernel: Console: switching to colour frame buffer device 128x48 Nov 21 13:02:25 localhost kernel: virtio-pci 0000:00:02.0: [drm] fb0: virtio_gpudrmfb frame buffer device Nov 21 13:02:25 localhost systemd-logind[796]: New seat seat0. Nov 21 13:02:25 localhost systemd-logind[796]: Watching system buttons on /dev/input/event0 (Power Button) Nov 21 13:02:25 localhost systemd-logind[796]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Nov 21 13:02:25 localhost systemd[1]: Started User Login Management. Nov 21 13:02:26 localhost kernel: Warning: Deprecated Driver is detected: nft_compat will not be maintained in a future major release and may be disabled Nov 21 13:02:26 localhost kernel: Warning: Deprecated Driver is detected: nft_compat_module_init will not be maintained in a future major release and may be disabled Nov 21 13:02:26 localhost iptables.init[781]: iptables: Applying firewall rules: [ OK ] Nov 21 13:02:26 localhost systemd[1]: Finished IPv4 firewall with iptables. Nov 21 13:02:26 localhost cloud-init[838]: Cloud-init v. 24.4-7.el9 running 'init-local' at Fri, 21 Nov 2025 18:02:26 +0000. Up 7.25 seconds. Nov 21 13:02:26 localhost kernel: ISO 9660 Extensions: Microsoft Joliet Level 3 Nov 21 13:02:26 localhost kernel: ISO 9660 Extensions: RRIP_1991A Nov 21 13:02:26 localhost systemd[1]: run-cloud\x2dinit-tmp-tmppxsu4a3x.mount: Deactivated successfully. Nov 21 13:02:26 localhost systemd[1]: Starting Hostname Service... Nov 21 13:02:26 localhost systemd[1]: Started Hostname Service. Nov 21 13:02:26 np0005531387.novalocal systemd-hostnamed[852]: Hostname set to (static) Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Finished Cloud-init: Local Stage (pre-network). Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Reached target Preparation for Network. Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Starting Network Manager... Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.1855] NetworkManager (version 1.54.1-1.el9) is starting... (boot:ee885a84-dfed-4b31-aa00-769b5e6568e1) Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.1862] Read config: /etc/NetworkManager/NetworkManager.conf, /run/NetworkManager/conf.d/15-carrier-timeout.conf Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2072] manager[0x55943996b080]: monitoring kernel firmware directory '/lib/firmware'. Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2136] hostname: hostname: using hostnamed Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2137] hostname: static hostname changed from (none) to "np0005531387.novalocal" Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2143] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink (auto) Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2315] manager[0x55943996b080]: rfkill: Wi-Fi hardware radio set enabled Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2315] manager[0x55943996b080]: rfkill: WWAN hardware radio set enabled Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2463] Loaded device plugin: NMTeamFactory (/usr/lib64/NetworkManager/1.54.1-1.el9/libnm-device-plugin-team.so) Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2463] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2465] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2465] manager: Networking is enabled by state file Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2468] settings: Loaded settings plugin: keyfile (internal) Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2497] settings: Loaded settings plugin: ifcfg-rh ("/usr/lib64/NetworkManager/1.54.1-1.el9/libnm-settings-plugin-ifcfg-rh.so") Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2531] Warning: the ifcfg-rh plugin is deprecated, please migrate connections to the keyfile format using "nmcli connection migrate" Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2567] dhcp: init: Using DHCP client 'internal' Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2572] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2595] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Starting Network Manager Script Dispatcher Service... Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2641] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', managed-type: 'external') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2655] device (lo): Activation: starting connection 'lo' (d68a9265-5516-4d5c-96c7-d39812741ef9) Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2671] manager: (eth0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2676] device (eth0): state change: unmanaged -> unavailable (reason 'managed', managed-type: 'external') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2719] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Started Network Manager. Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2748] device (lo): state change: disconnected -> prepare (reason 'none', managed-type: 'external') Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Started Network Manager Script Dispatcher Service. Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2781] device (lo): state change: prepare -> config (reason 'none', managed-type: 'external') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2783] device (lo): state change: config -> ip-config (reason 'none', managed-type: 'external') Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Reached target Network. Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2808] device (eth0): carrier: link connected Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2811] device (lo): state change: ip-config -> ip-check (reason 'none', managed-type: 'external') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2822] device (eth0): state change: unavailable -> disconnected (reason 'carrier-changed', managed-type: 'full') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2833] policy: auto-activating connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Starting Network Manager Wait Online... Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2840] device (eth0): Activation: starting connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2841] device (eth0): state change: disconnected -> prepare (reason 'none', managed-type: 'full') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2867] manager: NetworkManager state is now CONNECTING Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2870] device (eth0): state change: prepare -> config (reason 'none', managed-type: 'full') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2883] device (eth0): state change: config -> ip-config (reason 'none', managed-type: 'full') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2888] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Starting GSSAPI Proxy Daemon... Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2917] device (lo): state change: ip-check -> secondaries (reason 'none', managed-type: 'external') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2931] device (lo): state change: secondaries -> activated (reason 'none', managed-type: 'external') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2940] device (lo): Activation: successful, device activated. Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2967] dhcp4 (eth0): state changed new lease, address=38.102.83.110 Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.2984] policy: set 'System eth0' (eth0) as default for IPv4 routing and DNS Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.3033] device (eth0): state change: ip-config -> ip-check (reason 'none', managed-type: 'full') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.3072] device (eth0): state change: ip-check -> secondaries (reason 'none', managed-type: 'full') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.3074] device (eth0): state change: secondaries -> activated (reason 'none', managed-type: 'full') Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.3080] manager: NetworkManager state is now CONNECTED_SITE Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.3087] device (eth0): Activation: successful, device activated. Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.3095] manager: NetworkManager state is now CONNECTED_GLOBAL Nov 21 13:02:27 np0005531387.novalocal NetworkManager[856]: [1763748147.3100] manager: startup complete Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Finished Network Manager Wait Online. Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Started GSSAPI Proxy Daemon. Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Starting Cloud-init: Network Stage... Nov 21 13:02:27 np0005531387.novalocal systemd[1]: RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Reached target NFS client services. Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Reached target Preparation for Remote File Systems. Nov 21 13:02:27 np0005531387.novalocal systemd[1]: Reached target Remote File Systems. Nov 21 13:02:27 np0005531387.novalocal systemd[1]: TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: Cloud-init v. 24.4-7.el9 running 'init' at Fri, 21 Nov 2025 18:02:27 +0000. Up 8.32 seconds. Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: +++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: | eth0 | True | 38.102.83.110 | 255.255.255.0 | global | fa:16:3e:74:f4:b1 | Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: | eth0 | True | fe80::f816:3eff:fe74:f4b1/64 | . | link | fa:16:3e:74:f4:b1 | Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: | lo | True | ::1/128 | . | host | . | Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: +++++++++++++++++++++++++++++++++Route IPv4 info+++++++++++++++++++++++++++++++++ Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: | 0 | 0.0.0.0 | 38.102.83.1 | 0.0.0.0 | eth0 | UG | Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: | 1 | 38.102.83.0 | 0.0.0.0 | 255.255.255.0 | eth0 | U | Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: | 2 | 169.254.169.254 | 38.102.83.126 | 255.255.255.255 | eth0 | UGH | Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: +-------+-------------+---------+-----------+-------+ Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: | Route | Destination | Gateway | Interface | Flags | Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: +-------+-------------+---------+-----------+-------+ Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: | 1 | fe80::/64 | :: | eth0 | U | Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: | 3 | multicast | :: | eth0 | U | Nov 21 13:02:27 np0005531387.novalocal cloud-init[921]: ci-info: +-------+-------------+---------+-----------+-------+ Nov 21 13:02:28 np0005531387.novalocal useradd[987]: new group: name=cloud-user, GID=1001 Nov 21 13:02:28 np0005531387.novalocal useradd[987]: new user: name=cloud-user, UID=1001, GID=1001, home=/home/cloud-user, shell=/bin/bash, from=none Nov 21 13:02:28 np0005531387.novalocal useradd[987]: add 'cloud-user' to group 'adm' Nov 21 13:02:28 np0005531387.novalocal useradd[987]: add 'cloud-user' to group 'systemd-journal' Nov 21 13:02:28 np0005531387.novalocal useradd[987]: add 'cloud-user' to shadow group 'adm' Nov 21 13:02:28 np0005531387.novalocal useradd[987]: add 'cloud-user' to shadow group 'systemd-journal' Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: Generating public/private rsa key pair. Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: Your identification has been saved in /etc/ssh/ssh_host_rsa_key Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: Your public key has been saved in /etc/ssh/ssh_host_rsa_key.pub Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: The key fingerprint is: Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: SHA256:DEGtWS7WOvyEXbOxUNz0LujsgdUZZNY2lwfH6OlfhMI root@np0005531387.novalocal Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: The key's randomart image is: Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: +---[RSA 3072]----+ Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | .o. . o=..+o| Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | .o o+..=o+| Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | .* . ..o.=.| Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | =o+ +oE++ .| Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | o =Soo=+o.. | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | = o=o .. .| Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | +. + ..| Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | .. . .| Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | . | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: +----[SHA256]-----+ Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: Generating public/private ecdsa key pair. Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: Your identification has been saved in /etc/ssh/ssh_host_ecdsa_key Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: Your public key has been saved in /etc/ssh/ssh_host_ecdsa_key.pub Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: The key fingerprint is: Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: SHA256:p2YMsT3ij4va5dbGXAGYWOxENarS2EC3swu1i7oYoOo root@np0005531387.novalocal Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: The key's randomart image is: Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: +---[ECDSA 256]---+ Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | . .=o+o | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | . ...=... | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | . +oo . | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | * =.+ . | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: |. + * + S .. | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: |o + + + +. | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: |o . o o+=. | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: |oo . +.== | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: |*E..o.+o. | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: +----[SHA256]-----+ Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: Generating public/private ed25519 key pair. Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: Your identification has been saved in /etc/ssh/ssh_host_ed25519_key Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: Your public key has been saved in /etc/ssh/ssh_host_ed25519_key.pub Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: The key fingerprint is: Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: SHA256:caeOekDVanfSUSzlVeCbeuB4hUtnFChV8r2AWJJt3iY root@np0005531387.novalocal Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: The key's randomart image is: Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: +--[ED25519 256]--+ Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | oooo**.+| Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | ..*o==.+ | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | ..o++o+= .| Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | . oooEo=.o.| Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | . .S..o* *. | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | . o + B | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | .. o = . | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | .. . . | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: | .. | Nov 21 13:02:28 np0005531387.novalocal cloud-init[921]: +----[SHA256]-----+ Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Finished Cloud-init: Network Stage. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Reached target Cloud-config availability. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Reached target Network is Online. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Starting Cloud-init: Config Stage... Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Starting Crash recovery kernel arming... Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Starting Notify NFS peers of a restart... Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Starting System Logging Service... Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Starting OpenSSH server daemon... Nov 21 13:02:29 np0005531387.novalocal sm-notify[1003]: Version 2.5.4 starting Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Starting Permit User Sessions... Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Started Notify NFS peers of a restart. Nov 21 13:02:29 np0005531387.novalocal sshd[1005]: Server listening on 0.0.0.0 port 22. Nov 21 13:02:29 np0005531387.novalocal sshd[1005]: Server listening on :: port 22. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Started OpenSSH server daemon. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Finished Permit User Sessions. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Started Command Scheduler. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Started Getty on tty1. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Started Serial Getty on ttyS0. Nov 21 13:02:29 np0005531387.novalocal crond[1008]: (CRON) STARTUP (1.5.7) Nov 21 13:02:29 np0005531387.novalocal crond[1008]: (CRON) INFO (Syslog will be used instead of sendmail.) Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Reached target Login Prompts. Nov 21 13:02:29 np0005531387.novalocal crond[1008]: (CRON) INFO (RANDOM_DELAY will be scaled with factor 36% if used.) Nov 21 13:02:29 np0005531387.novalocal crond[1008]: (CRON) INFO (running with inotify support) Nov 21 13:02:29 np0005531387.novalocal rsyslogd[1004]: [origin software="rsyslogd" swVersion="8.2506.0-2.el9" x-pid="1004" x-info="https://www.rsyslog.com"] start Nov 21 13:02:29 np0005531387.novalocal rsyslogd[1004]: imjournal: No statefile exists, /var/lib/rsyslog/imjournal.state will be created (ignore if this is first run): No such file or directory [v8.2506.0-2.el9 try https://www.rsyslog.com/e/2040 ] Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Started System Logging Service. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Reached target Multi-User System. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Starting Record Runlevel Change in UTMP... Nov 21 13:02:29 np0005531387.novalocal systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Finished Record Runlevel Change in UTMP. Nov 21 13:02:29 np0005531387.novalocal rsyslogd[1004]: imjournal: journal files changed, reloading... [v8.2506.0-2.el9 try https://www.rsyslog.com/e/0 ] Nov 21 13:02:29 np0005531387.novalocal kdumpctl[1013]: kdump: No kdump initial ramdisk found. Nov 21 13:02:29 np0005531387.novalocal kdumpctl[1013]: kdump: Rebuilding /boot/initramfs-5.14.0-639.el9.x86_64kdump.img Nov 21 13:02:29 np0005531387.novalocal cloud-init[1087]: Cloud-init v. 24.4-7.el9 running 'modules:config' at Fri, 21 Nov 2025 18:02:29 +0000. Up 10.13 seconds. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Finished Cloud-init: Config Stage. Nov 21 13:02:29 np0005531387.novalocal systemd[1]: Starting Cloud-init: Final Stage... Nov 21 13:02:29 np0005531387.novalocal cloud-init[1249]: Cloud-init v. 24.4-7.el9 running 'modules:final' at Fri, 21 Nov 2025 18:02:29 +0000. Up 10.55 seconds. Nov 21 13:02:29 np0005531387.novalocal dracut[1268]: dracut-057-102.git20250818.el9 Nov 21 13:02:29 np0005531387.novalocal cloud-init[1270]: ############################################################# Nov 21 13:02:29 np0005531387.novalocal cloud-init[1272]: -----BEGIN SSH HOST KEY FINGERPRINTS----- Nov 21 13:02:29 np0005531387.novalocal cloud-init[1280]: 256 SHA256:p2YMsT3ij4va5dbGXAGYWOxENarS2EC3swu1i7oYoOo root@np0005531387.novalocal (ECDSA) Nov 21 13:02:29 np0005531387.novalocal cloud-init[1290]: 256 SHA256:caeOekDVanfSUSzlVeCbeuB4hUtnFChV8r2AWJJt3iY root@np0005531387.novalocal (ED25519) Nov 21 13:02:29 np0005531387.novalocal cloud-init[1292]: 3072 SHA256:DEGtWS7WOvyEXbOxUNz0LujsgdUZZNY2lwfH6OlfhMI root@np0005531387.novalocal (RSA) Nov 21 13:02:29 np0005531387.novalocal cloud-init[1293]: -----END SSH HOST KEY FINGERPRINTS----- Nov 21 13:02:29 np0005531387.novalocal cloud-init[1294]: ############################################################# Nov 21 13:02:30 np0005531387.novalocal cloud-init[1249]: Cloud-init v. 24.4-7.el9 finished at Fri, 21 Nov 2025 18:02:30 +0000. Datasource DataSourceConfigDrive [net,ver=2][source=/dev/sr0]. Up 10.74 seconds Nov 21 13:02:30 np0005531387.novalocal systemd[1]: Finished Cloud-init: Final Stage. Nov 21 13:02:30 np0005531387.novalocal systemd[1]: Reached target Cloud-init target. Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: Executing: /usr/bin/dracut --quiet --hostonly --hostonly-cmdline --hostonly-i18n --hostonly-mode strict --hostonly-nics --mount "/dev/disk/by-uuid/47e3724e-7a1b-439a-9543-b98c9a290709 /sysroot xfs rw,relatime,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota" --squash-compressor zstd --no-hostonly-default-device --add-confdir /lib/kdump/dracut.conf.d -f /boot/initramfs-5.14.0-639.el9.x86_64kdump.img 5.14.0-639.el9.x86_64 Nov 21 13:02:30 np0005531387.novalocal sshd-session[1376]: Unable to negotiate with 38.102.83.114 port 36640: no matching host key type found. Their offer: ssh-ed25519,ssh-ed25519-cert-v01@openssh.com [preauth] Nov 21 13:02:30 np0005531387.novalocal sshd-session[1386]: Unable to negotiate with 38.102.83.114 port 36660: no matching host key type found. Their offer: ecdsa-sha2-nistp384,ecdsa-sha2-nistp384-cert-v01@openssh.com [preauth] Nov 21 13:02:30 np0005531387.novalocal sshd-session[1391]: Unable to negotiate with 38.102.83.114 port 36672: no matching host key type found. Their offer: ecdsa-sha2-nistp521,ecdsa-sha2-nistp521-cert-v01@openssh.com [preauth] Nov 21 13:02:30 np0005531387.novalocal sshd-session[1368]: Connection closed by 38.102.83.114 port 36624 [preauth] Nov 21 13:02:30 np0005531387.novalocal sshd-session[1381]: Connection closed by 38.102.83.114 port 36644 [preauth] Nov 21 13:02:30 np0005531387.novalocal sshd-session[1401]: Connection reset by 38.102.83.114 port 36686 [preauth] Nov 21 13:02:30 np0005531387.novalocal sshd-session[1406]: Unable to negotiate with 38.102.83.114 port 36690: no matching host key type found. Their offer: ssh-rsa,ssh-rsa-cert-v01@openssh.com [preauth] Nov 21 13:02:30 np0005531387.novalocal sshd-session[1411]: Unable to negotiate with 38.102.83.114 port 36704: no matching host key type found. Their offer: ssh-dss,ssh-dss-cert-v01@openssh.com [preauth] Nov 21 13:02:30 np0005531387.novalocal sshd-session[1396]: Connection closed by 38.102.83.114 port 36678 [preauth] Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'systemd-networkd' will not be installed, because command 'networkctl' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'systemd-networkd' will not be installed, because command '/usr/lib/systemd/systemd-networkd' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'systemd-networkd' will not be installed, because command '/usr/lib/systemd/systemd-networkd-wait-online' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'systemd-resolved' will not be installed, because command 'resolvectl' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'systemd-resolved' will not be installed, because command '/usr/lib/systemd/systemd-resolved' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-timesyncd' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-time-wait-sync' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: Module 'ifcfg' will not be installed, because it's in the list to be omitted! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: Module 'plymouth' will not be installed, because it's in the list to be omitted! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: 62bluetooth: Could not find any command of '/usr/lib/bluetooth/bluetoothd /usr/libexec/bluetooth/bluetoothd'! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'lvmmerge' will not be installed, because command 'lvm' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'lvmthinpool-monitor' will not be installed, because command 'lvm' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Nov 21 13:02:30 np0005531387.novalocal dracut[1273]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'lvm' will not be installed, because command 'lvm' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'pcsc' will not be installed, because command 'pcscd' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'tpm2-tss' will not be installed, because command 'tpm2' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: Module 'resume' will not be installed, because it's in the list to be omitted! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'biosdevname' will not be installed, because command 'biosdevname' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: Module 'earlykdump' will not be installed, because it's in the list to be omitted! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'memstrack' will not be installed, because command 'memstrack' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: memstrack is not available Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: If you need to use rd.memdebug>=4, please install memstrack and procps-ng Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'systemd-resolved' will not be installed, because command 'resolvectl' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'systemd-resolved' will not be installed, because command '/usr/lib/systemd/systemd-resolved' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-timesyncd' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-time-wait-sync' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: 62bluetooth: Could not find any command of '/usr/lib/bluetooth/bluetoothd /usr/libexec/bluetooth/bluetoothd'! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'lvmmerge' will not be installed, because command 'lvm' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'lvmthinpool-monitor' will not be installed, because command 'lvm' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'lvm' will not be installed, because command 'lvm' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'pcsc' will not be installed, because command 'pcscd' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'tpm2-tss' will not be installed, because command 'tpm2' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: dracut module 'memstrack' will not be installed, because command 'memstrack' could not be found! Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: memstrack is not available Nov 21 13:02:31 np0005531387.novalocal dracut[1273]: If you need to use rd.memdebug>=4, please install memstrack and procps-ng Nov 21 13:02:32 np0005531387.novalocal dracut[1273]: *** Including module: systemd *** Nov 21 13:02:32 np0005531387.novalocal chronyd[783]: Selected source 149.56.19.163 (2.centos.pool.ntp.org) Nov 21 13:02:32 np0005531387.novalocal chronyd[783]: System clock TAI offset set to 37 seconds Nov 21 13:02:32 np0005531387.novalocal dracut[1273]: *** Including module: fips *** Nov 21 13:02:32 np0005531387.novalocal dracut[1273]: *** Including module: systemd-initrd *** Nov 21 13:02:32 np0005531387.novalocal dracut[1273]: *** Including module: i18n *** Nov 21 13:02:33 np0005531387.novalocal dracut[1273]: *** Including module: drm *** Nov 21 13:02:33 np0005531387.novalocal dracut[1273]: *** Including module: prefixdevname *** Nov 21 13:02:33 np0005531387.novalocal dracut[1273]: *** Including module: kernel-modules *** Nov 21 13:02:33 np0005531387.novalocal kernel: block vda: the capability attribute has been deprecated. Nov 21 13:02:34 np0005531387.novalocal dracut[1273]: *** Including module: kernel-modules-extra *** Nov 21 13:02:34 np0005531387.novalocal dracut[1273]: kernel-modules-extra: configuration source "/run/depmod.d" does not exist Nov 21 13:02:34 np0005531387.novalocal dracut[1273]: kernel-modules-extra: configuration source "/lib/depmod.d" does not exist Nov 21 13:02:34 np0005531387.novalocal dracut[1273]: kernel-modules-extra: parsing configuration file "/etc/depmod.d/dist.conf" Nov 21 13:02:34 np0005531387.novalocal dracut[1273]: kernel-modules-extra: /etc/depmod.d/dist.conf: added "updates extra built-in weak-updates" to the list of search directories Nov 21 13:02:34 np0005531387.novalocal dracut[1273]: *** Including module: qemu *** Nov 21 13:02:34 np0005531387.novalocal dracut[1273]: *** Including module: fstab-sys *** Nov 21 13:02:34 np0005531387.novalocal dracut[1273]: *** Including module: rootfs-block *** Nov 21 13:02:34 np0005531387.novalocal dracut[1273]: *** Including module: terminfo *** Nov 21 13:02:34 np0005531387.novalocal dracut[1273]: *** Including module: udev-rules *** Nov 21 13:02:34 np0005531387.novalocal dracut[1273]: Skipping udev rule: 91-permissions.rules Nov 21 13:02:34 np0005531387.novalocal dracut[1273]: Skipping udev rule: 80-drivers-modprobe.rules Nov 21 13:02:35 np0005531387.novalocal dracut[1273]: *** Including module: virtiofs *** Nov 21 13:02:35 np0005531387.novalocal dracut[1273]: *** Including module: dracut-systemd *** Nov 21 13:02:35 np0005531387.novalocal dracut[1273]: *** Including module: usrmount *** Nov 21 13:02:35 np0005531387.novalocal dracut[1273]: *** Including module: base *** Nov 21 13:02:35 np0005531387.novalocal dracut[1273]: *** Including module: fs-lib *** Nov 21 13:02:35 np0005531387.novalocal dracut[1273]: *** Including module: kdumpbase *** Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: *** Including module: microcode_ctl-fw_dir_override *** Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl module: mangling fw_dir Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: reset fw_dir to "/lib/firmware/updates /lib/firmware" Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel"... Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: configuration "intel" is ignored Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-2d-07"... Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: configuration "intel-06-2d-07" is ignored Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-4e-03"... Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: configuration "intel-06-4e-03" is ignored Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-4f-01"... Nov 21 13:02:36 np0005531387.novalocal irqbalance[792]: Cannot change IRQ 25 affinity: Operation not permitted Nov 21 13:02:36 np0005531387.novalocal irqbalance[792]: IRQ 25 affinity is now unmanaged Nov 21 13:02:36 np0005531387.novalocal irqbalance[792]: Cannot change IRQ 31 affinity: Operation not permitted Nov 21 13:02:36 np0005531387.novalocal irqbalance[792]: IRQ 31 affinity is now unmanaged Nov 21 13:02:36 np0005531387.novalocal irqbalance[792]: Cannot change IRQ 28 affinity: Operation not permitted Nov 21 13:02:36 np0005531387.novalocal irqbalance[792]: IRQ 28 affinity is now unmanaged Nov 21 13:02:36 np0005531387.novalocal irqbalance[792]: Cannot change IRQ 32 affinity: Operation not permitted Nov 21 13:02:36 np0005531387.novalocal irqbalance[792]: IRQ 32 affinity is now unmanaged Nov 21 13:02:36 np0005531387.novalocal irqbalance[792]: Cannot change IRQ 30 affinity: Operation not permitted Nov 21 13:02:36 np0005531387.novalocal irqbalance[792]: IRQ 30 affinity is now unmanaged Nov 21 13:02:36 np0005531387.novalocal irqbalance[792]: Cannot change IRQ 29 affinity: Operation not permitted Nov 21 13:02:36 np0005531387.novalocal irqbalance[792]: IRQ 29 affinity is now unmanaged Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: configuration "intel-06-4f-01" is ignored Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-55-04"... Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: configuration "intel-06-55-04" is ignored Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-5e-03"... Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: configuration "intel-06-5e-03" is ignored Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8c-01"... Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: configuration "intel-06-8c-01" is ignored Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8e-9e-0x-0xca"... Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: configuration "intel-06-8e-9e-0x-0xca" is ignored Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8e-9e-0x-dell"... Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: configuration "intel-06-8e-9e-0x-dell" is ignored Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8f-08"... Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: configuration "intel-06-8f-08" is ignored Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: microcode_ctl: final fw_dir: "/lib/firmware/updates /lib/firmware" Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: *** Including module: openssl *** Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: *** Including module: shutdown *** Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: *** Including module: squash *** Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: *** Including modules done *** Nov 21 13:02:36 np0005531387.novalocal dracut[1273]: *** Installing kernel module dependencies *** Nov 21 13:02:37 np0005531387.novalocal systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Nov 21 13:02:37 np0005531387.novalocal dracut[1273]: *** Installing kernel module dependencies done *** Nov 21 13:02:37 np0005531387.novalocal dracut[1273]: *** Resolving executable dependencies *** Nov 21 13:02:38 np0005531387.novalocal sshd-session[3259]: Accepted publickey for zuul-worker from 38.102.83.114 port 36804 ssh2: RSA SHA256:zhs3MiW0JhxzckYcMHQES8SMYHj1iGcomnyzmbiwor8 Nov 21 13:02:38 np0005531387.novalocal systemd[1]: Created slice User Slice of UID 1000. Nov 21 13:02:38 np0005531387.novalocal systemd[1]: Starting User Runtime Directory /run/user/1000... Nov 21 13:02:38 np0005531387.novalocal systemd-logind[796]: New session 1 of user zuul-worker. Nov 21 13:02:38 np0005531387.novalocal systemd[1]: Finished User Runtime Directory /run/user/1000. Nov 21 13:02:38 np0005531387.novalocal systemd[1]: Starting User Manager for UID 1000... Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: pam_unix(systemd-user:session): session opened for user zuul-worker(uid=1000) by zuul-worker(uid=0) Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Queued start job for default target Main User Target. Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Created slice User Application Slice. Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Started Mark boot as successful after the user session has run 2 minutes. Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Started Daily Cleanup of User's Temporary Directories. Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Reached target Paths. Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Reached target Timers. Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Starting D-Bus User Message Bus Socket... Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Starting Create User's Volatile Files and Directories... Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Finished Create User's Volatile Files and Directories. Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Listening on D-Bus User Message Bus Socket. Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Reached target Sockets. Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Reached target Basic System. Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Reached target Main User Target. Nov 21 13:02:38 np0005531387.novalocal systemd[3357]: Startup finished in 177ms. Nov 21 13:02:38 np0005531387.novalocal systemd[1]: Started User Manager for UID 1000. Nov 21 13:02:38 np0005531387.novalocal systemd[1]: Started Session 1 of User zuul-worker. Nov 21 13:02:38 np0005531387.novalocal sshd-session[3259]: pam_unix(sshd:session): session opened for user zuul-worker(uid=1000) by zuul-worker(uid=0) Nov 21 13:02:39 np0005531387.novalocal python3[3676]: ansible-setup Invoked with gather_subset=['!all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 21 13:02:39 np0005531387.novalocal dracut[1273]: *** Resolving executable dependencies done *** Nov 21 13:02:39 np0005531387.novalocal dracut[1273]: *** Generating early-microcode cpio image *** Nov 21 13:02:39 np0005531387.novalocal dracut[1273]: *** Store current command line parameters *** Nov 21 13:02:39 np0005531387.novalocal dracut[1273]: Stored kernel commandline: Nov 21 13:02:39 np0005531387.novalocal dracut[1273]: No dracut internal kernel commandline stored in the initramfs Nov 21 13:02:39 np0005531387.novalocal dracut[1273]: *** Install squash loader *** Nov 21 13:02:40 np0005531387.novalocal dracut[1273]: *** Squashing the files inside the initramfs *** Nov 21 13:02:41 np0005531387.novalocal python3[4256]: ansible-ansible.legacy.setup Invoked with gather_subset=['all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 21 13:02:41 np0005531387.novalocal dracut[1273]: *** Squashing the files inside the initramfs done *** Nov 21 13:02:41 np0005531387.novalocal dracut[1273]: *** Creating image file '/boot/initramfs-5.14.0-639.el9.x86_64kdump.img' *** Nov 21 13:02:41 np0005531387.novalocal dracut[1273]: *** Hardlinking files *** Nov 21 13:02:41 np0005531387.novalocal dracut[1273]: Mode: real Nov 21 13:02:41 np0005531387.novalocal dracut[1273]: Files: 50 Nov 21 13:02:41 np0005531387.novalocal dracut[1273]: Linked: 0 files Nov 21 13:02:41 np0005531387.novalocal dracut[1273]: Compared: 0 xattrs Nov 21 13:02:41 np0005531387.novalocal dracut[1273]: Compared: 0 files Nov 21 13:02:41 np0005531387.novalocal dracut[1273]: Saved: 0 B Nov 21 13:02:41 np0005531387.novalocal dracut[1273]: Duration: 0.000851 seconds Nov 21 13:02:41 np0005531387.novalocal dracut[1273]: *** Hardlinking files done *** Nov 21 13:02:42 np0005531387.novalocal dracut[1273]: *** Creating initramfs image file '/boot/initramfs-5.14.0-639.el9.x86_64kdump.img' done *** Nov 21 13:02:42 np0005531387.novalocal kdumpctl[1013]: kdump: kexec: loaded kdump kernel Nov 21 13:02:42 np0005531387.novalocal kdumpctl[1013]: kdump: Starting kdump: [OK] Nov 21 13:02:42 np0005531387.novalocal systemd[1]: Finished Crash recovery kernel arming. Nov 21 13:02:42 np0005531387.novalocal systemd[1]: Startup finished in 1.723s (kernel) + 3.097s (initrd) + 18.846s (userspace) = 23.666s. Nov 21 13:02:46 np0005531387.novalocal irqbalance[792]: Cannot change IRQ 27 affinity: Operation not permitted Nov 21 13:02:46 np0005531387.novalocal irqbalance[792]: IRQ 27 affinity is now unmanaged Nov 21 13:02:46 np0005531387.novalocal python3[4467]: ansible-setup Invoked with gather_subset=['network'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 21 13:02:47 np0005531387.novalocal python3[4507]: ansible-zuul_console Invoked with path=/tmp/console-{log_uuid}.log port=19885 state=present Nov 21 13:02:49 np0005531387.novalocal python3[4533]: ansible-authorized_key Invoked with user=zuul-worker state=present key=ssh-rsa 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 zuul-build-sshkey manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 21 13:02:50 np0005531387.novalocal python3[4557]: ansible-file Invoked with state=directory path=/home/zuul-worker/.ssh mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:02:50 np0005531387.novalocal python3[4656]: ansible-ansible.legacy.stat Invoked with path=/home/zuul-worker/.ssh/id_rsa follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 21 13:02:51 np0005531387.novalocal python3[4727]: ansible-ansible.legacy.copy Invoked with src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1763748170.4206471-163-254870742523646/source dest=/home/zuul-worker/.ssh/id_rsa mode=384 force=False _original_basename=26afe8a4dc044205897be9266d54c71b_id_rsa follow=False checksum=a5588b0598cb2455926356d734cea3b6bdee1685 backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:02:51 np0005531387.novalocal python3[4850]: ansible-ansible.legacy.stat Invoked with path=/home/zuul-worker/.ssh/id_rsa.pub follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 21 13:02:52 np0005531387.novalocal python3[4921]: ansible-ansible.legacy.copy Invoked with src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1763748171.4493732-174-268356176036405/source dest=/home/zuul-worker/.ssh/id_rsa.pub mode=420 force=False _original_basename=26afe8a4dc044205897be9266d54c71b_id_rsa.pub follow=False checksum=693a985c05812831ee5e1757562a2acdccd40427 backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:02:53 np0005531387.novalocal python3[4969]: ansible-ping Invoked with data=pong Nov 21 13:02:54 np0005531387.novalocal python3[4993]: ansible-setup Invoked with gather_subset=['all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 21 13:02:56 np0005531387.novalocal python3[5051]: ansible-zuul_debug_info Invoked with ipv4_route_required=False ipv6_route_required=False image_manifest_files=['/etc/dib-builddate.txt', '/etc/image-hostname.txt'] image_manifest=None traceroute_host=None Nov 21 13:02:57 np0005531387.novalocal systemd[1]: systemd-hostnamed.service: Deactivated successfully. Nov 21 13:02:57 np0005531387.novalocal python3[5083]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/logs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:02:57 np0005531387.novalocal python3[5109]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/artifacts state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:02:57 np0005531387.novalocal python3[5133]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/docs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:02:58 np0005531387.novalocal python3[5157]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/logs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:02:58 np0005531387.novalocal python3[5181]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/artifacts state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:02:58 np0005531387.novalocal python3[5205]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/docs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:01 np0005531387.novalocal python3[5229]: ansible-zuul_console Invoked with path=/tmp/console-{log_uuid}.log port=19885 state=present Nov 21 13:03:02 np0005531387.novalocal sshd-session[5232]: Accepted publickey for zuul-worker from 38.102.83.114 port 42216 ssh2: RSA SHA256:sowsal5iYlEhg/LPvPQAsUuts4rnrag4bJhYcxbwtjQ Nov 21 13:03:02 np0005531387.novalocal systemd-logind[796]: New session 3 of user zuul-worker. Nov 21 13:03:02 np0005531387.novalocal systemd[1]: Started Session 3 of User zuul-worker. Nov 21 13:03:02 np0005531387.novalocal sshd-session[5232]: pam_unix(sshd:session): session opened for user zuul-worker(uid=1000) by zuul-worker(uid=0) Nov 21 13:03:04 np0005531387.novalocal sshd-session[5235]: Received disconnect from 38.102.83.114 port 42216:11: disconnected by user Nov 21 13:03:04 np0005531387.novalocal sshd-session[5235]: Disconnected from user zuul-worker 38.102.83.114 port 42216 Nov 21 13:03:04 np0005531387.novalocal sshd-session[5232]: pam_unix(sshd:session): session closed for user zuul-worker Nov 21 13:03:04 np0005531387.novalocal systemd[1]: session-3.scope: Deactivated successfully. Nov 21 13:03:04 np0005531387.novalocal systemd[1]: session-3.scope: Consumed 1.740s CPU time. Nov 21 13:03:04 np0005531387.novalocal systemd-logind[796]: Session 3 logged out. Waiting for processes to exit. Nov 21 13:03:04 np0005531387.novalocal systemd-logind[796]: Removed session 3. Nov 21 13:03:05 np0005531387.novalocal python3[5283]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/logs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:05 np0005531387.novalocal python3[5307]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/artifacts state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:05 np0005531387.novalocal python3[5331]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/docs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:06 np0005531387.novalocal python3[5355]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/logs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:06 np0005531387.novalocal python3[5379]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/artifacts state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:06 np0005531387.novalocal python3[5403]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/docs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:07 np0005531387.novalocal python3[5428]: ansible-ansible.legacy.command Invoked with _raw_params=sudo -n true zuul_log_id=fa163ec2-ffbe-bbf8-e3b4-000000000028-1-cloudcentos9stream zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:03:07 np0005531387.novalocal sudo[5429]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/true Nov 21 13:03:07 np0005531387.novalocal sudo[5429]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:07 np0005531387.novalocal sudo[5429]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:07 np0005531387.novalocal python3[5457]: ansible-file Invoked with path=/home/zuul-worker/.pydistutils.cfg state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:08 np0005531387.novalocal sudo[5534]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-fqmjkbsuibokpgkbeqwwymfoxtlqragr ; /usr/bin/python3' Nov 21 13:03:08 np0005531387.novalocal sudo[5534]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:08 np0005531387.novalocal python3[5536]: ansible-ansible.legacy.stat Invoked with path=/etc/pip.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 21 13:03:08 np0005531387.novalocal sudo[5534]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:08 np0005531387.novalocal sudo[5607]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-rjegdlnkufdelqfppmbduyjharwiizho ; /usr/bin/python3' Nov 21 13:03:08 np0005531387.novalocal sudo[5607]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:08 np0005531387.novalocal python3[5609]: ansible-ansible.legacy.copy Invoked with dest=/etc/pip.conf group=root mode=420 owner=root src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1763748187.884541-91-269193331229579/source follow=False _original_basename=pip.conf.j2 checksum=5b65c9094402b8db60a77928be1f816342638afe backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:08 np0005531387.novalocal sudo[5607]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:09 np0005531387.novalocal sudo[5709]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-dlowewyyhtehitrsrhvexbayyjvoycbd ; /usr/bin/python3' Nov 21 13:03:09 np0005531387.novalocal sudo[5709]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:09 np0005531387.novalocal python3[5711]: ansible-ansible.legacy.stat Invoked with path=/etc/yum.repos.d/centos.repo follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 21 13:03:09 np0005531387.novalocal sudo[5709]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:09 np0005531387.novalocal sudo[5784]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-oxjsobscjfddjscbcwzzjcecbjithmvs ; /usr/bin/python3' Nov 21 13:03:09 np0005531387.novalocal sudo[5784]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:09 np0005531387.novalocal python3[5786]: ansible-ansible.legacy.copy Invoked with dest=/etc/yum.repos.d/centos.repo group=root mode=420 owner=root src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1763748189.0216696-103-168657556959338/source follow=False _original_basename=centos.repo.j2 checksum=0268eb1686bc9b047a2096dbaf287658b0d20a19 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:09 np0005531387.novalocal sudo[5784]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:10 np0005531387.novalocal sudo[5886]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-hdohikowozsbmtjwhyqpwvcihjkkmysq ; /usr/bin/python3' Nov 21 13:03:10 np0005531387.novalocal sudo[5886]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:10 np0005531387.novalocal python3[5888]: ansible-ansible.legacy.stat Invoked with path=/etc/yum.repos.d/centos-addons.repo follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 21 13:03:10 np0005531387.novalocal sudo[5886]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:10 np0005531387.novalocal sudo[5961]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-jdazqugetycxfwljeusnykmfxnvtvwvx ; /usr/bin/python3' Nov 21 13:03:10 np0005531387.novalocal sudo[5961]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:10 np0005531387.novalocal python3[5963]: ansible-ansible.legacy.copy Invoked with dest=/etc/yum.repos.d/centos-addons.repo group=root mode=420 owner=root src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1763748190.0520568-103-260440956882795/source follow=False _original_basename=centos-addons.repo.j2 checksum=2917e612982cadeb3009a3bf37bf30cbcd7f2044 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:10 np0005531387.novalocal sudo[5961]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:11 np0005531387.novalocal sudo[6011]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-qrtgacpottodqpnpkrdzzvqwrsfkheyx ; /usr/bin/python3' Nov 21 13:03:11 np0005531387.novalocal sudo[6011]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:11 np0005531387.novalocal python3[6013]: ansible-ini_file Invoked with path=/etc/dnf.conf section=main option=deltarpm value=0 mode=420 backup=False state=present exclusive=True no_extra_spaces=False ignore_spaces=False allow_no_value=False create=True follow=False unsafe_writes=False values=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:11 np0005531387.novalocal python3[6013]: ansible-ini_file [WARNING] Module remote_tmp /root/.ansible/tmp did not exist and was created with a mode of 0700, this may cause issues when running as another user. To avoid this, create the remote_tmp dir with the correct permissions manually Nov 21 13:03:11 np0005531387.novalocal sudo[6011]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:11 np0005531387.novalocal sudo[6037]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-tzqmnphhlgwsfmrtpxbvluehvxfhfscc ; /usr/bin/python3' Nov 21 13:03:11 np0005531387.novalocal sudo[6037]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:11 np0005531387.novalocal python3[6039]: ansible-ansible.legacy.command Invoked with _raw_params=dnf clean all zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:03:12 np0005531387.novalocal sudo[6037]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:12 np0005531387.novalocal sudo[6065]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ohhhpusokiyjhxpdmsniirctxxxrapfs ; /usr/bin/python3' Nov 21 13:03:12 np0005531387.novalocal sudo[6065]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:12 np0005531387.novalocal python3[6067]: ansible-ansible.legacy.command Invoked with _raw_params=dnf makecache -v zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:03:22 np0005531387.novalocal sudo[6065]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:23 np0005531387.novalocal python3[6108]: ansible-file Invoked with path=/home/zuul-worker/workspace state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:24 np0005531387.novalocal python3[6133]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=PYTHON2=0 PYTHON3=1 # Not all platforms install a `pip` when installing python # specific pip packages. We first check if pip$VERSION is # available and if not fallback to checking if just `pip` # is present. if [ "$PYTHON2" -eq "1" ] ; then command -v pip2 || command -v pip || exit 1 python2 -m wheel --help || exit 1 fi if [ "$PYTHON3" -eq "1" ] ; then command -v pip3 || command -v pip || exit 1 python3 -m wheel --help || exit 1 fi _uses_shell=True zuul_log_id=fa163ec2-ffbe-4238-653c-000000000089-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Nov 21 13:03:24 np0005531387.novalocal sudo[6161]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-drxwqtyxchgelxyapqyaomldpmgbsghh ; /usr/bin/python3' Nov 21 13:03:24 np0005531387.novalocal sudo[6161]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:24 np0005531387.novalocal python3[6163]: ansible-ansible.legacy.dnf Invoked with name=['python3-pip', 'python3-setuptools', 'python3-wheel'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False use_backend=auto conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 21 13:03:26 np0005531387.novalocal sudo[6161]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:27 np0005531387.novalocal python3[6195]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=command -v python3 _uses_shell=True zuul_log_id=fa163ec2-ffbe-4238-653c-000000000093-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Nov 21 13:03:28 np0005531387.novalocal python3[6223]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=command -v tox /home/zuul-worker/.local/tox/bin/tox || exit 1 _uses_shell=True zuul_log_id=fa163ec2-ffbe-4238-653c-000000000021-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Nov 21 13:03:28 np0005531387.novalocal python3[6251]: ansible-ansible.legacy.command Invoked with _raw_params=/usr/bin/python3 -m venv /home/zuul-worker/.local/tox zuul_log_id=fa163ec2-ffbe-4238-653c-000000000024-1-cloudcentos9stream zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:03:32 np0005531387.novalocal python3[6283]: ansible-ansible.legacy.command Invoked with _raw_params=/home/zuul-worker/.local/tox/bin/pip install tox zuul_log_id=fa163ec2-ffbe-4238-653c-000000000025-1-cloudcentos9stream zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:03:35 np0005531387.novalocal python3[6313]: ansible-ansible.legacy.command Invoked with _raw_params=/home/zuul-worker/.local/tox/bin/tox --version zuul_log_id=fa163ec2-ffbe-4238-653c-000000000028-1-cloudcentos9stream zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:03:35 np0005531387.novalocal sudo[6340]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-sfnlxtxafcmkdltveutwnndnlqwtgjoy ; /usr/bin/python3' Nov 21 13:03:35 np0005531387.novalocal sudo[6340]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:36 np0005531387.novalocal python3[6342]: ansible-file Invoked with state=link src=/home/zuul-worker/.local/tox/bin/tox dest=/usr/local/bin/tox path=/usr/local/bin/tox recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:36 np0005531387.novalocal sudo[6340]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:36 np0005531387.novalocal python3[6367]: ansible-ansible.legacy.command Invoked with _raw_params=export WBASE="/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo"; mkdir -p $WBASE/playbooks/roles ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-common" $WBASE/playbooks/roles/common; # noqa 204 ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-logs" $WBASE/playbooks/roles/logs; # noqa 204 ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-kolla" $WBASE/playbooks/roles/kolla; # noqa 204 ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-packstack" $WBASE/playbooks/roles/packstack; # noqa 204 ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-puppet-openstack" $WBASE/playbooks/roles/puppet-openstack; # noqa 204 ln -s "/home/zuul-worker/src/github.com/openstack-k8s-operators/ci-framework/roles/build_containers" $WBASE/playbooks/roles/build_containers; # noqa 204 _uses_shell=True zuul_log_id=fa163ec2-ffbe-4238-653c-00000000003f-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:03:36 np0005531387.novalocal sudo[6400]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-kiutsugstfsodglzcdxknobcwamxejhg ; /usr/bin/python3' Nov 21 13:03:36 np0005531387.novalocal sudo[6400]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:36 np0005531387.novalocal python3[6402]: ansible-file Invoked with path=/etc/ci state=directory owner=root group=root mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:36 np0005531387.novalocal sudo[6400]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:37 np0005531387.novalocal sudo[6478]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-oegfzpxhaexlraqobbtaedesdurvufrl ; /usr/bin/python3' Nov 21 13:03:37 np0005531387.novalocal sudo[6478]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:37 np0005531387.novalocal python3[6480]: ansible-ansible.legacy.stat Invoked with path=/etc/ci/mirror_info.sh follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 21 13:03:37 np0005531387.novalocal sudo[6478]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:37 np0005531387.novalocal sudo[6551]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-jueacoyhtmzfnxqhzfarmyvimwirihxx ; /usr/bin/python3' Nov 21 13:03:37 np0005531387.novalocal sudo[6551]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:38 np0005531387.novalocal python3[6553]: ansible-ansible.legacy.copy Invoked with dest=/etc/ci/mirror_info.sh owner=root group=root mode=420 src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1763748217.086918-81-236340199685592/source follow=False _original_basename=mirror_info.sh.j2 checksum=ea5d641d750b2605d80a15d4106dfb6027081c92 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 21 13:03:38 np0005531387.novalocal sudo[6551]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:38 np0005531387.novalocal sudo[6602]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-bnccxslhwsihyeeuzsxcgcnhdkyvnrqp ; /usr/bin/python3' Nov 21 13:03:38 np0005531387.novalocal sudo[6602]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:03:38 np0005531387.novalocal python3[6604]: ansible-ansible.legacy.command Invoked with _raw_params=dnf install -y python3-pip rpmlint python3-rpm _uses_shell=True zuul_log_id=fa163ec2-ffbe-4238-653c-000000000052-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:03:39 np0005531387.novalocal sudo[6602]: pam_unix(sudo:session): session closed for user root Nov 21 13:03:39 np0005531387.novalocal python3[6631]: ansible-pip Invoked with name=['rdopkg'] virtualenv=/home/zuul-worker/rdopkg-venv virtualenv_command=/usr/bin/python3 -m venv virtualenv_site_packages=True state=present editable=False version=None requirements=None virtualenv_python=None extra_args=None chdir=None executable=None umask=None Nov 21 13:03:45 np0005531387.novalocal python3[6664]: ansible-ansible.legacy.command Invoked with _raw_params=set -e -x source '/home/zuul-worker/rdopkg-venv/bin/activate' MASTER="$(rdopkg info | grep -e "in development phase" | awk '{print $1}')" RELEASE="epoxy" DIST_VER="9" # Find out if it is puppet or packstack and scenario if [[ "weirdo-epoxy-promote-puppet-scenario005-centos-stream-9" == *"puppet"* ]]; then project="puppet-openstack" else project="packstack" fi scenario="scenario005" # Set version related variables if [ $RELEASE = $MASTER ]; then VERSION="master" O_RELEASE="master" else VERSION="$(rdopkg release -r "$RELEASE" | grep upstream_branch | awk '{print $2}')" O_RELEASE="$RELEASE" fi if [[ "promotion" == "promotion" ]]; then enable_puppet_modules_rpm=false dlrn_repo="puppet-ci-testing" else enable_puppet_modules_rpm=true dlrn_repo="puppet-passed-ci" fi # Prepare Ansible inventory to use localhost pushd /home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo cat <hosts localhost ansible_connection=local ansible_python_interpreter=/usr/bin/python3 [openstack_nodes] localhost log_destination=/var/log/weirdo EOF REPOS_URL="http://trunk.rdoproject.org/centos${DIST_VER}-${O_RELEASE}/${dlrn_repo}/delorean.repo,https://trunk.rdoproject.org/centos${DIST_VER}-${O_RELEASE}/delorean-deps.repo" # noqa 204 tox -e ansible-playbook -- -vv -b -i hosts playbooks/$project-$scenario.yml \ -e version=$VERSION \ -e openstack_release=$O_RELEASE \ -e selinux_enforcing="false" \ -e tempest_from_source=false \ -e enable_puppet_modules_rpm=${enable_puppet_modules_rpm} \ -e trunk_repositories=$REPOS_URL \ _uses_shell=True zuul_log_id=fa163ec2-ffbe-4238-653c-000000000005-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:04:52 np0005531387.novalocal sudo[6960]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-svfsuwmgddtbxxsopqiwktannzljzfto ; /usr/bin/python3' Nov 21 13:04:52 np0005531387.novalocal sudo[6960]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:04:52 np0005531387.novalocal python3[6962]: ansible-setup Invoked with gather_subset=['all'] gather_timeout=10 filter=* fact_path=/etc/ansible/facts.d Nov 21 13:04:52 np0005531387.novalocal sudo[6960]: pam_unix(sudo:session): session closed for user root Nov 21 13:04:52 np0005531387.novalocal sudo[7001]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-usiiervjmnzpfoagvqsjhcckmjhkuibn ; /usr/bin/python3' Nov 21 13:04:52 np0005531387.novalocal sudo[7001]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:04:53 np0005531387.novalocal python3[7003]: ansible-command Invoked with _raw_params=sudo dnf config-manager --enable crb _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:04:53 np0005531387.novalocal python3[7003]: ansible-command [WARNING] Consider using 'become', 'become_method', and 'become_user' rather than running sudo Nov 21 13:04:53 np0005531387.novalocal sudo[7004]: root : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/dnf config-manager --enable crb Nov 21 13:04:53 np0005531387.novalocal sudo[7004]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:04:53 np0005531387.novalocal sudo[7004]: pam_unix(sudo:session): session closed for user root Nov 21 13:04:53 np0005531387.novalocal sudo[7001]: pam_unix(sudo:session): session closed for user root Nov 21 13:04:53 np0005531387.novalocal sudo[7014]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-pkyllhrylcfaokwkbnptgzvyualfdyzj ; /usr/bin/python3' Nov 21 13:04:53 np0005531387.novalocal sudo[7014]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:04:53 np0005531387.novalocal python3[7016]: ansible-systemd Invoked with name=firewalld state=stopped daemon_reload=False daemon_reexec=False no_block=False enabled=None force=None masked=None user=None scope=None Nov 21 13:04:53 np0005531387.novalocal sudo[7014]: pam_unix(sudo:session): session closed for user root Nov 21 13:04:54 np0005531387.novalocal sudo[7025]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-xdgwpcdhwaggeydhrqxdjmjmpkdpokku ; /usr/bin/python3' Nov 21 13:04:54 np0005531387.novalocal sudo[7025]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:04:54 np0005531387.novalocal python3[7027]: ansible-dnf Invoked with name=['firewalld'] state=absent allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 21 13:04:55 np0005531387.novalocal sudo[7025]: pam_unix(sudo:session): session closed for user root Nov 21 13:04:55 np0005531387.novalocal sudo[7043]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-civxrxjkppslupzkunuztzeuzuetnfjw ; /usr/bin/python3' Nov 21 13:04:55 np0005531387.novalocal sudo[7043]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:04:55 np0005531387.novalocal python3[7045]: ansible-dnf Invoked with name=['tuned', 'subscription-manager'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 21 13:04:58 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:04:59 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:04:59 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:04:59 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:04:59 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:04:59 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:04:59 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:04:59 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:04:59 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:04:59 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:04:59 np0005531387.novalocal systemd-rc-local-generator[7118]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:05:00 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:05:01 np0005531387.novalocal sudo[7043]: pam_unix(sudo:session): session closed for user root Nov 21 13:05:01 np0005531387.novalocal sudo[8282]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-shtlnrjxlzqoxkuhyodaitamptxsvquf ; /usr/bin/python3' Nov 21 13:05:01 np0005531387.novalocal sudo[8282]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:05:01 np0005531387.novalocal python3[8311]: ansible-systemd Invoked with name=tuned enabled=True state=started daemon_reload=False daemon_reexec=False no_block=False force=None masked=None user=None scope=None Nov 21 13:05:01 np0005531387.novalocal systemd[1]: Starting Dynamic System Tuning Daemon... Nov 21 13:05:02 np0005531387.novalocal systemd[1]: Starting Authorization Manager... Nov 21 13:05:02 np0005531387.novalocal systemd[1]: Started Dynamic System Tuning Daemon. Nov 21 13:05:02 np0005531387.novalocal polkitd[9139]: Started polkitd version 0.117 Nov 21 13:05:02 np0005531387.novalocal sudo[8282]: pam_unix(sudo:session): session closed for user root Nov 21 13:05:02 np0005531387.novalocal sudo[9286]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-cglayfivstonekudgtrxmxgqpxeqzcdi ; /usr/bin/python3' Nov 21 13:05:02 np0005531387.novalocal sudo[9286]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:05:02 np0005531387.novalocal polkitd[9139]: Loading rules from directory /etc/polkit-1/rules.d Nov 21 13:05:02 np0005531387.novalocal polkitd[9139]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 21 13:05:02 np0005531387.novalocal polkitd[9139]: Finished loading, compiling and executing 2 rules Nov 21 13:05:02 np0005531387.novalocal systemd[1]: Started Authorization Manager. Nov 21 13:05:02 np0005531387.novalocal polkitd[9139]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Nov 21 13:05:02 np0005531387.novalocal python3[9319]: ansible-command Invoked with _raw_params=tuned-adm active warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:05:02 np0005531387.novalocal sudo[9286]: pam_unix(sudo:session): session closed for user root Nov 21 13:05:02 np0005531387.novalocal sudo[9691]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-rbjhatjtxhexrviqbdtdyynflccgnvci ; /usr/bin/python3' Nov 21 13:05:02 np0005531387.novalocal sudo[9691]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:05:02 np0005531387.novalocal python3[9714]: ansible-command Invoked with _raw_params=tuned-adm profile throughput-performance warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:05:04 np0005531387.novalocal sudo[9691]: pam_unix(sudo:session): session closed for user root Nov 21 13:05:04 np0005531387.novalocal sudo[10882]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-vjuhqqfcntydjwuwvehvitjvgqksavmw ; /usr/bin/python3' Nov 21 13:05:04 np0005531387.novalocal sudo[10882]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:05:04 np0005531387.novalocal python3[10899]: ansible-file Invoked with path=/var/log/weirdo state=directory recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None Nov 21 13:05:04 np0005531387.novalocal sudo[10882]: pam_unix(sudo:session): session closed for user root Nov 21 13:05:04 np0005531387.novalocal sudo[11047]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-avnicsizhrimqkmhsrdwhitqeeuwbqid ; /usr/bin/python3' Nov 21 13:05:04 np0005531387.novalocal sudo[11047]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:05:04 np0005531387.novalocal python3[11068]: ansible-file Invoked with path=/var/log/weirdo-project state=directory recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None Nov 21 13:05:04 np0005531387.novalocal sudo[11047]: pam_unix(sudo:session): session closed for user root Nov 21 13:05:05 np0005531387.novalocal sudo[11474]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-dnywhpujuufylzmeagpxcdlbdomlgfye ; /usr/bin/python3' Nov 21 13:05:05 np0005531387.novalocal sudo[11474]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:05:05 np0005531387.novalocal python3[11498]: ansible-get_url Invoked with url=http://trunk.rdoproject.org/centos9-epoxy/puppet-ci-testing/delorean.repo dest=/etc/yum.repos.d/ force=False http_agent=ansible-httpget use_proxy=True validate_certs=True force_basic_auth=False sha256sum= checksum= timeout=10 follow=False unsafe_writes=False url_username=None url_password=NOT_LOGGING_PARAMETER client_cert=None client_key=None backup=None headers=None tmp_dest=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None src=None content=NOT_LOGGING_PARAMETER remote_src=None regexp=None delimiter=None directory_mode=None Nov 21 13:05:05 np0005531387.novalocal sudo[11474]: pam_unix(sudo:session): session closed for user root Nov 21 13:05:05 np0005531387.novalocal sudo[11720]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ccnefntqkhuvvzwwcszxaxeeccqdoeky ; /usr/bin/python3' Nov 21 13:05:05 np0005531387.novalocal sudo[11720]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:05:05 np0005531387.novalocal python3[11732]: ansible-get_url Invoked with url=https://trunk.rdoproject.org/centos9-epoxy/delorean-deps.repo dest=/etc/yum.repos.d/ force=False http_agent=ansible-httpget use_proxy=True validate_certs=True force_basic_auth=False sha256sum= checksum= timeout=10 follow=False unsafe_writes=False url_username=None url_password=NOT_LOGGING_PARAMETER client_cert=None client_key=None backup=None headers=None tmp_dest=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None src=None content=NOT_LOGGING_PARAMETER remote_src=None regexp=None delimiter=None directory_mode=None Nov 21 13:05:05 np0005531387.novalocal sudo[11720]: pam_unix(sudo:session): session closed for user root Nov 21 13:05:05 np0005531387.novalocal sudo[11953]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-xmnfleqfkelyitqcqkiqodomkvuljszy ; /usr/bin/python3' Nov 21 13:05:05 np0005531387.novalocal sudo[11953]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:05:06 np0005531387.novalocal python3[11966]: ansible-command Invoked with _raw_params=if [ -f /etc/ci/mirror_info.sh ]; then source /etc/ci/mirror_info.sh sed -i -e "s|https://trunk.rdoproject.org|${NODEPOOL_RDO_PROXY}|g" /etc/yum.repos.d/*.repo # For CentOS8 sed -i -e "s|http://mirror.centos.org/centos|${NODEPOOL_CENTOS_MIRROR}|g" /etc/yum.repos.d/*.repo # For CentOS9 sed -i -e "s|http://mirror.stream.centos.org|${NODEPOOL_CENTOS_MIRROR}|g" /etc/yum.repos.d/*.repo fi _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:05:06 np0005531387.novalocal sudo[11953]: pam_unix(sudo:session): session closed for user root Nov 21 13:05:06 np0005531387.novalocal sudo[12375]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-kehaoqxohswdjxjjmohxigyqurzqvgel ; /usr/bin/python3' Nov 21 13:05:06 np0005531387.novalocal sudo[12375]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:05:06 np0005531387.novalocal python3[12386]: ansible-command Invoked with _raw_params=repoquery --disablerepo='*' --enablerepo='delorean*' -a --qf '%{sourcerpm}'|sort -u|sed 's/.src.rpm//g' >/var/log/weirdo/rdo-trunk-deps-start.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:05:09 np0005531387.novalocal sudo[12375]: pam_unix(sudo:session): session closed for user root Nov 21 13:05:09 np0005531387.novalocal sudo[13621]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-tfxrvbbencmjaujtoglvdyjqzcorkpbn ; /usr/bin/python3' Nov 21 13:05:09 np0005531387.novalocal sudo[13621]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:05:09 np0005531387.novalocal python3[13633]: ansible-command Invoked with _raw_params=dnf clean all _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 21 13:05:09 np0005531387.novalocal python3[13633]: ansible-command [WARNING] Consider using the dnf module rather than running 'dnf'. If you need to use command because dnf is insufficient you can add 'warn: false' to this command task or set 'command_warnings=False' in ansible.cfg to get rid of this message. Nov 21 13:05:09 np0005531387.novalocal sudo[13621]: pam_unix(sudo:session): session closed for user root Nov 21 13:05:10 np0005531387.novalocal sudo[13896]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-akgyiqpraddqrfgnakjviwubjswxkuye ; /usr/bin/python3' Nov 21 13:05:10 np0005531387.novalocal sudo[13896]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:05:10 np0005531387.novalocal python3[13907]: ansible-dnf Invoked with name=['*'] state=latest allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 21 13:05:28 np0005531387.novalocal systemd[3357]: Starting Mark boot as successful... Nov 21 13:05:28 np0005531387.novalocal systemd[3357]: Finished Mark boot as successful. Nov 21 13:05:36 np0005531387.novalocal sudo[13896]: pam_unix(sudo:session): session closed for user root Nov 21 13:05:37 np0005531387.novalocal sudo[23182]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-hcssvmafrxfmqkxgrgumvtrdtljngouo ; /usr/bin/python3' Nov 21 13:05:37 np0005531387.novalocal sudo[23182]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:05:37 np0005531387.novalocal python3[23190]: ansible-dnf Invoked with name=['gettext', 'diffstat', 'doxygen', 'patch', 'patchutils', 'subversion', 'systemtap', 'git', 'wget', 'python3-libselinux', 'python3-setuptools', 'rubygem-rexml'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 21 13:05:51 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:05:51 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:05:51 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Consumed 1min 1.018s CPU time. Nov 21 13:05:51 np0005531387.novalocal systemd[1]: run-rb25c4f683d2345ae8078adc18cd7ef2b.service: Deactivated successfully. Nov 21 13:05:52 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:05:52 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:06:42 np0005531387.novalocal groupadd[44768]: group added to /etc/group: name=rtkit, GID=172 Nov 21 13:06:42 np0005531387.novalocal groupadd[44768]: group added to /etc/gshadow: name=rtkit Nov 21 13:06:42 np0005531387.novalocal groupadd[44768]: new group: name=rtkit, GID=172 Nov 21 13:06:42 np0005531387.novalocal useradd[44776]: new user: name=rtkit, UID=172, GID=172, home=/, shell=/sbin/nologin, from=none Nov 21 13:06:42 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:06:42 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:06:43 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:06:43 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:06:54 np0005531387.novalocal kernel: SELinux: Converting 451 SID table entries... Nov 21 13:06:54 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:06:54 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:06:54 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:06:54 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:06:54 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:06:54 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:06:54 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:07:01 np0005531387.novalocal groupadd[44841]: group added to /etc/group: name=pipewire, GID=993 Nov 21 13:07:01 np0005531387.novalocal groupadd[44841]: group added to /etc/gshadow: name=pipewire Nov 21 13:07:01 np0005531387.novalocal groupadd[44841]: new group: name=pipewire, GID=993 Nov 21 13:07:01 np0005531387.novalocal useradd[44848]: new user: name=pipewire, UID=993, GID=993, home=/run/pipewire, shell=/usr/sbin/nologin, from=none Nov 21 13:07:02 np0005531387.novalocal groupadd[44863]: group added to /etc/group: name=geoclue, GID=992 Nov 21 13:07:02 np0005531387.novalocal groupadd[44863]: group added to /etc/gshadow: name=geoclue Nov 21 13:07:02 np0005531387.novalocal groupadd[44863]: new group: name=geoclue, GID=992 Nov 21 13:07:02 np0005531387.novalocal useradd[44870]: new user: name=geoclue, UID=992, GID=992, home=/var/lib/geoclue, shell=/sbin/nologin, from=none Nov 21 13:07:02 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:07:02 np0005531387.novalocal dbus-broker-launch[772]: avc: op=load_policy lsm=selinux seqno=2 res=1 Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Reloading rules Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Collecting garbage unconditionally... Nov 21 13:07:02 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Loading rules from directory /etc/polkit-1/rules.d Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Finished loading, compiling and executing 3 rules Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Reloading rules Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Collecting garbage unconditionally... Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Loading rules from directory /etc/polkit-1/rules.d Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Finished loading, compiling and executing 3 rules Nov 21 13:07:02 np0005531387.novalocal groupadd[44882]: group added to /etc/group: name=flatpak, GID=991 Nov 21 13:07:02 np0005531387.novalocal groupadd[44882]: group added to /etc/gshadow: name=flatpak Nov 21 13:07:02 np0005531387.novalocal groupadd[44882]: new group: name=flatpak, GID=991 Nov 21 13:07:02 np0005531387.novalocal useradd[44889]: new user: name=flatpak, UID=991, GID=991, home=/, shell=/usr/sbin/nologin, from=none Nov 21 13:07:02 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:07:02 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:07:02 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Reloading rules Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Collecting garbage unconditionally... Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Loading rules from directory /etc/polkit-1/rules.d Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Finished loading, compiling and executing 4 rules Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Reloading rules Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Collecting garbage unconditionally... Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Loading rules from directory /etc/polkit-1/rules.d Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 21 13:07:02 np0005531387.novalocal polkitd[9139]: Finished loading, compiling and executing 4 rules Nov 21 13:07:04 np0005531387.novalocal systemd[1]: Stopping OpenSSH server daemon... Nov 21 13:07:04 np0005531387.novalocal sshd[1005]: Received signal 15; terminating. Nov 21 13:07:04 np0005531387.novalocal systemd[1]: sshd.service: Deactivated successfully. Nov 21 13:07:04 np0005531387.novalocal systemd[1]: Stopped OpenSSH server daemon. Nov 21 13:07:04 np0005531387.novalocal systemd[1]: Stopped target sshd-keygen.target. Nov 21 13:07:04 np0005531387.novalocal systemd[1]: Stopping sshd-keygen.target... Nov 21 13:07:04 np0005531387.novalocal systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 21 13:07:04 np0005531387.novalocal systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 21 13:07:04 np0005531387.novalocal systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 21 13:07:04 np0005531387.novalocal systemd[1]: Reached target sshd-keygen.target. Nov 21 13:07:04 np0005531387.novalocal systemd[1]: Starting OpenSSH server daemon... Nov 21 13:07:04 np0005531387.novalocal sshd[44930]: Server listening on 0.0.0.0 port 22. Nov 21 13:07:04 np0005531387.novalocal sshd[44930]: Server listening on :: port 22. Nov 21 13:07:04 np0005531387.novalocal systemd[1]: Started OpenSSH server daemon. Nov 21 13:07:05 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:07:05 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:07:05 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:07:05 np0005531387.novalocal systemd-rc-local-generator[45024]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:07:05 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:07:09 np0005531387.novalocal sudo[23182]: pam_unix(sudo:session): session closed for user root Nov 21 13:07:09 np0005531387.novalocal sudo[49101]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-jdjylpzjomwyrqbpglvzwjgnbvzphzdv ; /usr/bin/python3' Nov 21 13:07:09 np0005531387.novalocal sudo[49101]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:07:09 np0005531387.novalocal python3[49130]: ansible-dnf Invoked with name=['net-tools', 'lsof', 'sysstat', 'psmisc', 'dnf-utils'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 21 13:07:14 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:07:14 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:07:14 np0005531387.novalocal systemd-rc-local-generator[53177]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:07:14 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:07:15 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:07:15 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:07:15 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Consumed 12.671s CPU time. Nov 21 13:07:15 np0005531387.novalocal sudo[49101]: pam_unix(sudo:session): session closed for user root Nov 21 13:07:15 np0005531387.novalocal systemd[1]: run-re277db25b1234dd796a32e0ae40708a4.service: Deactivated successfully. Nov 21 13:07:15 np0005531387.novalocal systemd[1]: run-r37458591f37c45d1a7d3cf79d975fab0.service: Deactivated successfully. Nov 21 13:07:15 np0005531387.novalocal sudo[53455]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-jftsfgzfbicjyovispwnjjvmddvixrwl ; /usr/bin/python3' Nov 21 13:07:15 np0005531387.novalocal sudo[53455]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:07:15 np0005531387.novalocal python3[53457]: ansible-replace Invoked with dest=/usr/lib/systemd/system/sysstat-collect.timer regexp=10 replace=1 path=/usr/lib/systemd/system/sysstat-collect.timer backup=False encoding=utf-8 follow=False unsafe_writes=False after=None before=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None src=None force=None content=NOT_LOGGING_PARAMETER remote_src=None delimiter=None directory_mode=None Nov 21 13:07:15 np0005531387.novalocal sudo[53455]: pam_unix(sudo:session): session closed for user root Nov 21 13:07:15 np0005531387.novalocal sudo[53464]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-txtmrwgrxlvnmmymfumbghbptqqaztqv ; /usr/bin/python3' Nov 21 13:07:15 np0005531387.novalocal sudo[53464]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:07:16 np0005531387.novalocal python3[53466]: ansible-systemd Invoked with name=sysstat enabled=True daemon_reload=True state=started daemon_reexec=False no_block=False force=None masked=None user=None scope=None Nov 21 13:07:16 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:07:16 np0005531387.novalocal systemd-rc-local-generator[53486]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:07:16 np0005531387.novalocal systemd[1]: Started Run system activity accounting tool every 1 minutes. Nov 21 13:07:16 np0005531387.novalocal systemd[1]: Started Generate summary of yesterday's process accounting. Nov 21 13:07:16 np0005531387.novalocal systemd[1]: Starting Resets System Activity Logs... Nov 21 13:07:16 np0005531387.novalocal systemd[1]: Finished Resets System Activity Logs. Nov 21 13:07:16 np0005531387.novalocal sudo[53464]: pam_unix(sudo:session): session closed for user root Nov 21 13:07:16 np0005531387.novalocal sudo[53514]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-jwwupbcutetaytmpywbfjinaywttirme ; /usr/bin/python3' Nov 21 13:07:16 np0005531387.novalocal sudo[53514]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:07:17 np0005531387.novalocal python3[53516]: ansible-lineinfile Invoked with dest=/etc/hosts line=127.0.0.1 np0005531387 np0005531387.novalocal state=present path=/etc/hosts backrefs=False create=False backup=False firstmatch=False follow=False unsafe_writes=False regexp=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None src=None force=None content=NOT_LOGGING_PARAMETER remote_src=None delimiter=None directory_mode=None Nov 21 13:07:17 np0005531387.novalocal sudo[53514]: pam_unix(sudo:session): session closed for user root Nov 21 13:07:17 np0005531387.novalocal sudo[53524]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ogdsxzqcsadgmxbelujvsgtyskmclpia ; /usr/bin/python3' Nov 21 13:07:17 np0005531387.novalocal sudo[53524]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:07:17 np0005531387.novalocal python3[53526]: ansible-dnf Invoked with name=['libxml2-devel', 'libxslt-devel', 'ruby-devel', 'rubygems', 'qemu-img'] state=latest allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 21 13:07:19 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:07:19 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:07:19 np0005531387.novalocal sudo[53524]: pam_unix(sudo:session): session closed for user root Nov 21 13:07:19 np0005531387.novalocal sudo[53873]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-knzfuhrviawcsdtpqnwkbqqockletjjd ; /usr/bin/python3' Nov 21 13:07:19 np0005531387.novalocal sudo[53873]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:07:20 np0005531387.novalocal python3[53884]: ansible-sysctl [WARNING] The value 0 (type int) in a string field was converted to '0' (type string). If this does not look like what you expect, quote the entire value to ensure it does not change. Nov 21 13:07:20 np0005531387.novalocal python3[53884]: ansible-sysctl Invoked with name=net.ipv6.conf.all.disable_ipv6 value=0 state=present reload=True sysctl_set=False ignoreerrors=False sysctl_file=/etc/sysctl.conf Nov 21 13:07:20 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:07:20 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:07:20 np0005531387.novalocal systemd[1]: run-r5a795af062a54922bda7018db853cd2b.service: Deactivated successfully. Nov 21 13:07:21 np0005531387.novalocal sudo[53873]: pam_unix(sudo:session): session closed for user root Nov 21 13:07:21 np0005531387.novalocal sudo[53895]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-cxpftglrfgyjeejfmqvjwtokiigxrxhl ; /usr/bin/python3' Nov 21 13:07:21 np0005531387.novalocal sudo[53895]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:07:21 np0005531387.novalocal python3[53897]: ansible-sysctl [WARNING] The value 0 (type int) in a string field was converted to '0' (type string). If this does not look like what you expect, quote the entire value to ensure it does not change. Nov 21 13:07:21 np0005531387.novalocal python3[53897]: ansible-sysctl Invoked with name=net.ipv6.conf.default.disable_ipv6 value=0 state=present reload=True sysctl_set=False ignoreerrors=False sysctl_file=/etc/sysctl.conf Nov 21 13:07:21 np0005531387.novalocal sudo[53895]: pam_unix(sudo:session): session closed for user root Nov 21 13:07:21 np0005531387.novalocal sudo[53906]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-aeegxqzryzrvkcefsefmuzbfuivkggms ; /usr/bin/python3' Nov 21 13:07:21 np0005531387.novalocal sudo[53906]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:07:21 np0005531387.novalocal python3[53908]: ansible-git Invoked with repo=https://review.opendev.org/openstack/puppet-openstack-integration dest=/tmp/puppet-openstack version=stable/2025.1 force=True remote=origin clone=True update=True verify_commit=False gpg_whitelist=[] accept_hostkey=False bare=False recursive=True track_submodules=False refspec=None reference=None depth=None key_file=None ssh_opts=None executable=None umask=None archive=None separate_git_dir=None Nov 21 13:07:23 np0005531387.novalocal sudo[53906]: pam_unix(sudo:session): session closed for user root Nov 21 13:07:23 np0005531387.novalocal sudo[53940]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-fqbocidofxysswyxgjnhqpzfnzoisegz ; /usr/bin/python3' Nov 21 13:07:23 np0005531387.novalocal sudo[53940]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:07:23 np0005531387.novalocal python3[53942]: ansible-file Invoked with path=/tmp/puppet-openstack/.bundled_gems state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None Nov 21 13:07:23 np0005531387.novalocal sudo[53940]: pam_unix(sudo:session): session closed for user root Nov 21 13:07:23 np0005531387.novalocal sudo[53965]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-xyutohiqogffdyfryldskkjsohlzpcqo ; /usr/bin/python3' Nov 21 13:07:23 np0005531387.novalocal sudo[53965]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:07:24 np0005531387.novalocal python3[53967]: ansible-file Invoked with path=/usr/zuul-env/bin/zuul-cloner state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None Nov 21 13:07:24 np0005531387.novalocal sudo[53965]: pam_unix(sudo:session): session closed for user root Nov 21 13:07:24 np0005531387.novalocal sudo[53974]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-evxsnvpqkbwnqeszakqjtimzdzhtnhtz ; MANAGE_REPOS=false SCENARIO=scenario005 GEM_HOME=/tmp/puppet-openstack/.bundled_gems TEMPEST_VERSION=\'\' WORKSPACE=/var/log/weirdo-project TEMPEST_FROM_SOURCE=false PUPPETFILE_DIR=/etc/puppet/modules PUPPET_PKG=puppet PUPPET_ARGS=--modulepath=/usr/share/openstack-puppet/modules:/etc/puppet/modules SWAP_SIZE_GB=8 /usr/bin/python3' Nov 21 13:07:24 np0005531387.novalocal sudo[53974]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:07:24 np0005531387.novalocal python3[53976]: ansible-command Invoked with chdir=/tmp/puppet-openstack _raw_params=./run_tests.sh warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None executable=None creates=None removes=None stdin=None Nov 21 13:08:09 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:08:09 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:08:09 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:08:28 np0005531387.novalocal systemd[3357]: Created slice User Background Tasks Slice. Nov 21 13:08:28 np0005531387.novalocal systemd[3357]: Starting Cleanup of User's Temporary Files and Directories... Nov 21 13:08:28 np0005531387.novalocal systemd[3357]: Finished Cleanup of User's Temporary Files and Directories. Nov 21 13:08:48 np0005531387.novalocal kernel: Adding 8388604k swap on /swapfile. Priority:-2 extents:37 across:10195224k Nov 21 13:08:52 np0005531387.novalocal groupadd[54046]: group added to /etc/group: name=puppet, GID=52 Nov 21 13:08:52 np0005531387.novalocal groupadd[54046]: group added to /etc/gshadow: name=puppet Nov 21 13:08:52 np0005531387.novalocal groupadd[54046]: new group: name=puppet, GID=52 Nov 21 13:08:52 np0005531387.novalocal useradd[54053]: new user: name=puppet, UID=52, GID=52, home=/var/lib/puppet, shell=/sbin/nologin, from=none Nov 21 13:08:53 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:08:53 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:08:53 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:08:53 np0005531387.novalocal systemd-rc-local-generator[54088]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:08:54 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:08:54 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:08:54 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:08:55 np0005531387.novalocal systemd[1]: run-r1626a1cd314040e4ac78e4784652e4b2.service: Deactivated successfully. Nov 21 13:09:09 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:09:09 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:09:09 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:09:18 np0005531387.novalocal kernel: SELinux: Converting 483 SID table entries... Nov 21 13:09:18 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:09:18 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:09:18 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:09:18 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:09:18 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:09:18 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:09:18 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:09:20 np0005531387.novalocal dbus-broker-launch[772]: avc: op=load_policy lsm=selinux seqno=3 res=1 Nov 21 13:09:20 np0005531387.novalocal systemd[1]: Starting PCP Reboot Initialization Helper Service... Nov 21 13:09:20 np0005531387.novalocal systemd[1]: Finished PCP Reboot Initialization Helper Service. Nov 21 13:09:20 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:09:20 np0005531387.novalocal systemd-rc-local-generator[55151]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:09:28 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:09:28 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:09:31 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:09:31 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:09:31 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:09:31 np0005531387.novalocal systemd-rc-local-generator[55424]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:09:31 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:09:38 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:09:38 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:09:38 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Consumed 6.714s CPU time. Nov 21 13:09:39 np0005531387.novalocal systemd[1]: run-r7ef65c3c0943480896201ba84a0534e7.service: Deactivated successfully. Nov 21 13:10:00 np0005531387.novalocal dbus-broker-launch[772]: avc: op=setenforce lsm=selinux enforcing=0 res=1 Nov 21 13:10:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:10:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:10:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:10:08 np0005531387.novalocal sshd-session[60484]: Received disconnect from 80.94.93.119 port 46650:11: [preauth] Nov 21 13:10:08 np0005531387.novalocal sshd-session[60484]: Disconnected from authenticating user root 80.94.93.119 port 46650 [preauth] Nov 21 13:10:55 np0005531387.novalocal setsebool[61401]: The virt_use_nfs policy boolean was changed to 1 by root Nov 21 13:10:55 np0005531387.novalocal setsebool[61401]: The virt_sandbox_use_all_caps policy boolean was changed to 1 by root Nov 21 13:11:05 np0005531387.novalocal kernel: SELinux: Converting 520 SID table entries... Nov 21 13:11:05 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:11:05 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:11:05 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:11:05 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:11:05 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:11:05 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:11:05 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:11:09 np0005531387.novalocal dbus-broker-launch[772]: avc: op=load_policy lsm=selinux seqno=5 res=1 Nov 21 13:11:09 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:11:09 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:11:09 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:12:09 np0005531387.novalocal dbus-broker-launch[772]: avc: op=load_policy lsm=selinux seqno=6 res=1 Nov 21 13:12:09 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:12:09 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:12:09 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:12:09 np0005531387.novalocal kernel: SELinux: Converting 2734 SID table entries... Nov 21 13:12:09 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:12:09 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:12:09 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:12:09 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:12:09 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:12:09 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:12:09 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:12:46 np0005531387.novalocal dbus-broker-launch[772]: avc: op=load_policy lsm=selinux seqno=7 res=1 Nov 21 13:12:46 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:12:46 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:12:47 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:12:47 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:12:47 np0005531387.novalocal systemd[1]: run-rcb11f0c11e24402bb86bdc0543a57342.service: Deactivated successfully. Nov 21 13:12:58 np0005531387.novalocal kernel: SELinux: Converting 2734 SID table entries... Nov 21 13:12:59 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:12:59 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:12:59 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:12:59 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:12:59 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:12:59 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:12:59 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:12:59 np0005531387.novalocal groupadd[62452]: group added to /etc/group: name=memcached, GID=989 Nov 21 13:12:59 np0005531387.novalocal groupadd[62452]: group added to /etc/gshadow: name=memcached Nov 21 13:12:59 np0005531387.novalocal groupadd[62452]: new group: name=memcached, GID=989 Nov 21 13:12:59 np0005531387.novalocal useradd[62459]: new user: name=memcached, UID=989, GID=989, home=/, shell=/sbin/nologin, from=none Nov 21 13:13:00 np0005531387.novalocal dbus-broker-launch[772]: avc: op=load_policy lsm=selinux seqno=8 res=1 Nov 21 13:13:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:13:00 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:13:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:13:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:13:00 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:13:00 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:13:00 np0005531387.novalocal systemd-rc-local-generator[62895]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:13:00 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:13:01 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:13:01 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:13:01 np0005531387.novalocal systemd[1]: run-r8a72c7e86bf54c398cd1c749d49b4ac6.service: Deactivated successfully. Nov 21 13:13:01 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:13:01 np0005531387.novalocal systemd-rc-local-generator[63059]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:13:01 np0005531387.novalocal systemd[1]: Started memcached daemon. Nov 21 13:13:01 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:13:02 np0005531387.novalocal systemd-rc-local-generator[63107]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:13:02 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:13:02 np0005531387.novalocal systemd-rc-local-generator[63138]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:13:10 np0005531387.novalocal groupadd[63236]: group added to /etc/group: name=epmd, GID=988 Nov 21 13:13:10 np0005531387.novalocal groupadd[63236]: group added to /etc/gshadow: name=epmd Nov 21 13:13:10 np0005531387.novalocal groupadd[63236]: new group: name=epmd, GID=988 Nov 21 13:13:10 np0005531387.novalocal useradd[63243]: new user: name=epmd, UID=988, GID=988, home=/dev/null, shell=/sbin/nologin, from=none Nov 21 13:13:11 np0005531387.novalocal groupadd[63252]: group added to /etc/group: name=rabbitmq, GID=987 Nov 21 13:13:11 np0005531387.novalocal groupadd[63252]: group added to /etc/gshadow: name=rabbitmq Nov 21 13:13:11 np0005531387.novalocal groupadd[63252]: new group: name=rabbitmq, GID=987 Nov 21 13:13:11 np0005531387.novalocal useradd[63259]: new user: name=rabbitmq, UID=987, GID=987, home=/var/lib/rabbitmq, shell=/sbin/nologin, from=none Nov 21 13:13:12 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:13:12 np0005531387.novalocal systemd-rc-local-generator[63289]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:13:13 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:13:13 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:13:13 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:13:13 np0005531387.novalocal systemd-rc-local-generator[63327]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:13:13 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:13:13 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:13:13 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:13:13 np0005531387.novalocal systemd[1]: run-r04b0179f53574bd292b2486ea48c61be.service: Deactivated successfully. Nov 21 13:13:16 np0005531387.novalocal runuser[63828]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:13:17 np0005531387.novalocal runuser[63828]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:13:32 np0005531387.novalocal kernel: SELinux: Converting 2740 SID table entries... Nov 21 13:13:32 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:13:32 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:13:32 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:13:32 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:13:32 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:13:32 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:13:32 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:13:33 np0005531387.novalocal groupadd[64341]: group added to /etc/group: name=mysql, GID=27 Nov 21 13:13:33 np0005531387.novalocal groupadd[64341]: group added to /etc/gshadow: name=mysql Nov 21 13:13:33 np0005531387.novalocal groupadd[64341]: new group: name=mysql, GID=27 Nov 21 13:13:33 np0005531387.novalocal useradd[64347]: new user: name=mysql, UID=27, GID=27, home=/var/lib/mysql, shell=/sbin/nologin, from=none Nov 21 13:13:35 np0005531387.novalocal dbus-broker-launch[772]: avc: op=load_policy lsm=selinux seqno=9 res=1 Nov 21 13:13:35 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:13:35 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:13:35 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:13:35 np0005531387.novalocal systemd-rc-local-generator[64822]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:13:35 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:13:39 np0005531387.novalocal groupadd[67331]: group added to /etc/group: name=redis, GID=986 Nov 21 13:13:39 np0005531387.novalocal groupadd[67331]: group added to /etc/gshadow: name=redis Nov 21 13:13:39 np0005531387.novalocal groupadd[67331]: new group: name=redis, GID=986 Nov 21 13:13:39 np0005531387.novalocal useradd[67388]: new user: name=redis, UID=986, GID=986, home=/var/lib/redis, shell=/sbin/nologin, from=none Nov 21 13:13:40 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:13:40 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:13:40 np0005531387.novalocal systemd-rc-local-generator[67783]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:13:40 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:13:40 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:13:40 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:13:40 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Consumed 6.061s CPU time. Nov 21 13:13:40 np0005531387.novalocal systemd[1]: run-rc6d6eea5861c42d5806345a0c52d82aa.service: Deactivated successfully. Nov 21 13:13:40 np0005531387.novalocal systemd[1]: run-r33a1891bee9844b9883b9e1e0a627065.service: Deactivated successfully. Nov 21 13:13:52 np0005531387.novalocal kernel: SELinux: Converting 2743 SID table entries... Nov 21 13:13:52 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:13:52 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:13:52 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:13:52 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:13:52 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:13:52 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:13:52 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:13:52 np0005531387.novalocal groupadd[68173]: group added to /etc/group: name=unbound, GID=985 Nov 21 13:13:52 np0005531387.novalocal groupadd[68173]: group added to /etc/gshadow: name=unbound Nov 21 13:13:52 np0005531387.novalocal groupadd[68173]: new group: name=unbound, GID=985 Nov 21 13:13:52 np0005531387.novalocal useradd[68180]: new user: name=unbound, UID=985, GID=985, home=/var/lib/unbound, shell=/sbin/nologin, from=none Nov 21 13:13:52 np0005531387.novalocal dbus-broker-launch[772]: avc: op=load_policy lsm=selinux seqno=10 res=1 Nov 21 13:13:52 np0005531387.novalocal systemd[1]: Started daily update of the root trust anchor for DNSSEC. Nov 21 13:13:52 np0005531387.novalocal groupadd[68193]: group added to /etc/group: name=openvswitch, GID=984 Nov 21 13:13:52 np0005531387.novalocal groupadd[68193]: group added to /etc/gshadow: name=openvswitch Nov 21 13:13:52 np0005531387.novalocal groupadd[68193]: new group: name=openvswitch, GID=984 Nov 21 13:13:52 np0005531387.novalocal useradd[68200]: new user: name=openvswitch, UID=984, GID=984, home=/, shell=/sbin/nologin, from=none Nov 21 13:13:52 np0005531387.novalocal groupadd[68208]: group added to /etc/group: name=hugetlbfs, GID=983 Nov 21 13:13:52 np0005531387.novalocal groupadd[68208]: group added to /etc/gshadow: name=hugetlbfs Nov 21 13:13:52 np0005531387.novalocal groupadd[68208]: new group: name=hugetlbfs, GID=983 Nov 21 13:13:52 np0005531387.novalocal usermod[68216]: add 'openvswitch' to group 'hugetlbfs' Nov 21 13:13:52 np0005531387.novalocal usermod[68216]: add 'openvswitch' to shadow group 'hugetlbfs' Nov 21 13:13:54 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:13:54 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:13:54 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:13:54 np0005531387.novalocal systemd-rc-local-generator[68690]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:13:54 np0005531387.novalocal systemd-sysv-generator[68693]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:13:54 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:13:55 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:13:55 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:13:55 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Consumed 1.281s CPU time. Nov 21 13:13:55 np0005531387.novalocal systemd[1]: run-r30637fe2a4154f0386b2a4ed6e28b605.service: Deactivated successfully. Nov 21 13:13:55 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:13:55 np0005531387.novalocal systemd-rc-local-generator[69290]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:13:55 np0005531387.novalocal systemd-sysv-generator[69294]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:13:56 np0005531387.novalocal systemd[1]: Starting Open vSwitch Database Unit... Nov 21 13:13:56 np0005531387.novalocal chown[69300]: /usr/bin/chown: cannot access '/run/openvswitch': No such file or directory Nov 21 13:13:56 np0005531387.novalocal ovs-ctl[69305]: /etc/openvswitch/conf.db does not exist ... (warning). Nov 21 13:13:56 np0005531387.novalocal ovs-ctl[69305]: Creating empty database /etc/openvswitch/conf.db [ OK ] Nov 21 13:13:56 np0005531387.novalocal ovs-ctl[69305]: Starting ovsdb-server [ OK ] Nov 21 13:13:56 np0005531387.novalocal ovs-vsctl[69354]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait -- init -- set Open_vSwitch . db-version=8.8.0 Nov 21 13:13:56 np0005531387.novalocal ovs-vsctl[69374]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait set Open_vSwitch . ovs-version=3.4.4-99.el9s "external-ids:system-id=\"09b64388-694e-474b-8e8c-6968e92e3e3b\"" "external-ids:rundir=\"/var/run/openvswitch\"" "system-type=\"centos\"" "system-version=\"9\"" Nov 21 13:13:56 np0005531387.novalocal ovs-ctl[69305]: Configuring Open vSwitch system IDs [ OK ] Nov 21 13:13:56 np0005531387.novalocal ovs-vsctl[69379]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait add Open_vSwitch . external-ids hostname=np0005531387 Nov 21 13:13:56 np0005531387.novalocal ovs-ctl[69305]: Enabling remote OVSDB managers [ OK ] Nov 21 13:13:56 np0005531387.novalocal systemd[1]: Started Open vSwitch Database Unit. Nov 21 13:13:56 np0005531387.novalocal systemd[1]: Starting Open vSwitch Delete Transient Ports... Nov 21 13:13:56 np0005531387.novalocal systemd[1]: Finished Open vSwitch Delete Transient Ports. Nov 21 13:13:56 np0005531387.novalocal systemd[1]: Starting Open vSwitch Forwarding Unit... Nov 21 13:13:56 np0005531387.novalocal kernel: openvswitch: Open vSwitch switching datapath Nov 21 13:13:56 np0005531387.novalocal ovs-ctl[69425]: Inserting openvswitch module [ OK ] Nov 21 13:13:56 np0005531387.novalocal ovs-ctl[69394]: Starting ovs-vswitchd [ OK ] Nov 21 13:13:56 np0005531387.novalocal ovs-vsctl[69441]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait add Open_vSwitch . external-ids hostname=np0005531387 Nov 21 13:13:56 np0005531387.novalocal ovs-ctl[69394]: Enabling remote OVSDB managers [ OK ] Nov 21 13:13:56 np0005531387.novalocal systemd[1]: Started Open vSwitch Forwarding Unit. Nov 21 13:13:56 np0005531387.novalocal systemd[1]: Starting Open vSwitch... Nov 21 13:13:57 np0005531387.novalocal systemd[1]: Finished Open vSwitch. Nov 21 13:13:57 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:13:57 np0005531387.novalocal systemd-sysv-generator[69467]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:13:57 np0005531387.novalocal systemd-rc-local-generator[69463]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:13:57 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:13:57 np0005531387.novalocal systemd-sysv-generator[69498]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:13:57 np0005531387.novalocal systemd-rc-local-generator[69492]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:13:57 np0005531387.novalocal ovs-vsctl[69509]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl add-br br-ex Nov 21 13:13:57 np0005531387.novalocal kernel: ovs-system: entered promiscuous mode Nov 21 13:13:57 np0005531387.novalocal NetworkManager[856]: [1763748837.8131] manager: (ovs-system): 'openvswitch' plugin not available; creating generic device Nov 21 13:13:57 np0005531387.novalocal NetworkManager[856]: [1763748837.8157] manager: (ovs-system): new Generic device (/org/freedesktop/NetworkManager/Devices/3) Nov 21 13:13:57 np0005531387.novalocal kernel: Timeout policy base is empty Nov 21 13:13:57 np0005531387.novalocal NetworkManager[856]: [1763748837.8451] manager: (br-ex): 'openvswitch' plugin not available; creating generic device Nov 21 13:13:57 np0005531387.novalocal kernel: br-ex: entered promiscuous mode Nov 21 13:13:57 np0005531387.novalocal NetworkManager[856]: [1763748837.8466] manager: (br-ex): new Generic device (/org/freedesktop/NetworkManager/Devices/4) Nov 21 13:13:57 np0005531387.novalocal systemd-udevd[69524]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:13:57 np0005531387.novalocal systemd-udevd[69527]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:13:57 np0005531387.novalocal NetworkManager[856]: [1763748837.8777] device (br-ex): carrier: link connected Nov 21 13:13:57 np0005531387.novalocal systemd-udevd[69526]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:13:57 np0005531387.novalocal NetworkManager[856]: [1763748837.9213] manager: (loop1): new Dummy device (/org/freedesktop/NetworkManager/Devices/5) Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.1507] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69545 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal ifdown[69546]: You are using 'ifdown' script provided by 'network-scripts', which are now deprecated. Nov 21 13:13:58 np0005531387.novalocal ifdown[69547]: 'network-scripts' will be removed from distribution in near future. Nov 21 13:13:58 np0005531387.novalocal ifdown[69548]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.1982] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69554 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.2476] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69562 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.2885] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69571 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.3959] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69594 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal ovs-vsctl[69599]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-br br-ex Nov 21 13:13:58 np0005531387.novalocal kernel: br-ex: left promiscuous mode Nov 21 13:13:58 np0005531387.novalocal kernel: ovs-system: left promiscuous mode Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.5104] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69617 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal ifdown[69621]: You are using 'ifdown' script provided by 'network-scripts', which are now deprecated. Nov 21 13:13:58 np0005531387.novalocal ifdown[69622]: 'network-scripts' will be removed from distribution in near future. Nov 21 13:13:58 np0005531387.novalocal ifdown[69623]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.5610] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69629 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.6078] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69640 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.6468] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69652 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.7312] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69678 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal ovs-vsctl[69686]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex loop1 Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.8537] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69693 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal ifup[69697]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 21 13:13:58 np0005531387.novalocal ifup[69698]: 'network-scripts' will be removed from distribution in near future. Nov 21 13:13:58 np0005531387.novalocal ifup[69699]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.9035] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69705 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.9591] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69717 uid=0 result="success" Nov 21 13:13:58 np0005531387.novalocal ifup[69718]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 21 13:13:58 np0005531387.novalocal ifup[69719]: 'network-scripts' will be removed from distribution in near future. Nov 21 13:13:58 np0005531387.novalocal ifup[69720]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 21 13:13:58 np0005531387.novalocal NetworkManager[856]: [1763748838.9957] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69726 uid=0 result="success" Nov 21 13:13:59 np0005531387.novalocal ovs-vsctl[69728]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --may-exist add-br br-ex -- set bridge br-ex fail_mode=standalone Nov 21 13:13:59 np0005531387.novalocal kernel: ovs-system: entered promiscuous mode Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.0324] manager: (ovs-system): 'openvswitch' plugin not available; creating generic device Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.0339] manager: (ovs-system): new Generic device (/org/freedesktop/NetworkManager/Devices/6) Nov 21 13:13:59 np0005531387.novalocal kernel: No such timeout policy "ovs_test_tp" Nov 21 13:13:59 np0005531387.novalocal kernel: br-ex: entered promiscuous mode Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.0429] manager: (br-ex): 'openvswitch' plugin not available; creating generic device Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.0444] manager: (br-ex): new Generic device (/org/freedesktop/NetworkManager/Devices/7) Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.0825] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69749 uid=0 result="success" Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.1311] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69760 uid=0 result="success" Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.2051] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69778 uid=0 result="success" Nov 21 13:13:59 np0005531387.novalocal ovs-vsctl[69798]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex loop1 -- add-port br-ex loop1 Nov 21 13:13:59 np0005531387.novalocal kernel: loop1: entered promiscuous mode Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.2806] device (loop1): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.2820] device (loop1): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.3157] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69805 uid=0 result="success" Nov 21 13:13:59 np0005531387.novalocal ifup[69806]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 21 13:13:59 np0005531387.novalocal ifup[69807]: 'network-scripts' will be removed from distribution in near future. Nov 21 13:13:59 np0005531387.novalocal ifup[69808]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.3622] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69814 uid=0 result="success" Nov 21 13:13:59 np0005531387.novalocal ovs-vsctl[69818]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --may-exist add-br br-ex -- set bridge br-ex fail_mode=standalone Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.4486] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69825 uid=0 result="success" Nov 21 13:13:59 np0005531387.novalocal ifup[69826]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 21 13:13:59 np0005531387.novalocal ifup[69827]: 'network-scripts' will be removed from distribution in near future. Nov 21 13:13:59 np0005531387.novalocal ifup[69828]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.4933] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69834 uid=0 result="success" Nov 21 13:13:59 np0005531387.novalocal ovs-vsctl[69838]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --may-exist add-br br-ex -- set bridge br-ex fail_mode=standalone Nov 21 13:13:59 np0005531387.novalocal NetworkManager[856]: [1763748839.5688] device (br-ex): carrier: link connected Nov 21 13:14:02 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:14:02 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:14:02 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:14:02 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:14:02 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:14:02 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:02 np0005531387.novalocal systemd-rc-local-generator[69912]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:02 np0005531387.novalocal systemd-sysv-generator[69916]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:02 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:14:03 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:14:03 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:14:03 np0005531387.novalocal systemd[1]: run-rce86393bf95b42209a48924a273c0cd3.service: Deactivated successfully. Nov 21 13:14:05 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:14:05 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:14:05 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:05 np0005531387.novalocal systemd-rc-local-generator[70334]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:06 np0005531387.novalocal systemd-sysv-generator[70339]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:06 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:14:06 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:14:06 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:14:06 np0005531387.novalocal systemd[1]: run-racc5f9873e3048f38d89df9da249f02f.service: Deactivated successfully. Nov 21 13:14:07 np0005531387.novalocal ovs-vsctl[70412]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-remote=ssl:[::1]:6642 Nov 21 13:14:07 np0005531387.novalocal ovs-vsctl[70414]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-type=geneve Nov 21 13:14:07 np0005531387.novalocal ovs-vsctl[70416]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-ip=::1 Nov 21 13:14:07 np0005531387.novalocal ovs-vsctl[70419]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:hostname=np0005531387.novalocal Nov 21 13:14:07 np0005531387.novalocal ovs-vsctl[70421]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-bridge=br-int Nov 21 13:14:07 np0005531387.novalocal ovs-vsctl[70423]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-remote-probe-interval=60000 Nov 21 13:14:07 np0005531387.novalocal ovs-vsctl[70425]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-monitor-all=false Nov 21 13:14:07 np0005531387.novalocal ovs-vsctl[70427]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-ofctrl-wait-before-clear=8000 Nov 21 13:14:07 np0005531387.novalocal ovs-vsctl[70431]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-cms-options=enable-chassis-as-gw Nov 21 13:14:08 np0005531387.novalocal ovs-vsctl[70435]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-bridge-mappings=external:br-ex Nov 21 13:14:08 np0005531387.novalocal ovs-vsctl[70439]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-match-northd-version=false Nov 21 13:14:17 np0005531387.novalocal groupadd[70460]: group added to /etc/group: name=keystone, GID=163 Nov 21 13:14:17 np0005531387.novalocal groupadd[70460]: group added to /etc/gshadow: name=keystone Nov 21 13:14:17 np0005531387.novalocal groupadd[70460]: new group: name=keystone, GID=163 Nov 21 13:14:17 np0005531387.novalocal useradd[70467]: new user: name=keystone, UID=163, GID=163, home=/var/lib/keystone, shell=/sbin/nologin, from=none Nov 21 13:14:17 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:14:17 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:14:18 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:14:18 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:14:18 np0005531387.novalocal systemd[1]: run-rc9e91df2b4b34abbacfbe0e706881d50.service: Deactivated successfully. Nov 21 13:14:24 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:14:24 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:14:24 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:14:24 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:14:24 np0005531387.novalocal systemd[1]: run-r2d6cf43b40454cb3a6f5fd5a8ec4e288.service: Deactivated successfully. Nov 21 13:14:31 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:31 np0005531387.novalocal systemd-rc-local-generator[71197]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:31 np0005531387.novalocal systemd-sysv-generator[71201]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:31 np0005531387.novalocal systemd[1]: Listening on Device-mapper event daemon FIFOs. Nov 21 13:14:32 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:32 np0005531387.novalocal systemd-sysv-generator[71232]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:32 np0005531387.novalocal systemd-rc-local-generator[71228]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:32 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:32 np0005531387.novalocal systemd-sysv-generator[71260]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:32 np0005531387.novalocal systemd-rc-local-generator[71255]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:32 np0005531387.novalocal systemd-logind[796]: Watching system buttons on /dev/input/event0 (Power Button) Nov 21 13:14:32 np0005531387.novalocal systemd-logind[796]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Nov 21 13:14:34 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:34 np0005531387.novalocal systemd-rc-local-generator[71354]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:34 np0005531387.novalocal systemd-sysv-generator[71359]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:35 np0005531387.novalocal systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Nov 21 13:14:35 np0005531387.novalocal systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Nov 21 13:14:35 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:35 np0005531387.novalocal systemd-rc-local-generator[71388]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:35 np0005531387.novalocal systemd-sysv-generator[71393]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:35 np0005531387.novalocal systemd[1]: Listening on LVM2 poll daemon socket. Nov 21 13:14:37 np0005531387.novalocal groupadd[71403]: group added to /etc/group: name=cinder, GID=165 Nov 21 13:14:37 np0005531387.novalocal groupadd[71403]: group added to /etc/gshadow: name=cinder Nov 21 13:14:37 np0005531387.novalocal groupadd[71403]: new group: name=cinder, GID=165 Nov 21 13:14:37 np0005531387.novalocal useradd[71410]: new user: name=cinder, UID=165, GID=165, home=/var/lib/cinder, shell=/sbin/nologin, from=none Nov 21 13:14:37 np0005531387.novalocal useradd[71410]: add 'cinder' to group 'nobody' Nov 21 13:14:37 np0005531387.novalocal useradd[71410]: add 'cinder' to group 'cinder' Nov 21 13:14:37 np0005531387.novalocal useradd[71410]: add 'cinder' to shadow group 'nobody' Nov 21 13:14:37 np0005531387.novalocal useradd[71410]: add 'cinder' to shadow group 'cinder' Nov 21 13:14:38 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:14:38 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:14:38 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:38 np0005531387.novalocal systemd-rc-local-generator[71454]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:38 np0005531387.novalocal systemd-sysv-generator[71459]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:38 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:14:40 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:40 np0005531387.novalocal systemd-rc-local-generator[73547]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:40 np0005531387.novalocal systemd-sysv-generator[73554]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:41 np0005531387.novalocal systemd[1]: One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Nov 21 13:14:41 np0005531387.novalocal systemd[1]: Starting Open-iSCSI... Nov 21 13:14:41 np0005531387.novalocal kernel: Loading iSCSI transport class v2.0-870. Nov 21 13:14:41 np0005531387.novalocal systemd[1]: Started Open-iSCSI. Nov 21 13:14:41 np0005531387.novalocal systemd[1]: Starting Logout off all iSCSI sessions on shutdown... Nov 21 13:14:41 np0005531387.novalocal systemd[1]: Finished Logout off all iSCSI sessions on shutdown. Nov 21 13:14:41 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:41 np0005531387.novalocal systemd-rc-local-generator[73939]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:41 np0005531387.novalocal systemd-sysv-generator[73942]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:41 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:14:41 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:14:41 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Consumed 3.762s CPU time. Nov 21 13:14:41 np0005531387.novalocal systemd[1]: run-rc9787c814bdb453284f4d2349e8ee407.service: Deactivated successfully. Nov 21 13:14:41 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:41 np0005531387.novalocal systemd-rc-local-generator[73973]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:41 np0005531387.novalocal systemd-sysv-generator[73976]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:44 np0005531387.novalocal groupadd[73991]: group added to /etc/group: name=glance, GID=161 Nov 21 13:14:44 np0005531387.novalocal groupadd[73991]: group added to /etc/gshadow: name=glance Nov 21 13:14:44 np0005531387.novalocal groupadd[73991]: new group: name=glance, GID=161 Nov 21 13:14:44 np0005531387.novalocal useradd[73998]: new user: name=glance, UID=161, GID=161, home=/var/lib/glance, shell=/sbin/nologin, from=none Nov 21 13:14:44 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:44 np0005531387.novalocal systemd-rc-local-generator[74033]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:44 np0005531387.novalocal systemd-sysv-generator[74038]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:44 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:14:51 np0005531387.novalocal groupadd[74070]: group added to /etc/group: name=radvd, GID=75 Nov 21 13:14:51 np0005531387.novalocal groupadd[74070]: group added to /etc/gshadow: name=radvd Nov 21 13:14:51 np0005531387.novalocal groupadd[74070]: new group: name=radvd, GID=75 Nov 21 13:14:51 np0005531387.novalocal useradd[74079]: new user: name=radvd, UID=75, GID=75, home=/, shell=/sbin/nologin, from=none Nov 21 13:14:51 np0005531387.novalocal groupadd[74094]: group added to /etc/group: name=haproxy, GID=982 Nov 21 13:14:51 np0005531387.novalocal groupadd[74094]: group added to /etc/gshadow: name=haproxy Nov 21 13:14:51 np0005531387.novalocal groupadd[74094]: new group: name=haproxy, GID=982 Nov 21 13:14:51 np0005531387.novalocal useradd[74101]: new user: name=haproxy, UID=983, GID=982, home=/var/lib/haproxy, shell=/usr/sbin/nologin, from=none Nov 21 13:14:51 np0005531387.novalocal groupadd[74113]: group added to /etc/group: name=dnsmasq, GID=981 Nov 21 13:14:51 np0005531387.novalocal groupadd[74113]: group added to /etc/gshadow: name=dnsmasq Nov 21 13:14:51 np0005531387.novalocal groupadd[74113]: new group: name=dnsmasq, GID=981 Nov 21 13:14:51 np0005531387.novalocal useradd[74120]: new user: name=dnsmasq, UID=982, GID=981, home=/var/lib/dnsmasq, shell=/usr/sbin/nologin, from=none Nov 21 13:14:51 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:14:51 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:14:54 np0005531387.novalocal groupadd[74132]: group added to /etc/group: name=neutron, GID=980 Nov 21 13:14:54 np0005531387.novalocal groupadd[74132]: group added to /etc/gshadow: name=neutron Nov 21 13:14:54 np0005531387.novalocal groupadd[74132]: new group: name=neutron, GID=980 Nov 21 13:14:54 np0005531387.novalocal useradd[74139]: new user: name=neutron, UID=981, GID=980, home=/var/lib/neutron, shell=/sbin/nologin, from=none Nov 21 13:14:55 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:14:55 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:14:55 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:55 np0005531387.novalocal systemd-rc-local-generator[74187]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:55 np0005531387.novalocal systemd-sysv-generator[74191]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:55 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:14:56 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:14:56 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:14:56 np0005531387.novalocal systemd[1]: run-r0b19f96c02184762bb1605beb5e9c4d9.service: Deactivated successfully. Nov 21 13:14:58 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:14:58 np0005531387.novalocal systemd-sysv-generator[74769]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:14:58 np0005531387.novalocal systemd-rc-local-generator[74766]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:14:58 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:15:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:15:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:15:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:15:01 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:15:01 np0005531387.novalocal systemd-rc-local-generator[74808]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:15:01 np0005531387.novalocal systemd-sysv-generator[74812]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:15:01 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:15:05 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:15:05 np0005531387.novalocal systemd-rc-local-generator[74850]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:15:05 np0005531387.novalocal systemd-sysv-generator[74854]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:15:05 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:15:06 np0005531387.novalocal ovs-vsctl[74864]: ovs|00001|vsctl|INFO|Called as ovs-vsctl set-manager ptcp:6640:127.0.0.1 Nov 21 13:15:09 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:15:09 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:15:09 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:15:09 np0005531387.novalocal systemd-sysv-generator[74910]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:15:09 np0005531387.novalocal systemd-rc-local-generator[74905]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:15:09 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:15:10 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:15:10 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:15:10 np0005531387.novalocal systemd[1]: run-rf4ee6743745041d4aca0c67b33e1f920.service: Deactivated successfully. Nov 21 13:15:12 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:15:12 np0005531387.novalocal systemd-rc-local-generator[75333]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:15:12 np0005531387.novalocal systemd-sysv-generator[75336]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:15:12 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:15:14 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:15:14 np0005531387.novalocal systemd-rc-local-generator[75370]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:15:14 np0005531387.novalocal systemd-sysv-generator[75375]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:15:14 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:15:22 np0005531387.novalocal groupadd[75399]: group added to /etc/group: name=placement, GID=979 Nov 21 13:15:22 np0005531387.novalocal groupadd[75399]: group added to /etc/gshadow: name=placement Nov 21 13:15:22 np0005531387.novalocal groupadd[75399]: new group: name=placement, GID=979 Nov 21 13:15:22 np0005531387.novalocal useradd[75406]: new user: name=placement, UID=980, GID=979, home=/, shell=/bin/bash, from=none Nov 21 13:15:27 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:15:28 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:15:28 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:15:28 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:15:28 np0005531387.novalocal systemd[1]: run-r2a04e283a7194b1a823b0f58f84bc3a4.service: Deactivated successfully. Nov 21 13:15:30 np0005531387.novalocal groupadd[75577]: group added to /etc/group: name=nova, GID=162 Nov 21 13:15:30 np0005531387.novalocal groupadd[75577]: group added to /etc/gshadow: name=nova Nov 21 13:15:30 np0005531387.novalocal groupadd[75577]: new group: name=nova, GID=162 Nov 21 13:15:30 np0005531387.novalocal useradd[75584]: new user: name=nova, UID=162, GID=162, home=/var/lib/nova, shell=/sbin/nologin, from=none Nov 21 13:15:30 np0005531387.novalocal useradd[75584]: add 'nova' to group 'nobody' Nov 21 13:15:30 np0005531387.novalocal useradd[75584]: add 'nova' to group 'nova' Nov 21 13:15:30 np0005531387.novalocal useradd[75584]: add 'nova' to shadow group 'nobody' Nov 21 13:15:30 np0005531387.novalocal useradd[75584]: add 'nova' to shadow group 'nova' Nov 21 13:15:48 np0005531387.novalocal kernel: SELinux: Converting 2771 SID table entries... Nov 21 13:15:48 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:15:48 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:15:48 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:15:48 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:15:48 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:15:48 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:15:48 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:15:57 np0005531387.novalocal kernel: SELinux: Converting 2771 SID table entries... Nov 21 13:15:57 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:15:57 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:15:57 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:15:57 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:15:57 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:15:57 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:15:57 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:16:06 np0005531387.novalocal kernel: SELinux: Converting 2771 SID table entries... Nov 21 13:16:06 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:16:06 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:16:06 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:16:06 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:16:06 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:16:06 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:16:06 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:16:09 np0005531387.novalocal dbus-broker-launch[772]: avc: op=load_policy lsm=selinux seqno=13 res=1 Nov 21 13:16:09 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:16:09 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:16:09 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:16:15 np0005531387.novalocal kernel: SELinux: Converting 2771 SID table entries... Nov 21 13:16:15 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:16:15 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:16:15 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:16:15 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:16:15 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:16:15 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:16:15 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:16:23 np0005531387.novalocal kernel: SELinux: Converting 2771 SID table entries... Nov 21 13:16:23 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:16:23 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:16:23 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:16:23 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:16:23 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:16:23 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:16:23 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:16:34 np0005531387.novalocal kernel: SELinux: Converting 2772 SID table entries... Nov 21 13:16:34 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:16:34 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:16:34 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:16:34 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:16:34 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:16:34 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:16:34 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:16:34 np0005531387.novalocal groupadd[75747]: group added to /etc/group: name=qemu, GID=107 Nov 21 13:16:34 np0005531387.novalocal groupadd[75747]: group added to /etc/gshadow: name=qemu Nov 21 13:16:34 np0005531387.novalocal groupadd[75747]: new group: name=qemu, GID=107 Nov 21 13:16:34 np0005531387.novalocal useradd[75754]: new user: name=qemu, UID=107, GID=107, home=/, shell=/sbin/nologin, from=none Nov 21 13:16:34 np0005531387.novalocal useradd[75754]: add 'qemu' to group 'kvm' Nov 21 13:16:34 np0005531387.novalocal useradd[75754]: add 'qemu' to shadow group 'kvm' Nov 21 13:16:35 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:16:35 np0005531387.novalocal dbus-broker-launch[772]: avc: op=load_policy lsm=selinux seqno=16 res=1 Nov 21 13:16:35 np0005531387.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 21 13:16:35 np0005531387.novalocal groupadd[75792]: group added to /etc/group: name=libvirt, GID=978 Nov 21 13:16:35 np0005531387.novalocal groupadd[75792]: group added to /etc/gshadow: name=libvirt Nov 21 13:16:35 np0005531387.novalocal groupadd[75792]: new group: name=libvirt, GID=978 Nov 21 13:16:35 np0005531387.novalocal polkitd[9139]: Reloading rules Nov 21 13:16:35 np0005531387.novalocal polkitd[9139]: Collecting garbage unconditionally... Nov 21 13:16:35 np0005531387.novalocal polkitd[9139]: Loading rules from directory /etc/polkit-1/rules.d Nov 21 13:16:35 np0005531387.novalocal polkitd[9139]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 21 13:16:35 np0005531387.novalocal polkitd[9139]: Finished loading, compiling and executing 5 rules Nov 21 13:16:35 np0005531387.novalocal polkitd[9139]: Reloading rules Nov 21 13:16:35 np0005531387.novalocal polkitd[9139]: Collecting garbage unconditionally... Nov 21 13:16:35 np0005531387.novalocal polkitd[9139]: Loading rules from directory /etc/polkit-1/rules.d Nov 21 13:16:35 np0005531387.novalocal polkitd[9139]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 21 13:16:35 np0005531387.novalocal polkitd[9139]: Finished loading, compiling and executing 5 rules Nov 21 13:16:40 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:16:40 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:16:40 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:16:40 np0005531387.novalocal systemd-sysv-generator[76505]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:16:40 np0005531387.novalocal systemd-rc-local-generator[76502]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:16:41 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:16:45 np0005531387.novalocal groupadd[79445]: group added to /etc/group: name=octavia, GID=977 Nov 21 13:16:45 np0005531387.novalocal groupadd[79445]: group added to /etc/gshadow: name=octavia Nov 21 13:16:45 np0005531387.novalocal groupadd[79445]: new group: name=octavia, GID=977 Nov 21 13:16:45 np0005531387.novalocal useradd[79499]: new user: name=octavia, UID=979, GID=977, home=/var/lib/octavia, shell=/sbin/nologin, from=none Nov 21 13:16:46 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:16:46 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:16:46 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Consumed 6.204s CPU time. Nov 21 13:16:46 np0005531387.novalocal systemd[1]: run-rcbea46747b524af88f0c4852082e23c0.service: Deactivated successfully. Nov 21 13:16:50 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:16:50 np0005531387.novalocal systemd-rc-local-generator[80122]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:16:50 np0005531387.novalocal systemd-sysv-generator[80127]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:16:50 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:16:55 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:16:55 np0005531387.novalocal systemd-rc-local-generator[80167]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:16:55 np0005531387.novalocal systemd-sysv-generator[80172]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:16:55 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:16:57 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:16:57 np0005531387.novalocal systemd-rc-local-generator[80208]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:16:57 np0005531387.novalocal systemd-sysv-generator[80213]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:16:58 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:17:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:17:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:17:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:17:00 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:17:00 np0005531387.novalocal systemd-rc-local-generator[80249]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:17:00 np0005531387.novalocal systemd-sysv-generator[80253]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:17:00 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:17:03 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:17:03 np0005531387.novalocal systemd-sysv-generator[80292]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:17:03 np0005531387.novalocal systemd-rc-local-generator[80287]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:17:03 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:17:14 np0005531387.novalocal groupadd[80323]: group added to /etc/group: name=apache, GID=48 Nov 21 13:17:14 np0005531387.novalocal groupadd[80323]: group added to /etc/gshadow: name=apache Nov 21 13:17:14 np0005531387.novalocal groupadd[80323]: new group: name=apache, GID=48 Nov 21 13:17:14 np0005531387.novalocal useradd[80332]: new user: name=apache, UID=48, GID=48, home=/usr/share/httpd, shell=/sbin/nologin, from=none Nov 21 13:17:18 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:17:18 np0005531387.novalocal systemd-sysv-generator[80366]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:17:18 np0005531387.novalocal systemd-rc-local-generator[80362]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:17:19 np0005531387.novalocal systemd[1]: Starting Cleanup of Temporary Directories... Nov 21 13:17:19 np0005531387.novalocal systemd[1]: systemd-tmpfiles-clean.service: Deactivated successfully. Nov 21 13:17:19 np0005531387.novalocal systemd[1]: Finished Cleanup of Temporary Directories. Nov 21 13:17:19 np0005531387.novalocal systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dclean.service.mount: Deactivated successfully. Nov 21 13:17:19 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:17:19 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:17:19 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:17:20 np0005531387.novalocal systemd-rc-local-generator[80469]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:17:20 np0005531387.novalocal systemd-sysv-generator[80476]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:17:20 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:17:21 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:17:21 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:17:21 np0005531387.novalocal systemd[1]: run-rae8832eb867f4fe285199ac6ff144d2c.service: Deactivated successfully. Nov 21 13:17:27 np0005531387.novalocal groupadd[80971]: group added to /etc/group: name=manila, GID=976 Nov 21 13:17:27 np0005531387.novalocal groupadd[80971]: group added to /etc/gshadow: name=manila Nov 21 13:17:27 np0005531387.novalocal groupadd[80971]: new group: name=manila, GID=976 Nov 21 13:17:27 np0005531387.novalocal useradd[80978]: new user: name=manila, UID=978, GID=976, home=/var/lib/manila, shell=/sbin/nologin, from=none Nov 21 13:17:27 np0005531387.novalocal useradd[80978]: add 'manila' to group 'nobody' Nov 21 13:17:27 np0005531387.novalocal useradd[80978]: add 'manila' to group 'manila' Nov 21 13:17:27 np0005531387.novalocal useradd[80978]: add 'manila' to shadow group 'nobody' Nov 21 13:17:27 np0005531387.novalocal useradd[80978]: add 'manila' to shadow group 'manila' Nov 21 13:17:28 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:17:28 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:17:28 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:17:28 np0005531387.novalocal systemd-sysv-generator[81021]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:17:28 np0005531387.novalocal systemd-rc-local-generator[81017]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:17:29 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:17:29 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:17:29 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:17:29 np0005531387.novalocal systemd[1]: run-r49a0af840b144880b70242ccc94edf1a.service: Deactivated successfully. Nov 21 13:17:32 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:17:32 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:17:32 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:17:32 np0005531387.novalocal systemd-rc-local-generator[81230]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:17:32 np0005531387.novalocal systemd-sysv-generator[81235]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:17:32 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:17:33 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:17:33 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:17:33 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Consumed 1.021s CPU time. Nov 21 13:17:33 np0005531387.novalocal systemd[1]: run-r1be7d087d9c94fa28d69d386307b8418.service: Deactivated successfully. Nov 21 13:17:34 np0005531387.novalocal kernel: loop: module loaded Nov 21 13:17:34 np0005531387.novalocal kernel: loop3: detected capacity change from 0 to 31457280 Nov 21 13:17:34 np0005531387.novalocal lvm[81668]: PV /dev/loop3 not used. Nov 21 13:17:34 np0005531387.novalocal lvm[81671]: PV /dev/loop3 online, VG lvm-shares is complete. Nov 21 13:17:34 np0005531387.novalocal systemd[1]: Started /usr/sbin/lvm vgchange -aay --autoactivation event lvm-shares. Nov 21 13:17:35 np0005531387.novalocal lvm[81673]: 0 logical volume(s) in volume group "lvm-shares" now active Nov 21 13:17:35 np0005531387.novalocal systemd[1]: lvm-activate-lvm-shares.service: Deactivated successfully. Nov 21 13:17:50 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:17:50 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:17:51 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:17:51 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:17:51 np0005531387.novalocal systemd[1]: run-r5e665c5e5bcc41bc996070b18bc32b3f.service: Deactivated successfully. Nov 21 13:17:59 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:17:59 np0005531387.novalocal systemd-rc-local-generator[82114]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:17:59 np0005531387.novalocal systemd-sysv-generator[82119]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:17:59 np0005531387.novalocal systemd[1]: Starting MariaDB 10.5 database server... Nov 21 13:17:59 np0005531387.novalocal mariadb-prepare-db-dir[82150]: Database MariaDB is probably initialized in /var/lib/mysql already, nothing is done. Nov 21 13:17:59 np0005531387.novalocal mariadb-prepare-db-dir[82150]: If this is not the case, make sure the /var/lib/mysql is empty before running mariadb-prepare-db-dir. Nov 21 13:17:59 np0005531387.novalocal systemd[1]: Started MariaDB 10.5 database server. Nov 21 13:17:59 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:00 np0005531387.novalocal systemd-rc-local-generator[82261]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:00 np0005531387.novalocal systemd-sysv-generator[82264]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:18:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:18:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:18:00 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:00 np0005531387.novalocal systemd-rc-local-generator[82291]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:00 np0005531387.novalocal systemd-sysv-generator[82295]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:00 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:01 np0005531387.novalocal systemd-rc-local-generator[82326]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:01 np0005531387.novalocal systemd-sysv-generator[82329]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:01 np0005531387.novalocal systemd[1]: Starting Redis persistent key-value database... Nov 21 13:18:01 np0005531387.novalocal systemd[1]: Started Redis persistent key-value database. Nov 21 13:18:01 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:01 np0005531387.novalocal systemd-rc-local-generator[82363]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:01 np0005531387.novalocal systemd-sysv-generator[82366]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:01 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:01 np0005531387.novalocal systemd-sysv-generator[82395]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:01 np0005531387.novalocal systemd-rc-local-generator[82391]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:02 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:02 np0005531387.novalocal systemd-rc-local-generator[82424]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:02 np0005531387.novalocal systemd-sysv-generator[82428]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:02 np0005531387.novalocal systemd[1]: Starting Redis Sentinel... Nov 21 13:18:02 np0005531387.novalocal systemd[1]: Started Redis Sentinel. Nov 21 13:18:02 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:02 np0005531387.novalocal systemd-rc-local-generator[82461]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:02 np0005531387.novalocal systemd-sysv-generator[82465]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:02 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:02 np0005531387.novalocal systemd-rc-local-generator[82488]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:02 np0005531387.novalocal systemd-sysv-generator[82491]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:03 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:03 np0005531387.novalocal systemd-rc-local-generator[82565]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:03 np0005531387.novalocal systemd-sysv-generator[82570]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:04 np0005531387.novalocal systemd[1]: Starting dnf makecache... Nov 21 13:18:04 np0005531387.novalocal systemd[1]: Starting OVN northd management daemon... Nov 21 13:18:04 np0005531387.novalocal chown[82579]: /usr/bin/chown: cannot access '/var/lib/ovn': No such file or directory Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: Updating Subscription Management repositories. Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: Unable to read consumer identity Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: This system is not registered with an entitlement server. You can use subscription-manager to register. Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: Failed determining last makecache time. Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-barbican-3416cdce80f63f3e499 232 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-ironic-python-agent-1492c705 216 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal ovn-ctl[82580]: /var/lib/ovn/ovnnb_db.db does not exist ... (warning). Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-cinder-0c0c5bf5ce1a2104eef20 229 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-python-openstackclient-bc1930c20ede201 212 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal ovn-ctl[82580]: Creating empty database /var/lib/ovn/ovnnb_db.db [ OK ] Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-cloudkitty-2eb9a6ae40b90ca81 241 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-os-refresh-config-565c8d98509248b97bbb 213 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-nova-b7d13d4dd46bb75fee60976 232 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal ovsdb-server[82689]: ovs|00001|vlog|INFO|opened log file /var/log/ovn/ovsdb-server-nb.log Nov 21 13:18:04 np0005531387.novalocal ovsdb-server[82692]: ovs|00002|ovsdb_server|INFO|ovsdb-server (Open vSwitch) 3.4.4-99.el9s Nov 21 13:18:04 np0005531387.novalocal ovsdb-server[82691]: ovs|00002|vlog(monitor)|INFO|closing log file Nov 21 13:18:04 np0005531387.novalocal ovsdb-server[82691]: ovs|00003|vlog(monitor)|INFO|opened log file (null) Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-designate-bbb241f89620faa6d9 227 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal ovn-ctl[82580]: Starting ovsdb-nb [ OK ] Nov 21 13:18:04 np0005531387.novalocal ovn-nbctl[82697]: ovs|00001|ovn_dbctl|INFO|Called as ovn-nbctl --no-leader-only --db=unix:/run/ovn/ovnnb_db.sock init Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-glance-d70e40e4cc993dacb8833 244 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-keystone-0d4625051dc6bff22ee 220 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-manila-3ea115c1c31a84c758444 238 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-neutron-d9269bcf1bae33ecc9b1 243 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal ovn-ctl[82580]: /var/lib/ovn/ovnsb_db.db does not exist ... (warning). Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-octavia-dbec3511b2c49dbf4169 218 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal ovn-ctl[82580]: Creating empty database /var/lib/ovn/ovnsb_db.db [ OK ] Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-watcher-024815af711553739b46 226 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-python-tcib-c2ae956ec1898faaed6197ef95 228 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-puppet-ceph-7352068d7b8c84ded636ab3158 249 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal ovsdb-server[82724]: ovs|00001|vlog|INFO|opened log file /var/log/ovn/ovsdb-server-sb.log Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-openstack-swift-76bee409dcb7faa19ad4cc 194 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal ovsdb-server[82727]: ovs|00002|ovsdb_server|INFO|ovsdb-server (Open vSwitch) 3.4.4-99.el9s Nov 21 13:18:04 np0005531387.novalocal ovsdb-server[82726]: ovs|00002|vlog(monitor)|INFO|closing log file Nov 21 13:18:04 np0005531387.novalocal ovsdb-server[82726]: ovs|00003|vlog(monitor)|INFO|opened log file (null) Nov 21 13:18:04 np0005531387.novalocal ovn-ctl[82580]: Starting ovsdb-sb [ OK ] Nov 21 13:18:04 np0005531387.novalocal ovn-sbctl[82732]: ovs|00001|ovn_dbctl|INFO|Called as ovn-sbctl --no-leader-only --db=unix:/run/ovn/ovnsb_db.sock init Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-python-tempestconf-8515371b7cceebd4282 236 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal dnf[82577]: delorean-python-django-horizon-f76648d2f4ada0e8 236 kB/s | 3.0 kB 00:00 Nov 21 13:18:04 np0005531387.novalocal ovn-ctl[82580]: Starting ovn-northd [ OK ] Nov 21 13:18:04 np0005531387.novalocal systemd[1]: Finished OVN northd management daemon. Nov 21 13:18:04 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:04 np0005531387.novalocal systemd-rc-local-generator[82771]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:04 np0005531387.novalocal systemd-sysv-generator[82774]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: CentOS-9 - RabbitMQ 38 26 kB/s | 9.1 kB 00:00 Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: CentOS Stream 9 - BaseOS 916 kB/s | 3.9 kB 00:00 Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: CentOS Stream 9 - AppStream 773 kB/s | 4.4 kB 00:00 Nov 21 13:18:05 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:05 np0005531387.novalocal systemd-rc-local-generator[82801]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:05 np0005531387.novalocal systemd-sysv-generator[82805]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: CentOS Stream 9 - CRB 1.1 MB/s | 4.3 kB 00:00 Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: CentOS Stream 9 - Extras packages 724 kB/s | 3.0 kB 00:00 Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: dlrn-epoxy-testing 217 kB/s | 3.0 kB 00:00 Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: dlrn-epoxy-build-deps 216 kB/s | 3.0 kB 00:00 Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: centos9-rabbitmq 867 kB/s | 3.0 kB 00:00 Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: centos9-storage 1.0 MB/s | 3.0 kB 00:00 Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: centos9-opstools 866 kB/s | 3.0 kB 00:00 Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: NFV SIG OpenvSwitch 1.0 MB/s | 3.0 kB 00:00 Nov 21 13:18:05 np0005531387.novalocal ovn-nbctl[82823]: ovs|00001|ovn_dbctl|INFO|Called as ovn-nbctl set-connection pssl:6641:[::1] Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: Extra Packages for Enterprise Linux 9 - x86_64 242 kB/s | 35 kB 00:00 Nov 21 13:18:05 np0005531387.novalocal ovn-sbctl[82827]: ovs|00001|ovn_dbctl|INFO|Called as ovn-sbctl set-connection pssl:6642:[::1] Nov 21 13:18:05 np0005531387.novalocal sudo[82829]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get connection . inactivity_probe Nov 21 13:18:05 np0005531387.novalocal sudo[82829]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:18:05 np0005531387.novalocal sudo[82829]: pam_unix(sudo:session): session closed for user root Nov 21 13:18:05 np0005531387.novalocal ovn-nbctl[82832]: ovs|00001|ovn_dbctl|INFO|Called as ovn-nbctl set connection . inactivity_probe=0 Nov 21 13:18:05 np0005531387.novalocal sudo[82834]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get connection . inactivity_probe Nov 21 13:18:05 np0005531387.novalocal sudo[82834]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:18:05 np0005531387.novalocal sudo[82834]: pam_unix(sudo:session): session closed for user root Nov 21 13:18:05 np0005531387.novalocal ovn-sbctl[82837]: ovs|00001|ovn_dbctl|INFO|Called as ovn-sbctl set connection . inactivity_probe=0 Nov 21 13:18:05 np0005531387.novalocal dnf[82577]: Metadata cache created. Nov 21 13:18:06 np0005531387.novalocal systemd[1]: dnf-makecache.service: Deactivated successfully. Nov 21 13:18:06 np0005531387.novalocal systemd[1]: Finished dnf makecache. Nov 21 13:18:06 np0005531387.novalocal systemd[1]: dnf-makecache.service: Consumed 1.198s CPU time. Nov 21 13:18:06 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:18:06 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:18:06 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:18:06 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:06 np0005531387.novalocal systemd-rc-local-generator[82886]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:06 np0005531387.novalocal systemd-sysv-generator[82891]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:06 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:18:06 np0005531387.novalocal systemd[1]: Starting OVN controller daemon... Nov 21 13:18:06 np0005531387.novalocal ovn-ctl[82895]: Starting ovn-controller [ OK ] Nov 21 13:18:06 np0005531387.novalocal systemd[1]: Started OVN controller daemon. Nov 21 13:18:06 np0005531387.novalocal kernel: br-int: entered promiscuous mode Nov 21 13:18:06 np0005531387.novalocal NetworkManager[856]: [1763749086.7266] manager: (br-int): 'openvswitch' plugin not available; creating generic device Nov 21 13:18:06 np0005531387.novalocal NetworkManager[856]: [1763749086.7291] manager: (br-int): new Generic device (/org/freedesktop/NetworkManager/Devices/8) Nov 21 13:18:06 np0005531387.novalocal systemd-udevd[82952]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:18:06 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:06 np0005531387.novalocal systemd-rc-local-generator[82972]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:06 np0005531387.novalocal systemd-sysv-generator[82979]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:07 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:18:07 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:07 np0005531387.novalocal systemd-sysv-generator[83007]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:07 np0005531387.novalocal systemd-rc-local-generator[83004]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:07 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:18:08 np0005531387.novalocal kernel: SELinux: Converting 2798 SID table entries... Nov 21 13:18:08 np0005531387.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 21 13:18:08 np0005531387.novalocal kernel: SELinux: policy capability open_perms=1 Nov 21 13:18:08 np0005531387.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 21 13:18:08 np0005531387.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 21 13:18:08 np0005531387.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 21 13:18:08 np0005531387.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 21 13:18:08 np0005531387.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 21 13:18:08 np0005531387.novalocal setsebool[83014]: The os_neutron_dac_override policy boolean was changed to on by root Nov 21 13:18:11 np0005531387.novalocal kernel: loop2: detected capacity change from 0 to 31457280 Nov 21 13:18:11 np0005531387.novalocal dbus-broker-launch[772]: avc: op=load_policy lsm=selinux seqno=18 res=1 Nov 21 13:18:11 np0005531387.novalocal lvm[83034]: PV /dev/loop2 not used. Nov 21 13:18:11 np0005531387.novalocal lvm[83037]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:18:12 np0005531387.novalocal systemd[1]: Started /usr/sbin/lvm vgchange -aay --autoactivation event cinder-volumes. Nov 21 13:18:12 np0005531387.novalocal lvm[83039]: 0 logical volume(s) in volume group "cinder-volumes" now active Nov 21 13:18:12 np0005531387.novalocal systemd[1]: lvm-activate-cinder-volumes.service: Deactivated successfully. Nov 21 13:18:14 np0005531387.novalocal ovsdb-server[82692]: ovs|00003|memory|INFO|10480 kB peak resident set size after 10.0 seconds Nov 21 13:18:14 np0005531387.novalocal ovsdb-server[82692]: ovs|00004|memory|INFO|atoms:44 cells:43 json-caches:1 monitors:2 n-weak-refs:0 sessions:1 Nov 21 13:18:14 np0005531387.novalocal ovsdb-server[82727]: ovs|00003|memory|INFO|11264 kB peak resident set size after 10.0 seconds Nov 21 13:18:14 np0005531387.novalocal ovsdb-server[82727]: ovs|00004|memory|INFO|atoms:451 cells:355 json-caches:1 monitors:3 n-weak-refs:11 sessions:2 Nov 21 13:18:22 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:22 np0005531387.novalocal systemd-rc-local-generator[83077]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:22 np0005531387.novalocal systemd-sysv-generator[83081]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:22 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:18:22 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:18:25 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:25 np0005531387.novalocal systemd-rc-local-generator[83116]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:25 np0005531387.novalocal systemd-sysv-generator[83121]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:25 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:18:25 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:18:30 np0005531387.novalocal groupadd[83187]: group added to /etc/group: name=clevis, GID=975 Nov 21 13:18:30 np0005531387.novalocal groupadd[83187]: group added to /etc/gshadow: name=clevis Nov 21 13:18:30 np0005531387.novalocal groupadd[83187]: new group: name=clevis, GID=975 Nov 21 13:18:30 np0005531387.novalocal useradd[83194]: new user: name=clevis, UID=977, GID=975, home=/var/cache/clevis, shell=/usr/sbin/nologin, from=none Nov 21 13:18:30 np0005531387.novalocal usermod[83204]: add 'clevis' to group 'tss' Nov 21 13:18:30 np0005531387.novalocal usermod[83204]: add 'clevis' to shadow group 'tss' Nov 21 13:18:31 np0005531387.novalocal usermod[83217]: add 'nova' to group 'qemu' Nov 21 13:18:31 np0005531387.novalocal usermod[83217]: add 'nova' to shadow group 'qemu' Nov 21 13:18:31 np0005531387.novalocal usermod[83224]: add 'nova' to group 'libvirt' Nov 21 13:18:31 np0005531387.novalocal usermod[83224]: add 'nova' to shadow group 'libvirt' Nov 21 13:18:32 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:18:32 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:18:32 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:32 np0005531387.novalocal systemd-rc-local-generator[83301]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:32 np0005531387.novalocal systemd-sysv-generator[83304]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:32 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:18:32 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:18:35 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:36 np0005531387.novalocal systemd-sysv-generator[85583]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:36 np0005531387.novalocal systemd-rc-local-generator[85576]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:36 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:18:36 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:18:38 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:18:38 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:18:38 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Consumed 6.532s CPU time. Nov 21 13:18:38 np0005531387.novalocal systemd[1]: run-r323f80d1e95947f3afb3aa05ad5c4a89.service: Deactivated successfully. Nov 21 13:18:39 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:39 np0005531387.novalocal systemd-rc-local-generator[87207]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:39 np0005531387.novalocal systemd-sysv-generator[87211]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:39 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:18:39 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:18:41 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:18:42 np0005531387.novalocal systemd-rc-local-generator[87237]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:18:42 np0005531387.novalocal systemd-sysv-generator[87241]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:18:42 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:19:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:19:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:19:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:19:04 np0005531387.novalocal crontab[87297]: (root) LIST (root) Nov 21 13:19:04 np0005531387.novalocal crontab[87298]: (root) LIST (keystone) Nov 21 13:19:05 np0005531387.novalocal crontab[87299]: (root) LIST (cinder) Nov 21 13:19:05 np0005531387.novalocal crontab[87300]: (root) LIST (glance) Nov 21 13:19:05 np0005531387.novalocal crontab[87301]: (root) LIST (nova) Nov 21 13:19:05 np0005531387.novalocal crontab[87302]: (root) LIST (manila) Nov 21 13:19:05 np0005531387.novalocal crontab[87303]: (root) REPLACE (cinder) Nov 21 13:19:05 np0005531387.novalocal crontab[87304]: (root) REPLACE (glance) Nov 21 13:19:05 np0005531387.novalocal crontab[87305]: (root) REPLACE (glance) Nov 21 13:19:10 np0005531387.novalocal crontab[87322]: (root) REPLACE (glance) Nov 21 13:19:10 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:19:10 np0005531387.novalocal systemd-rc-local-generator[87341]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:19:10 np0005531387.novalocal systemd-sysv-generator[87346]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:19:11 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:19:46 np0005531387.novalocal crontab[87412]: (root) REPLACE (nova) Nov 21 13:19:54 np0005531387.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 21 13:19:54 np0005531387.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 21 13:19:54 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:19:54 np0005531387.novalocal systemd-sysv-generator[87457]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:19:54 np0005531387.novalocal systemd-rc-local-generator[87454]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:19:54 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:19:54 np0005531387.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 21 13:19:54 np0005531387.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 21 13:19:54 np0005531387.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 21 13:19:55 np0005531387.novalocal systemd[1]: run-r7a2070340ef346f7be8d6daf6628d9cf.service: Deactivated successfully. Nov 21 13:20:04 np0005531387.novalocal crontab[87558]: (root) REPLACE (manila) Nov 21 13:20:04 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:20:04 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:04 np0005531387.novalocal systemd-rc-local-generator[87577]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:04 np0005531387.novalocal systemd-sysv-generator[87583]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:04 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:04 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:20:04 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:20:04 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:05 np0005531387.novalocal systemd-rc-local-generator[87613]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:05 np0005531387.novalocal systemd-sysv-generator[87616]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:05 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:05 np0005531387.novalocal systemd[87622]: epmd.socket: Failed to create listening socket ([::]:4369): Address already in use Nov 21 13:20:05 np0005531387.novalocal systemd[1]: epmd.socket: Failed to receive listening socket ([::]:4369): Input/output error Nov 21 13:20:05 np0005531387.novalocal systemd[1]: epmd.socket: Failed to listen on sockets: Input/output error Nov 21 13:20:05 np0005531387.novalocal systemd[1]: epmd.socket: Failed with result 'resources'. Nov 21 13:20:05 np0005531387.novalocal systemd[1]: Failed to listen on Erlang Port Mapper Daemon Activation Socket. Nov 21 13:20:05 np0005531387.novalocal systemd[1]: Starting RabbitMQ broker... Nov 21 13:20:05 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:05.792701-05:00 [warning] <0.129.0> Both old (.config) and new (.conf) format config files exist. Nov 21 13:20:05 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:05.806184-05:00 [warning] <0.129.0> Using the old format config file: /etc/rabbitmq/rabbitmq.config Nov 21 13:20:05 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:05.806218-05:00 [warning] <0.129.0> Please update your config files to the new format and remove the old file. Nov 21 13:20:07 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:07.502889-05:00 [info] <0.229.0> Feature flags: list of feature flags found: Nov 21 13:20:07 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:07.502975-05:00 [info] <0.229.0> Feature flags: [ ] implicit_default_bindings Nov 21 13:20:07 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:07.503006-05:00 [info] <0.229.0> Feature flags: [ ] maintenance_mode_status Nov 21 13:20:07 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:07.503053-05:00 [info] <0.229.0> Feature flags: [ ] quorum_queue Nov 21 13:20:07 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:07.503121-05:00 [info] <0.229.0> Feature flags: [ ] stream_queue Nov 21 13:20:07 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:07.503139-05:00 [info] <0.229.0> Feature flags: [ ] user_limits Nov 21 13:20:07 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:07.503157-05:00 [info] <0.229.0> Feature flags: [ ] virtual_host_metadata Nov 21 13:20:07 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:07.503189-05:00 [info] <0.229.0> Feature flags: feature flag states written to disk: yes Nov 21 13:20:07 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:07.801148-05:00 [notice] <0.44.0> Application syslog exited with reason: stopped Nov 21 13:20:07 np0005531387.novalocal rabbitmq-server[87623]: 2025-11-21 13:20:07.801281-05:00 [notice] <0.229.0> Logging: switching to configured handler(s); following messages may not be visible in this log output Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: ## ## RabbitMQ 3.9.21 Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: ## ## Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: ########## Copyright (c) 2007-2022 VMware, Inc. or its affiliates. Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: ###### ## Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: ########## Licensed under the MPL 2.0. Website: https://rabbitmq.com Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: Erlang: 24.3.4.2 [jit] Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: TLS Library: OpenSSL - OpenSSL 3.5.1 1 Jul 2025 Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: Doc guides: https://rabbitmq.com/documentation.html Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: Support: https://rabbitmq.com/contact.html Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: Tutorials: https://rabbitmq.com/getstarted.html Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: Monitoring: https://rabbitmq.com/monitoring.html Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: Logs: /var/log/rabbitmq/rabbit@localhost6.log Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: /var/log/rabbitmq/rabbit@localhost6_upgrade.log Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: Nov 21 13:20:08 np0005531387.novalocal rabbitmq-server[87623]: Config file(s): /etc/rabbitmq/rabbitmq.config Nov 21 13:20:10 np0005531387.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 21 13:20:10 np0005531387.novalocal rabbitmq-server[87623]: Starting broker... completed with 3 plugins. Nov 21 13:20:11 np0005531387.novalocal systemd[1]: Started RabbitMQ broker. Nov 21 13:20:11 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:11 np0005531387.novalocal systemd-rc-local-generator[87729]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:11 np0005531387.novalocal systemd-sysv-generator[87733]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:11 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:11 np0005531387.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 21 13:20:11 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:11 np0005531387.novalocal systemd-sysv-generator[87768]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:11 np0005531387.novalocal systemd-rc-local-generator[87764]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:11 np0005531387.novalocal setroubleshoot[87706]: failed to retrieve rpm info for path '/proc/net/if_inet6': Nov 21 13:20:11 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:11 np0005531387.novalocal systemd[1]: Created slice Slice /system/dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged. Nov 21 13:20:11 np0005531387.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service. Nov 21 13:20:12 np0005531387.novalocal runuser[87777]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:12 np0005531387.novalocal runuser[87777]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:12 np0005531387.novalocal runuser[87833]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:13 np0005531387.novalocal setroubleshoot[87706]: SELinux is preventing /usr/lib64/erlang/erts-12.3.2.2/bin/inet_gethost from read access on the lnk_file /proc/net/if_inet6. For complete SELinux messages run: sealert -l c2e9f6e7-3ded-4034-978b-39abc164d4cd Nov 21 13:20:13 np0005531387.novalocal setroubleshoot[87706]: SELinux is preventing /usr/lib64/erlang/erts-12.3.2.2/bin/inet_gethost from read access on the lnk_file /proc/net/if_inet6. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that inet_gethost should be allowed read access on the if_inet6 lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'inet_gethost' --raw | audit2allow -M my-inetgethost # semodule -X 300 -i my-inetgethost.pp Nov 21 13:20:13 np0005531387.novalocal runuser[87833]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:13 np0005531387.novalocal runuser[87886]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:13 np0005531387.novalocal runuser[87886]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:14 np0005531387.novalocal runuser[87940]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:14 np0005531387.novalocal runuser[87940]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:14 np0005531387.novalocal runuser[87994]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:15 np0005531387.novalocal runuser[87994]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:15 np0005531387.novalocal runuser[88046]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:16 np0005531387.novalocal runuser[88046]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:16 np0005531387.novalocal runuser[88098]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:17 np0005531387.novalocal runuser[88098]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:17 np0005531387.novalocal runuser[88150]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:17 np0005531387.novalocal runuser[88150]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:17 np0005531387.novalocal runuser[88202]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:18 np0005531387.novalocal runuser[88202]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:18 np0005531387.novalocal runuser[88256]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:19 np0005531387.novalocal runuser[88256]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:19 np0005531387.novalocal runuser[88308]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:20 np0005531387.novalocal runuser[88308]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:20 np0005531387.novalocal runuser[88360]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:20 np0005531387.novalocal runuser[88360]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:20 np0005531387.novalocal runuser[88414]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:21 np0005531387.novalocal runuser[88414]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:21 np0005531387.novalocal runuser[88466]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:22 np0005531387.novalocal runuser[88466]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:22 np0005531387.novalocal runuser[88518]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:22 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service: Deactivated successfully. Nov 21 13:20:22 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service: Consumed 1.250s CPU time. Nov 21 13:20:22 np0005531387.novalocal runuser[88518]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:23 np0005531387.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 21 13:20:23 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:23 np0005531387.novalocal systemd-rc-local-generator[88594]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:23 np0005531387.novalocal systemd-sysv-generator[88599]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:23 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:23 np0005531387.novalocal systemd[1]: Started OpenStack Cinder Scheduler Server. Nov 21 13:20:23 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:24 np0005531387.novalocal systemd-rc-local-generator[88627]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:24 np0005531387.novalocal systemd-sysv-generator[88632]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:24 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:24 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:24 np0005531387.novalocal systemd-rc-local-generator[88658]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:24 np0005531387.novalocal systemd-sysv-generator[88663]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:24 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:24 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:25 np0005531387.novalocal systemd-rc-local-generator[88689]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:25 np0005531387.novalocal systemd-sysv-generator[88692]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:25 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:25 np0005531387.novalocal systemd[1]: Started OpenStack Cinder Volume Server. Nov 21 13:20:25 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:25 np0005531387.novalocal systemd-rc-local-generator[88724]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:25 np0005531387.novalocal systemd-sysv-generator[88729]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:25 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:25 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:25 np0005531387.novalocal systemd-rc-local-generator[88758]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:25 np0005531387.novalocal systemd-sysv-generator[88762]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:26 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:26 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:26 np0005531387.novalocal systemd-rc-local-generator[88789]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:26 np0005531387.novalocal systemd-sysv-generator[88792]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:26 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:26 np0005531387.novalocal systemd[1]: Started OpenStack Cinder Backup Server. Nov 21 13:20:27 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:27 np0005531387.novalocal systemd-rc-local-generator[88823]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:27 np0005531387.novalocal systemd-sysv-generator[88827]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:27 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:27 np0005531387.novalocal sudo[88836]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings -o name cinder-volumes Nov 21 13:20:27 np0005531387.novalocal systemd[1]: Created slice User Slice of UID 0. Nov 21 13:20:27 np0005531387.novalocal systemd[1]: Starting User Runtime Directory /run/user/0... Nov 21 13:20:27 np0005531387.novalocal systemd[1]: Finished User Runtime Directory /run/user/0. Nov 21 13:20:27 np0005531387.novalocal systemd[1]: Starting User Manager for UID 0... Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: pam_unix(systemd-user:session): session opened for user root(uid=0) by root(uid=0) Nov 21 13:20:27 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:27 np0005531387.novalocal systemd-rc-local-generator[88870]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:27 np0005531387.novalocal systemd-sysv-generator[88873]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Queued start job for default target Main User Target. Nov 21 13:20:27 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Created slice User Application Slice. Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Mark boot as successful after the user session has run 2 minutes was skipped because of an unmet condition check (ConditionUser=!@system). Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Started Daily Cleanup of User's Temporary Directories. Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Reached target Paths. Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Reached target Timers. Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Starting D-Bus User Message Bus Socket... Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: PipeWire PulseAudio was skipped because of an unmet condition check (ConditionUser=!root). Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Listening on PipeWire Multimedia System Sockets. Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Starting Create User's Volatile Files and Directories... Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Finished Create User's Volatile Files and Directories. Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Listening on D-Bus User Message Bus Socket. Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Reached target Sockets. Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Reached target Basic System. Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Reached target Main User Target. Nov 21 13:20:27 np0005531387.novalocal systemd[88840]: Startup finished in 176ms. Nov 21 13:20:27 np0005531387.novalocal systemd[1]: Started User Manager for UID 0. Nov 21 13:20:27 np0005531387.novalocal systemd[1]: Started Session c1 of User root. Nov 21 13:20:27 np0005531387.novalocal sudo[88836]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:28 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:28 np0005531387.novalocal sudo[88836]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:28 np0005531387.novalocal systemd-sysv-generator[88913]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:28 np0005531387.novalocal systemd-rc-local-generator[88910]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:28 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:28 np0005531387.novalocal systemd[1]: session-c1.scope: Deactivated successfully. Nov 21 13:20:28 np0005531387.novalocal sudo[88887]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/cinder-volumes-pool Nov 21 13:20:28 np0005531387.novalocal systemd[1]: Started Session c2 of User root. Nov 21 13:20:28 np0005531387.novalocal sudo[88887]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:28 np0005531387.novalocal systemd[1]: Starting Restore LIO kernel target configuration... Nov 21 13:20:28 np0005531387.novalocal kernel: Rounding down aligned max_sectors from 4294967295 to 4294967288 Nov 21 13:20:28 np0005531387.novalocal target[88920]: No saved config file at /etc/target/saveconfig.json, ok, exiting Nov 21 13:20:28 np0005531387.novalocal systemd[1]: Finished Restore LIO kernel target configuration. Nov 21 13:20:28 np0005531387.novalocal sudo[88887]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:28 np0005531387.novalocal systemd[1]: session-c2.scope: Deactivated successfully. Nov 21 13:20:28 np0005531387.novalocal sudo[88929]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:20:28 np0005531387.novalocal systemd[1]: Started Session c3 of User root. Nov 21 13:20:28 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:28 np0005531387.novalocal systemd-sysv-generator[88955]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:28 np0005531387.novalocal systemd-rc-local-generator[88950]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:29 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:29 np0005531387.novalocal sudo[88929]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:29 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:29 np0005531387.novalocal systemd-rc-local-generator[88983]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:29 np0005531387.novalocal systemd-sysv-generator[88987]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:29 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:29 np0005531387.novalocal sudo[88929]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:29 np0005531387.novalocal systemd[1]: session-c3.scope: Deactivated successfully. Nov 21 13:20:29 np0005531387.novalocal sudo[88991]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -L 14.25g cinder-volumes/cinder-volumes-pool Nov 21 13:20:29 np0005531387.novalocal systemd[1]: Started Session c4 of User root. Nov 21 13:20:29 np0005531387.novalocal sudo[88991]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:29 np0005531387.novalocal runuser[88993]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:29 np0005531387.novalocal systemd[1]: Started Device-mapper event daemon. Nov 21 13:20:29 np0005531387.novalocal dmeventd[89073]: dmeventd ready for processing. Nov 21 13:20:30 np0005531387.novalocal dmeventd[89073]: Monitoring thin pool cinder--volumes-cinder--volumes--pool. Nov 21 13:20:30 np0005531387.novalocal lvm[89077]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:20:30 np0005531387.novalocal lvm[89077]: VG cinder-volumes finished Nov 21 13:20:30 np0005531387.novalocal sudo[88991]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:30 np0005531387.novalocal systemd[1]: session-c4.scope: Deactivated successfully. Nov 21 13:20:30 np0005531387.novalocal runuser[88993]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:30 np0005531387.novalocal sudo[89086]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/cinder-volumes-pool Nov 21 13:20:30 np0005531387.novalocal systemd[1]: Started Session c5 of User root. Nov 21 13:20:30 np0005531387.novalocal sudo[89086]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:30 np0005531387.novalocal runuser[89088]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:30 np0005531387.novalocal sudo[89086]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:30 np0005531387.novalocal systemd[1]: session-c5.scope: Deactivated successfully. Nov 21 13:20:30 np0005531387.novalocal sudo[89138]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C pvs --noheadings --unit=g -o vg_name,name,size,free --separator | --nosuffix --ignoreskippedcluster Nov 21 13:20:30 np0005531387.novalocal systemd[1]: Started Session c6 of User root. Nov 21 13:20:30 np0005531387.novalocal sudo[89138]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:30 np0005531387.novalocal runuser[89088]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:30 np0005531387.novalocal sudo[89138]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:30 np0005531387.novalocal systemd[1]: session-c6.scope: Deactivated successfully. Nov 21 13:20:30 np0005531387.novalocal sudo[89151]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:20:30 np0005531387.novalocal systemd[1]: Started Session c7 of User root. Nov 21 13:20:30 np0005531387.novalocal runuser[89150]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:30 np0005531387.novalocal sudo[89151]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:31 np0005531387.novalocal sudo[89151]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:31 np0005531387.novalocal systemd[1]: session-c7.scope: Deactivated successfully. Nov 21 13:20:31 np0005531387.novalocal sudo[89199]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:20:31 np0005531387.novalocal systemd[1]: Started Session c8 of User root. Nov 21 13:20:31 np0005531387.novalocal sudo[89199]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:31 np0005531387.novalocal runuser[89150]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:31 np0005531387.novalocal runuser[89209]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:31 np0005531387.novalocal sudo[89199]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:31 np0005531387.novalocal systemd[1]: session-c8.scope: Deactivated successfully. Nov 21 13:20:31 np0005531387.novalocal sudo[89227]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:20:31 np0005531387.novalocal systemd[1]: Started Session c9 of User root. Nov 21 13:20:31 np0005531387.novalocal sudo[89227]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:32 np0005531387.novalocal sudo[89227]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:32 np0005531387.novalocal systemd[1]: session-c9.scope: Deactivated successfully. Nov 21 13:20:32 np0005531387.novalocal sudo[89259]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:20:32 np0005531387.novalocal systemd[1]: Started Session c10 of User root. Nov 21 13:20:32 np0005531387.novalocal sudo[89259]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:32 np0005531387.novalocal runuser[89209]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:32 np0005531387.novalocal sudo[89259]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:32 np0005531387.novalocal systemd[1]: session-c10.scope: Deactivated successfully. Nov 21 13:20:32 np0005531387.novalocal sudo[89274]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/cinder-volumes-pool Nov 21 13:20:32 np0005531387.novalocal systemd[1]: Started Session c11 of User root. Nov 21 13:20:32 np0005531387.novalocal sudo[89274]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:32 np0005531387.novalocal runuser[89276]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:32 np0005531387.novalocal sudo[89274]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:32 np0005531387.novalocal systemd[1]: session-c11.scope: Deactivated successfully. Nov 21 13:20:32 np0005531387.novalocal sudo[89324]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/cinder-volumes-pool Nov 21 13:20:32 np0005531387.novalocal systemd[1]: Started Session c12 of User root. Nov 21 13:20:32 np0005531387.novalocal sudo[89324]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:33 np0005531387.novalocal runuser[89276]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:33 np0005531387.novalocal sudo[89324]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:33 np0005531387.novalocal systemd[1]: session-c12.scope: Deactivated successfully. Nov 21 13:20:33 np0005531387.novalocal sudo[89336]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:20:33 np0005531387.novalocal systemd[1]: Started Session c13 of User root. Nov 21 13:20:33 np0005531387.novalocal sudo[89336]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:33 np0005531387.novalocal runuser[89335]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:33 np0005531387.novalocal sudo[89336]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:33 np0005531387.novalocal systemd[1]: session-c13.scope: Deactivated successfully. Nov 21 13:20:33 np0005531387.novalocal sudo[89384]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:20:33 np0005531387.novalocal systemd[1]: Started Session c14 of User root. Nov 21 13:20:33 np0005531387.novalocal sudo[89384]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:33 np0005531387.novalocal runuser[89335]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:34 np0005531387.novalocal sudo[89384]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:34 np0005531387.novalocal runuser[89395]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:34 np0005531387.novalocal systemd[1]: session-c14.scope: Deactivated successfully. Nov 21 13:20:34 np0005531387.novalocal sudo[89408]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:20:34 np0005531387.novalocal systemd[1]: Started Session c15 of User root. Nov 21 13:20:34 np0005531387.novalocal sudo[89408]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:34 np0005531387.novalocal sudo[89408]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:34 np0005531387.novalocal systemd[1]: session-c15.scope: Deactivated successfully. Nov 21 13:20:34 np0005531387.novalocal sudo[89444]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:20:34 np0005531387.novalocal systemd[1]: Started Session c16 of User root. Nov 21 13:20:34 np0005531387.novalocal sudo[89444]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:34 np0005531387.novalocal runuser[89395]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:34 np0005531387.novalocal runuser[89454]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:34 np0005531387.novalocal sudo[89444]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:34 np0005531387.novalocal systemd[1]: session-c16.scope: Deactivated successfully. Nov 21 13:20:34 np0005531387.novalocal sudo[89500]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:20:34 np0005531387.novalocal systemd[1]: Started Session c17 of User root. Nov 21 13:20:34 np0005531387.novalocal sudo[89500]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:35 np0005531387.novalocal sudo[89500]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:35 np0005531387.novalocal systemd[1]: session-c17.scope: Deactivated successfully. Nov 21 13:20:35 np0005531387.novalocal sudo[89508]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:20:35 np0005531387.novalocal systemd[1]: Started Session c18 of User root. Nov 21 13:20:35 np0005531387.novalocal sudo[89508]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:35 np0005531387.novalocal runuser[89454]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:35 np0005531387.novalocal sudo[89508]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:35 np0005531387.novalocal systemd[1]: session-c18.scope: Deactivated successfully. Nov 21 13:20:35 np0005531387.novalocal sudo[89519]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:20:35 np0005531387.novalocal systemd[1]: Started Session c19 of User root. Nov 21 13:20:35 np0005531387.novalocal sudo[89519]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:35 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:36 np0005531387.novalocal sudo[89519]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:36 np0005531387.novalocal systemd-rc-local-generator[89547]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:36 np0005531387.novalocal systemd-sysv-generator[89551]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:36 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:36 np0005531387.novalocal systemd[1]: session-c19.scope: Deactivated successfully. Nov 21 13:20:36 np0005531387.novalocal sudo[89526]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:20:36 np0005531387.novalocal systemd[1]: Started Session c20 of User root. Nov 21 13:20:36 np0005531387.novalocal sudo[89526]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:36 np0005531387.novalocal systemd[1]: Starting OpenStack Neutron (RPC only) Server... Nov 21 13:20:36 np0005531387.novalocal sudo[89526]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:36 np0005531387.novalocal systemd[1]: session-c20.scope: Deactivated successfully. Nov 21 13:20:36 np0005531387.novalocal neutron-rpc-server[89558]: This program is using eventlet and has been monkey_patched Nov 21 13:20:36 np0005531387.novalocal sudo[89562]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:20:36 np0005531387.novalocal systemd[1]: Started Session c21 of User root. Nov 21 13:20:36 np0005531387.novalocal sudo[89562]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:37 np0005531387.novalocal sudo[89562]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:37 np0005531387.novalocal systemd[1]: session-c21.scope: Deactivated successfully. Nov 21 13:20:37 np0005531387.novalocal sudo[89569]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:20:37 np0005531387.novalocal systemd[1]: Started Session c22 of User root. Nov 21 13:20:37 np0005531387.novalocal sudo[89569]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:37 np0005531387.novalocal sudo[89569]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:37 np0005531387.novalocal systemd[1]: session-c22.scope: Deactivated successfully. Nov 21 13:20:37 np0005531387.novalocal sudo[89573]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:20:37 np0005531387.novalocal systemd[1]: Started Session c23 of User root. Nov 21 13:20:37 np0005531387.novalocal sudo[89573]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:37 np0005531387.novalocal sudo[89573]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:37 np0005531387.novalocal systemd[1]: session-c23.scope: Deactivated successfully. Nov 21 13:20:37 np0005531387.novalocal sudo[89577]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:20:37 np0005531387.novalocal systemd[1]: Started Session c24 of User root. Nov 21 13:20:37 np0005531387.novalocal sudo[89577]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:20:38 np0005531387.novalocal sudo[89577]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:38 np0005531387.novalocal systemd[1]: session-c24.scope: Deactivated successfully. Nov 21 13:20:39 np0005531387.novalocal systemd[1]: Started OpenStack Neutron (RPC only) Server. Nov 21 13:20:39 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:39 np0005531387.novalocal systemd-rc-local-generator[89604]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:39 np0005531387.novalocal systemd-sysv-generator[89609]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:39 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:39 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:39 np0005531387.novalocal systemd-rc-local-generator[89635]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:39 np0005531387.novalocal systemd-sysv-generator[89640]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:39 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:40 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:40 np0005531387.novalocal systemd-rc-local-generator[89667]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:40 np0005531387.novalocal systemd-sysv-generator[89673]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:40 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:40 np0005531387.novalocal systemd[1]: Starting OpenStack Neutron Periodic Workers... Nov 21 13:20:41 np0005531387.novalocal neutron-periodic-workers[89679]: This program is using eventlet and has been monkey_patched Nov 21 13:20:43 np0005531387.novalocal systemd[1]: Started OpenStack Neutron Periodic Workers. Nov 21 13:20:43 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:43 np0005531387.novalocal systemd-sysv-generator[89710]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:43 np0005531387.novalocal systemd-rc-local-generator[89707]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:43 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:43 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:43 np0005531387.novalocal systemd-sysv-generator[89738]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:43 np0005531387.novalocal systemd-rc-local-generator[89732]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:43 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:44 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:44 np0005531387.novalocal systemd-rc-local-generator[89767]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:44 np0005531387.novalocal systemd-sysv-generator[89771]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:44 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:44 np0005531387.novalocal systemd[1]: Started OpenStack Neutron OVN Agent. Nov 21 13:20:45 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:45 np0005531387.novalocal systemd-rc-local-generator[89802]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:45 np0005531387.novalocal systemd-sysv-generator[89805]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:45 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:45 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:45 np0005531387.novalocal systemd-sysv-generator[89836]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:45 np0005531387.novalocal systemd-rc-local-generator[89831]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:45 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:46 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:46 np0005531387.novalocal systemd-rc-local-generator[89865]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:46 np0005531387.novalocal systemd-sysv-generator[89869]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:46 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:46 np0005531387.novalocal systemd[1]: Started OpenStack Neutron VPNaaS support for OVN. Nov 21 13:20:46 np0005531387.novalocal sudo[89884]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /etc/neutron/plugins/ml2/ovn_agent.ini --config-dir /etc/neutron/conf.d/neutron-ovn-agent --privsep_context neutron.privileged.namespace_cmd --privsep_sock_path /tmp/tmpjkls4aai/privsep.sock Nov 21 13:20:46 np0005531387.novalocal systemd[1]: Started Session c25 of User root. Nov 21 13:20:46 np0005531387.novalocal sudo[89884]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:20:46 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:46 np0005531387.novalocal systemd-rc-local-generator[89906]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:46 np0005531387.novalocal systemd-sysv-generator[89910]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:46 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:46 np0005531387.novalocal neutron-ovn-vpn-agent[89874]: This program is using eventlet and has been monkey_patched Nov 21 13:20:47 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:47 np0005531387.novalocal systemd-rc-local-generator[89943]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:47 np0005531387.novalocal systemd-sysv-generator[89948]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:47 np0005531387.novalocal kernel: capability: warning: `privsep-helper' uses deprecated v2 capabilities in a way that may be insecure Nov 21 13:20:47 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:47 np0005531387.novalocal sudo[89884]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:47 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:47 np0005531387.novalocal systemd-rc-local-generator[89981]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:47 np0005531387.novalocal systemd-sysv-generator[89985]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:48 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:48 np0005531387.novalocal systemd[1]: Starting OpenStack Neutron OVN Maintenance Worker... Nov 21 13:20:48 np0005531387.novalocal neutron-ovn-maintenance-worker[89990]: This program is using eventlet and has been monkey_patched Nov 21 13:20:48 np0005531387.novalocal sudo[90001]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /usr/share/neutron/neutron-dist.conf --config-file /etc/neutron/neutron.conf --config-file /etc/neutron/ovn_vpn_agent.ini --privsep_context neutron.privileged.namespace_cmd --privsep_sock_path /tmp/tmp_cvzqn2d/privsep.sock Nov 21 13:20:48 np0005531387.novalocal systemd[1]: Started Session c26 of User root. Nov 21 13:20:49 np0005531387.novalocal sudo[90001]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:20:49 np0005531387.novalocal sudo[90001]: pam_unix(sudo:session): session closed for user root Nov 21 13:20:50 np0005531387.novalocal systemd[1]: Started OpenStack Neutron OVN Maintenance Worker. Nov 21 13:20:50 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:51 np0005531387.novalocal systemd-rc-local-generator[90034]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:51 np0005531387.novalocal systemd-sysv-generator[90037]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:51 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:51 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:51 np0005531387.novalocal systemd-sysv-generator[90072]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:51 np0005531387.novalocal systemd-rc-local-generator[90066]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:51 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:51 np0005531387.novalocal runuser[90078]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:52 np0005531387.novalocal runuser[90078]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:52 np0005531387.novalocal runuser[90130]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:53 np0005531387.novalocal runuser[90130]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:53 np0005531387.novalocal runuser[90183]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:53 np0005531387.novalocal runuser[90183]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:53 np0005531387.novalocal runuser[90235]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:20:54 np0005531387.novalocal runuser[90235]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:20:55 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:55 np0005531387.novalocal systemd-rc-local-generator[90313]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:55 np0005531387.novalocal systemd-sysv-generator[90318]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:55 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:55 np0005531387.novalocal systemd[1]: Listening on libvirt proxy daemon socket. Nov 21 13:20:55 np0005531387.novalocal systemd[1]: Listening on libvirt proxy daemon non-TLS IP socket. Nov 21 13:20:55 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:55 np0005531387.novalocal systemd-rc-local-generator[90345]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:55 np0005531387.novalocal systemd-sysv-generator[90348]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:55 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:56 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:56 np0005531387.novalocal systemd-sysv-generator[90378]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:56 np0005531387.novalocal systemd-rc-local-generator[90375]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:56 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:57 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:57 np0005531387.novalocal systemd-sysv-generator[90413]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:57 np0005531387.novalocal systemd-rc-local-generator[90410]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:57 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:57 np0005531387.novalocal systemd[1]: Listening on libvirt locking daemon socket. Nov 21 13:20:57 np0005531387.novalocal systemd[1]: Listening on libvirt locking daemon admin socket. Nov 21 13:20:57 np0005531387.novalocal systemd[1]: Starting libvirt locking daemon... Nov 21 13:20:57 np0005531387.novalocal systemd[1]: Started libvirt locking daemon. Nov 21 13:20:57 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:57 np0005531387.novalocal systemd-rc-local-generator[90438]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:57 np0005531387.novalocal systemd-sysv-generator[90441]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:57 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:58 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:58 np0005531387.novalocal systemd-rc-local-generator[90470]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:58 np0005531387.novalocal systemd-sysv-generator[90474]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:58 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:58 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:59 np0005531387.novalocal systemd-sysv-generator[90506]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:59 np0005531387.novalocal systemd-rc-local-generator[90502]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:59 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:20:59 np0005531387.novalocal systemd[1]: Listening on libvirt logging daemon socket. Nov 21 13:20:59 np0005531387.novalocal systemd[1]: Listening on libvirt logging daemon admin socket. Nov 21 13:20:59 np0005531387.novalocal systemd[1]: Starting libvirt logging daemon... Nov 21 13:20:59 np0005531387.novalocal systemd[1]: Started libvirt logging daemon. Nov 21 13:20:59 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:20:59 np0005531387.novalocal systemd-sysv-generator[90539]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:20:59 np0005531387.novalocal systemd-rc-local-generator[90534]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:20:59 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:21:00 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:00 np0005531387.novalocal systemd-rc-local-generator[90565]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:00 np0005531387.novalocal systemd-sysv-generator[90568]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:00 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:21:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:21:00 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:00 np0005531387.novalocal systemd-sysv-generator[90606]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:00 np0005531387.novalocal systemd-rc-local-generator[90601]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:01 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:01 np0005531387.novalocal systemd[1]: Listening on libvirt secret daemon socket. Nov 21 13:21:01 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:01 np0005531387.novalocal systemd-rc-local-generator[90635]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:01 np0005531387.novalocal systemd-sysv-generator[90639]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:01 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:02 np0005531387.novalocal systemd[1]: Listening on libvirt nodedev daemon socket. Nov 21 13:21:02 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:02 np0005531387.novalocal systemd-rc-local-generator[90670]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:02 np0005531387.novalocal systemd-sysv-generator[90674]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:02 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:03 np0005531387.novalocal systemd[1]: Listening on libvirt QEMU daemon socket. Nov 21 13:21:03 np0005531387.novalocal systemd[1]: virtproxyd-tcp.socket: Deactivated successfully. Nov 21 13:21:03 np0005531387.novalocal systemd[1]: Closed libvirt proxy daemon non-TLS IP socket. Nov 21 13:21:03 np0005531387.novalocal systemd[1]: Stopping libvirt proxy daemon non-TLS IP socket... Nov 21 13:21:03 np0005531387.novalocal systemd[1]: virtproxyd.socket: Deactivated successfully. Nov 21 13:21:03 np0005531387.novalocal systemd[1]: Closed libvirt proxy daemon socket. Nov 21 13:21:03 np0005531387.novalocal systemd[1]: Stopping libvirt proxy daemon socket... Nov 21 13:21:03 np0005531387.novalocal systemd[1]: Listening on libvirt proxy daemon socket. Nov 21 13:21:03 np0005531387.novalocal systemd[1]: Listening on libvirt proxy daemon non-TLS IP socket. Nov 21 13:21:04 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:04 np0005531387.novalocal systemd-rc-local-generator[90710]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:04 np0005531387.novalocal systemd-sysv-generator[90715]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:04 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:04 np0005531387.novalocal systemd[1]: Listening on libvirt storage daemon socket. Nov 21 13:21:04 np0005531387.novalocal systemd[1]: Created slice Virtual Machine and Container Slice. Nov 21 13:21:04 np0005531387.novalocal systemd[1]: Listening on libvirt QEMU daemon admin socket. Nov 21 13:21:04 np0005531387.novalocal systemd[1]: Listening on libvirt QEMU daemon read-only socket. Nov 21 13:21:04 np0005531387.novalocal systemd[1]: Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 21 13:21:04 np0005531387.novalocal systemd[1]: Starting Virtual Machine and Container Registration Service... Nov 21 13:21:04 np0005531387.novalocal systemd[1]: Started Virtual Machine and Container Registration Service. Nov 21 13:21:04 np0005531387.novalocal systemd[1]: Starting libvirt QEMU daemon... Nov 21 13:21:04 np0005531387.novalocal systemd[1]: Started libvirt QEMU daemon. Nov 21 13:21:04 np0005531387.novalocal virtqemud[90727]: libvirt version: 11.9.0, package: 1.el9 (builder@centos.org, 2025-11-04-09:54:50, ) Nov 21 13:21:04 np0005531387.novalocal virtqemud[90727]: hostname: np0005531387.novalocal Nov 21 13:21:04 np0005531387.novalocal virtqemud[90727]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Nov 21 13:21:04 np0005531387.novalocal virtqemud[90727]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Nov 21 13:21:05 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:05 np0005531387.novalocal systemd-rc-local-generator[90770]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:05 np0005531387.novalocal systemd-sysv-generator[90777]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:05 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:05 np0005531387.novalocal systemd[1]: Reached target libvirt guests shutdown target. Nov 21 13:21:05 np0005531387.novalocal systemd[1]: Starting libvirt guests suspend/resume service... Nov 21 13:21:05 np0005531387.novalocal systemd[1]: Finished libvirt guests suspend/resume service. Nov 21 13:21:06 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:06 np0005531387.novalocal systemd-sysv-generator[90816]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:06 np0005531387.novalocal systemd-rc-local-generator[90812]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:06 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:06 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:06 np0005531387.novalocal systemd-rc-local-generator[90842]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:06 np0005531387.novalocal systemd-sysv-generator[90845]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:06 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:07 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:07 np0005531387.novalocal systemd-rc-local-generator[90874]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:07 np0005531387.novalocal systemd-sysv-generator[90877]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:07 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:07 np0005531387.novalocal systemd[1]: Started OpenStack Nova NoVNC Proxy Server. Nov 21 13:21:07 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:08 np0005531387.novalocal systemd-rc-local-generator[90909]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:08 np0005531387.novalocal systemd-sysv-generator[90913]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:08 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:08 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:08 np0005531387.novalocal systemd-sysv-generator[90945]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:08 np0005531387.novalocal systemd-rc-local-generator[90941]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:08 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:08 np0005531387.novalocal runuser[90948]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:21:09 np0005531387.novalocal runuser[90948]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:21:09 np0005531387.novalocal runuser[91000]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:21:10 np0005531387.novalocal runuser[91000]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:21:10 np0005531387.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 21 13:21:10 np0005531387.novalocal runuser[91054]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:21:10 np0005531387.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 21 13:21:10 np0005531387.novalocal runuser[91054]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:21:10 np0005531387.novalocal runuser[91112]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:21:10 np0005531387.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@1.service. Nov 21 13:21:11 np0005531387.novalocal runuser[91112]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:21:11 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:11 np0005531387.novalocal systemd-rc-local-generator[91231]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:11 np0005531387.novalocal systemd-sysv-generator[91234]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:11 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:12 np0005531387.novalocal systemd[1]: Started OpenStack Octavia Health-Manager service. Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. For complete SELinux messages run: sealert -l 56d11ca1-5585-4ecb-81d8-8cad7932aee3 Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the hostname file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. For complete SELinux messages run: sealert -l 56d11ca1-5585-4ecb-81d8-8cad7932aee3 Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the hostname file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. For complete SELinux messages run: sealert -l 4765da44-42b8-4014-bc49-4a29e1e54ef0 Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the rpm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. For complete SELinux messages run: sealert -l 34fabddd-ab9e-4d8a-aab1-38617c8681ec Nov 21 13:21:12 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the gpg file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. For complete SELinux messages run: sealert -l f641fcb8-51df-4b08-964b-721bcbc28c21 Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed read access on the debuginfo-install lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. For complete SELinux messages run: sealert -l 30362870-a46e-40e1-971b-511c9df82f12 Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the dnf-utils file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. For complete SELinux messages run: sealert -l 52c5dfa5-33bc-45a9-b0a3-ee2a32d42768 Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the traceroute file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 21 13:21:12 np0005531387.novalocal systemd-sysv-generator[91273]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:12 np0005531387.novalocal systemd-rc-local-generator[91270]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. For complete SELinux messages run: sealert -l d59fb35c-8fd4-4f67-9907-126492ce24bb Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the consolehelper file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. For complete SELinux messages run: sealert -l 849c6c73-71b5-4491-b410-03a8bf051dfd Nov 21 13:21:12 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadb-backup file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. For complete SELinux messages run: sealert -l 3356741f-4568-483e-a492-6c34e12b9a77 Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadbd-safe file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. For complete SELinux messages run: sealert -l 9318dad8-18df-48a1-8f35-936fbd020e3d Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the redis-server file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. For complete SELinux messages run: sealert -l bd90559e-5d8c-4910-b063-e14b8b2314d9 Nov 21 13:21:12 np0005531387.novalocal setroubleshoot[91053]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the keepalived file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 21 13:21:12 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:12 np0005531387.novalocal systemd-rc-local-generator[91306]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:12 np0005531387.novalocal systemd-sysv-generator[91309]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:12 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:13 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:13 np0005531387.novalocal systemd-rc-local-generator[91337]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:13 np0005531387.novalocal systemd-sysv-generator[91341]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:13 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:13 np0005531387.novalocal systemd[1]: Started OpenStack Octavia Housekeeping service. Nov 21 13:21:13 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:14 np0005531387.novalocal systemd-rc-local-generator[91367]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:14 np0005531387.novalocal systemd-sysv-generator[91373]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:14 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:14 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:14 np0005531387.novalocal systemd-sysv-generator[91403]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:14 np0005531387.novalocal systemd-rc-local-generator[91400]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:14 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:15 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:15 np0005531387.novalocal systemd-rc-local-generator[91433]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:15 np0005531387.novalocal systemd-sysv-generator[91438]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:15 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:15 np0005531387.novalocal systemd[1]: Started OpenStack Octavia Driver Agent service. Nov 21 13:21:15 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:15 np0005531387.novalocal systemd-rc-local-generator[91468]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:15 np0005531387.novalocal systemd-sysv-generator[91473]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:15 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:16 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:16 np0005531387.novalocal systemd-sysv-generator[91502]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:16 np0005531387.novalocal systemd-rc-local-generator[91497]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:16 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:16 np0005531387.novalocal runuser[91506]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:21:17 np0005531387.novalocal runuser[91506]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:21:17 np0005531387.novalocal runuser[91558]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:21:17 np0005531387.novalocal runuser[91558]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:21:17 np0005531387.novalocal runuser[91615]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:21:18 np0005531387.novalocal runuser[91615]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:21:18 np0005531387.novalocal runuser[91667]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:21:19 np0005531387.novalocal runuser[91667]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:21:19 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:19 np0005531387.novalocal systemd-rc-local-generator[91764]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:19 np0005531387.novalocal systemd-sysv-generator[91767]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:19 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:20 np0005531387.novalocal systemd[1]: Started OpenStack Manila Scheduler. Nov 21 13:21:20 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:20 np0005531387.novalocal systemd-sysv-generator[91800]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:20 np0005531387.novalocal systemd-rc-local-generator[91795]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:20 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:20 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:20 np0005531387.novalocal systemd-rc-local-generator[91827]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:20 np0005531387.novalocal systemd-sysv-generator[91830]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:20 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:21 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:21 np0005531387.novalocal systemd-rc-local-generator[91859]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:21 np0005531387.novalocal systemd-sysv-generator[91862]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:21 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:21 np0005531387.novalocal systemd[1]: Started OpenStack Manila Share Service. Nov 21 13:21:21 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:21 np0005531387.novalocal systemd-rc-local-generator[91895]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:21 np0005531387.novalocal systemd-sysv-generator[91898]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:21 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:22 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:22 np0005531387.novalocal systemd-sysv-generator[91928]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:22 np0005531387.novalocal systemd-rc-local-generator[91923]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:22 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:22 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@1.service: Deactivated successfully. Nov 21 13:21:22 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@1.service: Consumed 1.271s CPU time. Nov 21 13:21:22 np0005531387.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 21 13:21:22 np0005531387.novalocal systemd[1]: setroubleshootd.service: Consumed 1.367s CPU time. Nov 21 13:21:22 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:22 np0005531387.novalocal systemd-rc-local-generator[91960]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:22 np0005531387.novalocal systemd-sysv-generator[91964]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:22 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:23 np0005531387.novalocal systemd[1]: Started OpenStack Manila Data Server. Nov 21 13:21:23 np0005531387.novalocal sudo[91969]: manila : PWD=/ ; USER=root ; COMMAND=/usr/bin/privsep-helper --config-file /usr/share/manila/manila-dist.conf --config-file /etc/manila/manila.conf --privsep_context manila.privsep.sys_admin_pctxt --privsep_sock_path /tmp/tmpk9upa2bt/privsep.sock Nov 21 13:21:23 np0005531387.novalocal systemd[1]: Started Session c27 of User root. Nov 21 13:21:23 np0005531387.novalocal sudo[91969]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=978) Nov 21 13:21:23 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:23 np0005531387.novalocal systemd-sysv-generator[91999]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:23 np0005531387.novalocal systemd-rc-local-generator[91993]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:23 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:23 np0005531387.novalocal sudo[91969]: pam_unix(sudo:session): session closed for user root Nov 21 13:21:23 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:23 np0005531387.novalocal systemd-rc-local-generator[92028]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:23 np0005531387.novalocal systemd-sysv-generator[92032]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:24 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:24 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:25 np0005531387.novalocal systemd-sysv-generator[92066]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:25 np0005531387.novalocal systemd-rc-local-generator[92061]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:25 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:25 np0005531387.novalocal systemd[1]: Starting One-time temporary TLS key generation for httpd.service... Nov 21 13:21:25 np0005531387.novalocal systemd[1]: httpd-init.service: Deactivated successfully. Nov 21 13:21:25 np0005531387.novalocal systemd[1]: Finished One-time temporary TLS key generation for httpd.service. Nov 21 13:21:25 np0005531387.novalocal systemd[1]: Starting The Apache HTTP Server... Nov 21 13:21:26 np0005531387.novalocal python3[92077]: /usr/lib/python3.9/site-packages/debreach/__init__.py:6: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. Nov 21 13:21:26 np0005531387.novalocal python3[92077]: version_info = version.StrictVersion(__version__).version Nov 21 13:21:29 np0005531387.novalocal python3[92080]: /usr/lib/python3.9/site-packages/debreach/__init__.py:6: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. Nov 21 13:21:29 np0005531387.novalocal python3[92080]: version_info = version.StrictVersion(__version__).version Nov 21 13:21:33 np0005531387.novalocal httpd[92091]: Server configured, listening on: ::1 port 9876, ... Nov 21 13:21:33 np0005531387.novalocal systemd[1]: Started The Apache HTTP Server. Nov 21 13:21:33 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:33 np0005531387.novalocal systemd-rc-local-generator[92191]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:33 np0005531387.novalocal systemd-sysv-generator[92197]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:33 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:33 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:21:33 np0005531387.novalocal systemd-rc-local-generator[92236]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:21:33 np0005531387.novalocal systemd-sysv-generator[92241]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:21:33 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:21:34 np0005531387.novalocal crontab[92247]: (root) REPLACE (keystone) Nov 21 13:21:36 np0005531387.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 21 13:21:36 np0005531387.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 21 13:21:37 np0005531387.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@2.service. Nov 21 13:21:38 np0005531387.novalocal setroubleshoot[92254]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/keystone/(null). For complete SELinux messages run: sealert -l 9b27f8dd-a9a9-4894-8bdc-571336a5e0db Nov 21 13:21:38 np0005531387.novalocal setroubleshoot[92254]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/keystone/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:21:38 np0005531387.novalocal setroubleshoot[92254]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/keystone/(null). For complete SELinux messages run: sealert -l 3f8ee735-6430-4cfa-9f2c-ff7cb513cf05 Nov 21 13:21:38 np0005531387.novalocal setroubleshoot[92254]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/keystone/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:21:38 np0005531387.novalocal setroubleshoot[92254]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/keystone/(null). For complete SELinux messages run: sealert -l 23489d74-e037-4526-a27d-5345d6315835 Nov 21 13:21:38 np0005531387.novalocal setroubleshoot[92254]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/keystone/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:21:38 np0005531387.novalocal setroubleshoot[92254]: failed to retrieve rpm info for path '/var/lib/keystone/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517': Nov 21 13:21:38 np0005531387.novalocal setroubleshoot[92254]: SELinux is preventing /usr/sbin/httpd from write access on the file /var/lib/keystone/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 8395cab1-39bb-422c-a220-3ed1bb404a15 Nov 21 13:21:38 np0005531387.novalocal setroubleshoot[92254]: SELinux is preventing /usr/sbin/httpd from write access on the file /var/lib/keystone/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:21:48 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@2.service: Deactivated successfully. Nov 21 13:21:48 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@2.service: Consumed 1.266s CPU time. Nov 21 13:21:48 np0005531387.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 21 13:21:48 np0005531387.novalocal systemd[1]: setroubleshootd.service: Consumed 1.105s CPU time. Nov 21 13:22:02 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:22:02 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:22:02 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:22:07 np0005531387.novalocal sudo[92326]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:22:07 np0005531387.novalocal systemd[1]: Started Session c28 of User root. Nov 21 13:22:07 np0005531387.novalocal sudo[92326]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:22:07 np0005531387.novalocal sudo[92326]: pam_unix(sudo:session): session closed for user root Nov 21 13:22:07 np0005531387.novalocal systemd[1]: session-c28.scope: Deactivated successfully. Nov 21 13:22:07 np0005531387.novalocal sudo[92330]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:22:07 np0005531387.novalocal systemd[1]: Started Session c29 of User root. Nov 21 13:22:07 np0005531387.novalocal sudo[92330]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:22:08 np0005531387.novalocal sudo[92330]: pam_unix(sudo:session): session closed for user root Nov 21 13:22:08 np0005531387.novalocal systemd[1]: session-c29.scope: Deactivated successfully. Nov 21 13:22:08 np0005531387.novalocal sudo[92337]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:22:08 np0005531387.novalocal systemd[1]: Started Session c30 of User root. Nov 21 13:22:08 np0005531387.novalocal sudo[92337]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:22:08 np0005531387.novalocal sudo[92337]: pam_unix(sudo:session): session closed for user root Nov 21 13:22:08 np0005531387.novalocal systemd[1]: session-c30.scope: Deactivated successfully. Nov 21 13:22:08 np0005531387.novalocal sudo[92341]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:22:08 np0005531387.novalocal systemd[1]: Started Session c31 of User root. Nov 21 13:22:08 np0005531387.novalocal sudo[92341]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:22:09 np0005531387.novalocal sudo[92341]: pam_unix(sudo:session): session closed for user root Nov 21 13:22:09 np0005531387.novalocal systemd[1]: session-c31.scope: Deactivated successfully. Nov 21 13:22:16 np0005531387.novalocal octavia-health-manager[91477]: /usr/lib/python3.9/site-packages/octavia/db/repositories.py:1661: SAWarning: Coercing Subquery object into a select() for use in IN(); please pass a select() construct explicitly Nov 21 13:22:16 np0005531387.novalocal octavia-health-manager[91477]: self.model_class.amphora_id.in_(expired_ids_query) Nov 21 13:22:58 np0005531387.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 21 13:22:59 np0005531387.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 21 13:22:59 np0005531387.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@3.service. Nov 21 13:23:00 np0005531387.novalocal setroubleshoot[92467]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l 07d30b09-3287-42b0-a327-307126c399f7 Nov 21 13:23:00 np0005531387.novalocal setroubleshoot[92467]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:23:01 np0005531387.novalocal setroubleshoot[92467]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 511e3259-567d-4c1a-bfee-9c96edea305e Nov 21 13:23:01 np0005531387.novalocal setroubleshoot[92467]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:23:01 np0005531387.novalocal setroubleshoot[92467]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98010fc1-aca0-4346-b686-e8d50587da8d Nov 21 13:23:01 np0005531387.novalocal setroubleshoot[92467]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:23:02 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:23:02 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:23:02 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:23:02 np0005531387.novalocal setroubleshoot[92467]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l 07d30b09-3287-42b0-a327-307126c399f7 Nov 21 13:23:02 np0005531387.novalocal setroubleshoot[92467]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:23:02 np0005531387.novalocal setroubleshoot[92467]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 511e3259-567d-4c1a-bfee-9c96edea305e Nov 21 13:23:02 np0005531387.novalocal setroubleshoot[92467]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:23:03 np0005531387.novalocal setroubleshoot[92467]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98010fc1-aca0-4346-b686-e8d50587da8d Nov 21 13:23:03 np0005531387.novalocal setroubleshoot[92467]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:23:05 np0005531387.novalocal systemd[1]: virtqemud.service: Deactivated successfully. Nov 21 13:23:07 np0005531387.novalocal sudo[92506]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:23:07 np0005531387.novalocal systemd[1]: Started Session c32 of User root. Nov 21 13:23:07 np0005531387.novalocal sudo[92506]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:07 np0005531387.novalocal sudo[92506]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:07 np0005531387.novalocal systemd[1]: session-c32.scope: Deactivated successfully. Nov 21 13:23:07 np0005531387.novalocal sudo[92510]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:23:07 np0005531387.novalocal systemd[1]: Started Session c33 of User root. Nov 21 13:23:07 np0005531387.novalocal sudo[92510]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:08 np0005531387.novalocal sudo[92510]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:08 np0005531387.novalocal systemd[1]: session-c33.scope: Deactivated successfully. Nov 21 13:23:08 np0005531387.novalocal sudo[92514]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:23:08 np0005531387.novalocal systemd[1]: Started Session c34 of User root. Nov 21 13:23:08 np0005531387.novalocal sudo[92514]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:08 np0005531387.novalocal sudo[92514]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:08 np0005531387.novalocal systemd[1]: session-c34.scope: Deactivated successfully. Nov 21 13:23:08 np0005531387.novalocal sudo[92518]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:23:08 np0005531387.novalocal systemd[1]: Started Session c35 of User root. Nov 21 13:23:08 np0005531387.novalocal sudo[92518]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:09 np0005531387.novalocal sudo[92518]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:09 np0005531387.novalocal systemd[1]: session-c35.scope: Deactivated successfully. Nov 21 13:23:13 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@3.service: Deactivated successfully. Nov 21 13:23:13 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@3.service: Consumed 1.229s CPU time. Nov 21 13:23:13 np0005531387.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 21 13:23:13 np0005531387.novalocal systemd[1]: setroubleshootd.service: Consumed 1.275s CPU time. Nov 21 13:23:28 np0005531387.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 21 13:23:28 np0005531387.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 21 13:23:29 np0005531387.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@4.service. Nov 21 13:23:30 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l 07d30b09-3287-42b0-a327-307126c399f7 Nov 21 13:23:30 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:23:30 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 511e3259-567d-4c1a-bfee-9c96edea305e Nov 21 13:23:30 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:23:30 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98010fc1-aca0-4346-b686-e8d50587da8d Nov 21 13:23:30 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:23:30 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l 07d30b09-3287-42b0-a327-307126c399f7 Nov 21 13:23:30 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:23:30 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 511e3259-567d-4c1a-bfee-9c96edea305e Nov 21 13:23:30 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:23:31 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98010fc1-aca0-4346-b686-e8d50587da8d Nov 21 13:23:31 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:23:34 np0005531387.novalocal sudo[92628]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-489ee2f1-1444-4b63-8454-ac49b885b376 cinder-volumes/cinder-volumes-pool Nov 21 13:23:34 np0005531387.novalocal systemd[1]: Started Session c36 of User root. Nov 21 13:23:34 np0005531387.novalocal sudo[92628]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:34 np0005531387.novalocal dmeventd[89073]: No longer monitoring thin pool cinder--volumes-cinder--volumes--pool. Nov 21 13:23:35 np0005531387.novalocal dmeventd[89073]: Monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Nov 21 13:23:35 np0005531387.novalocal lvm[92685]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:23:35 np0005531387.novalocal lvm[92685]: VG cinder-volumes finished Nov 21 13:23:35 np0005531387.novalocal sudo[92628]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:35 np0005531387.novalocal systemd[1]: session-c36.scope: Deactivated successfully. Nov 21 13:23:37 np0005531387.novalocal sudo[92687]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf privsep-helper --config-file /etc/glance/glance-image-import.conf --config-file /etc/glance/glance-api.conf --privsep_context os_brick.privileged.default --privsep_sock_path /tmp/tmp1h1eyaao/privsep.sock Nov 21 13:23:37 np0005531387.novalocal systemd[1]: Started Session c37 of User root. Nov 21 13:23:37 np0005531387.novalocal sudo[92687]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 21 13:23:37 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 40672137-9117-423d-8329-d258e7ff1cdd Nov 21 13:23:37 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:23:37 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l af94c1d3-755d-428e-8ac6-4a55820935a4 Nov 21 13:23:37 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:23:37 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5e5ea671-6ed3-4135-84ae-ef1238a5ec41 Nov 21 13:23:37 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:23:37 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 06ead0e8-3911-43f5-8f9c-5f9d9e175122 Nov 21 13:23:37 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:23:37 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l a47a66c5-94dd-4f2c-958a-b7a10cffd8c9 Nov 21 13:23:37 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:23:37 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 62fede99-67d6-456a-8fac-bb1bb4a7c280 Nov 21 13:23:38 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:23:38 np0005531387.novalocal sudo[92687]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:38 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l 357276d2-81b4-419a-8437-74dd0d409de6 Nov 21 13:23:38 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:38 np0005531387.novalocal setroubleshoot[92595]: failed to retrieve rpm info for path '/run/blkid/blkid.tab': Nov 21 13:23:38 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l fb99a27f-42ab-4211-a8d4-b38e23d71fba Nov 21 13:23:38 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:38 np0005531387.novalocal setroubleshoot[92595]: failed to retrieve rpm info for path '/dev/vda1': Nov 21 13:23:38 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 1befe3f7-f489-4ab9-8cdf-cc3f9d682d44 Nov 21 13:23:38 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:38 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l bcbc18a3-4bed-4fa8-ba5e-0ff2d9ba256a Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 065ad1d4-639c-4865-8cdc-83a024d3ba94 Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 5a151cba-5bc8-4972-b2ee-a20e7b61ef76 Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l 453981e9-8ebc-4545-8d91-18d85b5064e7 Nov 21 13:23:39 np0005531387.novalocal sudo[92718]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-489ee2f1-1444-4b63-8454-ac49b885b376 Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l 4a4b8277-8e27-4a71-b8cc-0d8962f6a1cb Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 5efcedc6-55ea-493d-8601-22873feabf17 Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l 8a82e576-d30c-4653-94aa-d2daa6679c24 Nov 21 13:23:39 np0005531387.novalocal systemd[1]: Started Session c38 of User root. Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal sudo[92718]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from 'read, write, open' accesses on the file /run/blkid/blkid.tab-0EUheY. For complete SELinux messages run: sealert -l 0e701218-347d-4b42-8bc1-bda71305810b Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from 'read, write, open' accesses on the file /run/blkid/blkid.tab-0EUheY. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read write open access on the blkid.tab-0EUheY file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-0EUheY. For complete SELinux messages run: sealert -l 355bc43d-305a-4237-987d-070b6572ccde Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-0EUheY. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-0EUheY file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 29e98a77-1dff-4c7e-b6fa-a5356abc6faa Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 94c132bd-b248-4867-b77b-ff785ed18d0e Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l 49003281-7d88-446b-89b3-8586f0b7e5d6 Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l b4039d56-f9e6-45b3-9f9c-4e083af3f68d Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). For complete SELinux messages run: sealert -l 6a050dbf-7d67-4e74-85a1-b641122512fd Nov 21 13:23:39 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:39 np0005531387.novalocal sudo[92718]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:39 np0005531387.novalocal systemd[1]: session-c38.scope: Deactivated successfully. Nov 21 13:23:39 np0005531387.novalocal sudo[92722]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-489ee2f1-1444-4b63-8454-ac49b885b376 iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 n2TMvjtA7WYKnN2XGxU4 9qai7AjTzpMvhejx False -p3260 -a::1 Nov 21 13:23:39 np0005531387.novalocal systemd[1]: Started Session c39 of User root. Nov 21 13:23:39 np0005531387.novalocal sudo[92722]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:40 np0005531387.novalocal sudo[92722]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:40 np0005531387.novalocal systemd[1]: session-c39.scope: Deactivated successfully. Nov 21 13:23:40 np0005531387.novalocal sudo[92737]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:23:40 np0005531387.novalocal systemd[1]: Started Session c40 of User root. Nov 21 13:23:40 np0005531387.novalocal sudo[92737]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:40 np0005531387.novalocal sudo[92737]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:40 np0005531387.novalocal systemd[1]: session-c40.scope: Deactivated successfully. Nov 21 13:23:40 np0005531387.novalocal sudo[92744]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:23:40 np0005531387.novalocal systemd[1]: Started Session c41 of User root. Nov 21 13:23:40 np0005531387.novalocal sudo[92744]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:41 np0005531387.novalocal sudo[92744]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:41 np0005531387.novalocal systemd[1]: session-c41.scope: Deactivated successfully. Nov 21 13:23:41 np0005531387.novalocal sudo[92749]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 n2TMvjtA7WYKnN2XGxU4 9qai7AjTzpMvhejx iqn.1994-05.com.redhat:592de668dfc Nov 21 13:23:41 np0005531387.novalocal systemd[1]: Started Session c42 of User root. Nov 21 13:23:41 np0005531387.novalocal sudo[92749]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:41 np0005531387.novalocal sudo[92749]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:41 np0005531387.novalocal systemd[1]: session-c42.scope: Deactivated successfully. Nov 21 13:23:41 np0005531387.novalocal sudo[92754]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:23:41 np0005531387.novalocal systemd[1]: Started Session c43 of User root. Nov 21 13:23:41 np0005531387.novalocal sudo[92754]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:42 np0005531387.novalocal sudo[92754]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:42 np0005531387.novalocal systemd[1]: session-c43.scope: Deactivated successfully. Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l fb3fb2b2-c872-4cd6-b6ed-7ebce53a843c Nov 21 13:23:43 np0005531387.novalocal kernel: iscsi: registered transport (tcp) Nov 21 13:23:43 np0005531387.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:23:43 np0005531387.novalocal iscsid[73753]: iscsid: Connection1:0 to [target: iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376, portal: ::1,3260] through [iface: default] is operational now Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: failed to retrieve rpm info for path '/proc/sys/fs/nr_open': Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 44e86f04-7e6f-4e23-a0e4-58668497b8c1 Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 52f5b089-baee-4e05-9391-63b6a0b2ef52 Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:23:43 np0005531387.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Nov 21 13:23:43 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Nov 21 13:23:43 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: device naa.6001405c2c36af05ba24fbfaeb69ea87 port group 0 rel port 1 Nov 21 13:23:43 np0005531387.novalocal kernel: scsi 2:0:0:0: Attached scsi generic sg1 type 0 Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 21e7057e-202f-4a56-aed7-bf9dddb54fca Nov 21 13:23:43 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: transition timeout set to 60 seconds Nov 21 13:23:43 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Nov 21 13:23:43 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Nov 21 13:23:43 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Nov 21 13:23:43 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 21 13:23:43 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 21 13:23:43 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:23:43 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Nov 21 13:23:43 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l cc3da5a7-6073-4026-8670-c232e166c96b Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l fd366ab6-395b-4371-875d-f3f5222c5383 Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 9ba96405-3232-4ded-aeb0-2c9b31e8c9de Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 4080e77b-3fa7-49d5-9432-1be37917a4cd Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 4e325fa4-f630-48d6-8f73-ad15165b94ef Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 3cfd392b-c177-442c-8996-56abcabc8038 Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l c0dd23eb-cd73-4a84-a042-851ebe3f28b7 Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 996db2c5-dbbb-4147-9c69-75a1d949d3a5 Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 3cfd392b-c177-442c-8996-56abcabc8038 Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l ad144263-df1e-447a-b8c0-10394ac6a85e Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l ae018401-d012-4b98-bb9e-8657d0c4445a Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l 019933ee-e287-4723-8c7a-a4bc93cbb058 Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l 94c0f46a-8118-4c48-9de7-394bc8f667fb Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. For complete SELinux messages run: sealert -l 81e75d0f-1e2b-49a5-91ae-20fc6a5d088c Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. For complete SELinux messages run: sealert -l 3e9e5600-bf28-406b-93cc-7dff92801131 Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l d3590dce-1954-4b4a-bf8b-96db42c1812e Nov 21 13:23:43 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:44 np0005531387.novalocal sudo[92812]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: failed to retrieve rpm info for path '/sys/class/scsi_host/host2/scan': Nov 21 13:23:44 np0005531387.novalocal systemd[1]: Started Session c44 of User root. Nov 21 13:23:44 np0005531387.novalocal sudo[92812]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l de0fd36b-9c90-4959-93ba-df0c312ad5b2 Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l b48841e7-f00e-4192-9dd6-1ac2b56313f4 Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 70a96afa-3ded-4fe6-be29-b1d6c6bf99a8 Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: failed to retrieve rpm info for path '/dev/sda': Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 1befe3f7-f489-4ab9-8cdf-cc3f9d682d44 Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 40672137-9117-423d-8329-d258e7ff1cdd Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l af94c1d3-755d-428e-8ac6-4a55820935a4 Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5e5ea671-6ed3-4135-84ae-ef1238a5ec41 Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 06ead0e8-3911-43f5-8f9c-5f9d9e175122 Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l a47a66c5-94dd-4f2c-958a-b7a10cffd8c9 Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 62fede99-67d6-456a-8fac-bb1bb4a7c280 Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:23:44 np0005531387.novalocal sudo[92812]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:44 np0005531387.novalocal systemd[1]: session-c44.scope: Deactivated successfully. Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l b2d95b26-bb82-4f37-b18b-d2c3106d4c7c Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. For complete SELinux messages run: sealert -l 8dff389f-3302-402a-9ead-b8f208a58944 Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 065ad1d4-639c-4865-8cdc-83a024d3ba94 Nov 21 13:23:44 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:45 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:23:45 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 5a151cba-5bc8-4972-b2ee-a20e7b61ef76 Nov 21 13:23:45 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:45 np0005531387.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 21 13:23:45 np0005531387.novalocal kernel: GPT:229375 != 2097151 Nov 21 13:23:45 np0005531387.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Nov 21 13:23:45 np0005531387.novalocal kernel: GPT:229375 != 2097151 Nov 21 13:23:45 np0005531387.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Nov 21 13:23:45 np0005531387.novalocal kernel: sda: sda1 sda15 Nov 21 13:23:45 np0005531387.novalocal sudo[92825]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Nov 21 13:23:45 np0005531387.novalocal systemd[1]: Started Session c45 of User root. Nov 21 13:23:45 np0005531387.novalocal sudo[92825]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 1befe3f7-f489-4ab9-8cdf-cc3f9d682d44 Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:46 np0005531387.novalocal sudo[92825]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:46 np0005531387.novalocal systemd[1]: session-c45.scope: Deactivated successfully. Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l b2d95b26-bb82-4f37-b18b-d2c3106d4c7c Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 21e7057e-202f-4a56-aed7-bf9dddb54fca Nov 21 13:23:46 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. For complete SELinux messages run: sealert -l 3e9e5600-bf28-406b-93cc-7dff92801131 Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l cc3da5a7-6073-4026-8670-c232e166c96b Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l fd366ab6-395b-4371-875d-f3f5222c5383 Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 4e325fa4-f630-48d6-8f73-ad15165b94ef Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l d3590dce-1954-4b4a-bf8b-96db42c1812e Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. For complete SELinux messages run: sealert -l ee8e3dde-d8ca-4733-bc4b-3e34b060693c Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 996db2c5-dbbb-4147-9c69-75a1d949d3a5 Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l fb3fb2b2-c872-4cd6-b6ed-7ebce53a843c Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 44e86f04-7e6f-4e23-a0e4-58668497b8c1 Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 52f5b089-baee-4e05-9391-63b6a0b2ef52 Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:23:46 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: Detached Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l bcbc18a3-4bed-4fa8-ba5e-0ff2d9ba256a Nov 21 13:23:46 np0005531387.novalocal iscsid[73753]: iscsid: Connection1:0 to [target: iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376, portal: ::1,3260] through [iface: default] is shutdown. Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 065ad1d4-639c-4865-8cdc-83a024d3ba94 Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 5a151cba-5bc8-4972-b2ee-a20e7b61ef76 Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l bb7e5efd-1482-46f5-97fd-0d798c19871e Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l b3369989-afb7-4c65-a3aa-844d5d0218b7 Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:46 np0005531387.novalocal sudo[92867]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 iqn.1994-05.com.redhat:592de668dfc Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l d07a7f2a-bc08-4b3c-a327-ad54d948ecbf Nov 21 13:23:46 np0005531387.novalocal systemd[1]: Started Session c46 of User root. Nov 21 13:23:46 np0005531387.novalocal sudo[92867]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376. For complete SELinux messages run: sealert -l bbfa8cfa-95e0-4045-8a28-a673ea3dc0e7 Nov 21 13:23:46 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:23:47 np0005531387.novalocal sudo[92867]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:47 np0005531387.novalocal systemd[1]: session-c46.scope: Deactivated successfully. Nov 21 13:23:47 np0005531387.novalocal sudo[92875]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:23:47 np0005531387.novalocal systemd[1]: Started Session c47 of User root. Nov 21 13:23:47 np0005531387.novalocal sudo[92875]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:47 np0005531387.novalocal sudo[92875]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:47 np0005531387.novalocal systemd[1]: session-c47.scope: Deactivated successfully. Nov 21 13:23:47 np0005531387.novalocal sudo[92880]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:23:47 np0005531387.novalocal systemd[1]: Started Session c48 of User root. Nov 21 13:23:47 np0005531387.novalocal sudo[92880]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:48 np0005531387.novalocal sudo[92880]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:48 np0005531387.novalocal systemd[1]: session-c48.scope: Deactivated successfully. Nov 21 13:23:48 np0005531387.novalocal sudo[92885]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 Nov 21 13:23:48 np0005531387.novalocal systemd[1]: Started Session c49 of User root. Nov 21 13:23:48 np0005531387.novalocal sudo[92885]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:48 np0005531387.novalocal sudo[92885]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:48 np0005531387.novalocal systemd[1]: session-c49.scope: Deactivated successfully. Nov 21 13:23:48 np0005531387.novalocal sudo[92890]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:23:48 np0005531387.novalocal systemd[1]: Started Session c50 of User root. Nov 21 13:23:48 np0005531387.novalocal sudo[92890]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:49 np0005531387.novalocal sudo[92890]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:49 np0005531387.novalocal systemd[1]: session-c50.scope: Deactivated successfully. Nov 21 13:23:54 np0005531387.novalocal sudo[92906]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-078c6f78-04b7-4048-8ea3-76b0d734efb3 cinder-volumes/cinder-volumes-pool Nov 21 13:23:54 np0005531387.novalocal systemd[1]: Started Session c51 of User root. Nov 21 13:23:54 np0005531387.novalocal sudo[92906]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:54 np0005531387.novalocal lvm[92917]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:23:54 np0005531387.novalocal lvm[92917]: VG cinder-volumes finished Nov 21 13:23:55 np0005531387.novalocal sudo[92906]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:55 np0005531387.novalocal systemd[1]: session-c51.scope: Deactivated successfully. Nov 21 13:23:55 np0005531387.novalocal sudo[92919]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf privsep-helper --config-file /etc/glance/glance-image-import.conf --config-file /etc/glance/glance-api.conf --privsep_context os_brick.privileged.default --privsep_sock_path /tmp/tmpj4qsh9un/privsep.sock Nov 21 13:23:56 np0005531387.novalocal systemd[1]: Started Session c52 of User root. Nov 21 13:23:56 np0005531387.novalocal sudo[92919]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l af94c1d3-755d-428e-8ac6-4a55820935a4 Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5e5ea671-6ed3-4135-84ae-ef1238a5ec41 Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 06ead0e8-3911-43f5-8f9c-5f9d9e175122 Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l a47a66c5-94dd-4f2c-958a-b7a10cffd8c9 Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 62fede99-67d6-456a-8fac-bb1bb4a7c280 Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:23:56 np0005531387.novalocal sudo[92919]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 40672137-9117-423d-8329-d258e7ff1cdd Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:23:56 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l 4d8cc3eb-5747-49bd-9549-1f747b29882d Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l a50b3cba-4b84-4fa9-be68-051ee81ec36e Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l e8e98c6f-4815-4d47-ba8c-0b0114538913 Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l 4a4b8277-8e27-4a71-b8cc-0d8962f6a1cb Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 5efcedc6-55ea-493d-8601-22873feabf17 Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l 8a82e576-d30c-4653-94aa-d2daa6679c24 Nov 21 13:23:57 np0005531387.novalocal sudo[92940]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-078c6f78-04b7-4048-8ea3-76b0d734efb3 Nov 21 13:23:57 np0005531387.novalocal systemd[1]: Started Session c53 of User root. Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:57 np0005531387.novalocal sudo[92940]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-t78XHu. For complete SELinux messages run: sealert -l 355bc43d-305a-4237-987d-070b6572ccde Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-t78XHu. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-t78XHu file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 29e98a77-1dff-4c7e-b6fa-a5356abc6faa Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 6a050dbf-7d67-4e74-85a1-b641122512fd Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. blkid.tab.old default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v blkid.tab.old ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l bcd7eb47-4384-443e-993f-45090715a8cf Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l b4039d56-f9e6-45b3-9f9c-4e083af3f68d Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). For complete SELinux messages run: sealert -l 94c132bd-b248-4867-b77b-ff785ed18d0e Nov 21 13:23:57 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:23:57 np0005531387.novalocal sudo[92940]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:57 np0005531387.novalocal systemd[1]: session-c53.scope: Deactivated successfully. Nov 21 13:23:57 np0005531387.novalocal sudo[92944]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-078c6f78-04b7-4048-8ea3-76b0d734efb3 iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3 QQGMBasBJMmYxzPHd6LR dPgGsDQ6LxCJq9C9 False -p3260 -a::1 Nov 21 13:23:57 np0005531387.novalocal systemd[1]: Started Session c54 of User root. Nov 21 13:23:57 np0005531387.novalocal sudo[92944]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:58 np0005531387.novalocal sudo[92944]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:58 np0005531387.novalocal systemd[1]: session-c54.scope: Deactivated successfully. Nov 21 13:23:58 np0005531387.novalocal sudo[92950]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:23:58 np0005531387.novalocal systemd[1]: Started Session c55 of User root. Nov 21 13:23:58 np0005531387.novalocal sudo[92950]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:58 np0005531387.novalocal sudo[92950]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:58 np0005531387.novalocal systemd[1]: session-c55.scope: Deactivated successfully. Nov 21 13:23:58 np0005531387.novalocal sudo[92955]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:23:58 np0005531387.novalocal systemd[1]: Started Session c56 of User root. Nov 21 13:23:58 np0005531387.novalocal sudo[92955]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:59 np0005531387.novalocal sudo[92955]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:59 np0005531387.novalocal systemd[1]: session-c56.scope: Deactivated successfully. Nov 21 13:23:59 np0005531387.novalocal sudo[92960]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3 QQGMBasBJMmYxzPHd6LR dPgGsDQ6LxCJq9C9 iqn.1994-05.com.redhat:592de668dfc Nov 21 13:23:59 np0005531387.novalocal systemd[1]: Started Session c57 of User root. Nov 21 13:23:59 np0005531387.novalocal sudo[92960]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:23:59 np0005531387.novalocal sudo[92960]: pam_unix(sudo:session): session closed for user root Nov 21 13:23:59 np0005531387.novalocal systemd[1]: session-c57.scope: Deactivated successfully. Nov 21 13:23:59 np0005531387.novalocal sudo[92965]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:23:59 np0005531387.novalocal systemd[1]: Started Session c58 of User root. Nov 21 13:23:59 np0005531387.novalocal sudo[92965]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:24:00 np0005531387.novalocal sudo[92965]: pam_unix(sudo:session): session closed for user root Nov 21 13:24:00 np0005531387.novalocal systemd[1]: session-c58.scope: Deactivated successfully. Nov 21 13:24:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:24:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:24:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l fb3fb2b2-c872-4cd6-b6ed-7ebce53a843c Nov 21 13:24:00 np0005531387.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Nov 21 13:24:00 np0005531387.novalocal iscsid[73753]: iscsid: Connection2:0 to [target: iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3, portal: ::1,3260] through [iface: default] is operational now Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:24:00 np0005531387.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Nov 21 13:24:00 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Nov 21 13:24:00 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: device naa.6001405073e947e8eb74d6482ae5cf95 port group 0 rel port 1 Nov 21 13:24:00 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Nov 21 13:24:00 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Nov 21 13:24:00 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 21 13:24:00 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 21 13:24:00 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:24:00 np0005531387.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Nov 21 13:24:00 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Nov 21 13:24:00 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 44e86f04-7e6f-4e23-a0e4-58668497b8c1 Nov 21 13:24:00 np0005531387.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Nov 21 13:24:00 np0005531387.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Nov 21 13:24:00 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:24:00 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 52f5b089-baee-4e05-9391-63b6a0b2ef52 Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 21e7057e-202f-4a56-aed7-bf9dddb54fca Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l cc3da5a7-6073-4026-8670-c232e166c96b Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l fd366ab6-395b-4371-875d-f3f5222c5383 Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 9ba96405-3232-4ded-aeb0-2c9b31e8c9de Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 4080e77b-3fa7-49d5-9432-1be37917a4cd Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 4e325fa4-f630-48d6-8f73-ad15165b94ef Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 3cfd392b-c177-442c-8996-56abcabc8038 Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l c0dd23eb-cd73-4a84-a042-851ebe3f28b7 Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:00 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 996db2c5-dbbb-4147-9c69-75a1d949d3a5 Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l ad144263-df1e-447a-b8c0-10394ac6a85e Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l ae018401-d012-4b98-bb9e-8657d0c4445a Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l 019933ee-e287-4723-8c7a-a4bc93cbb058 Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l 94c0f46a-8118-4c48-9de7-394bc8f667fb Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3/::1,3260. For complete SELinux messages run: sealert -l 81e75d0f-1e2b-49a5-91ae-20fc6a5d088c Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3/::1,3260. For complete SELinux messages run: sealert -l 3e9e5600-bf28-406b-93cc-7dff92801131 Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l d3590dce-1954-4b4a-bf8b-96db42c1812e Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3/::1,3260. For complete SELinux messages run: sealert -l 3e9e5600-bf28-406b-93cc-7dff92801131 Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l d3590dce-1954-4b4a-bf8b-96db42c1812e Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3/::1,3260. For complete SELinux messages run: sealert -l ee8e3dde-d8ca-4733-bc4b-3e34b060693c Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l bb7e5efd-1482-46f5-97fd-0d798c19871e Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:01 np0005531387.novalocal sudo[93025]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Nov 21 13:24:01 np0005531387.novalocal systemd[1]: Started Session c59 of User root. Nov 21 13:24:01 np0005531387.novalocal sudo[93025]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 52d76410-118a-4872-bd7d-3c50e0ae18dd Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l b48841e7-f00e-4192-9dd6-1ac2b56313f4 Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 70a96afa-3ded-4fe6-be29-b1d6c6bf99a8 Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 40672137-9117-423d-8329-d258e7ff1cdd Nov 21 13:24:01 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:24:02 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l af94c1d3-755d-428e-8ac6-4a55820935a4 Nov 21 13:24:02 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:24:02 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5e5ea671-6ed3-4135-84ae-ef1238a5ec41 Nov 21 13:24:02 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:24:02 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 06ead0e8-3911-43f5-8f9c-5f9d9e175122 Nov 21 13:24:02 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:24:02 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l a47a66c5-94dd-4f2c-958a-b7a10cffd8c9 Nov 21 13:24:02 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:24:02 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 62fede99-67d6-456a-8fac-bb1bb4a7c280 Nov 21 13:24:02 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:24:02 np0005531387.novalocal sudo[93025]: pam_unix(sudo:session): session closed for user root Nov 21 13:24:02 np0005531387.novalocal systemd[1]: session-c59.scope: Deactivated successfully. Nov 21 13:24:03 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. For complete SELinux messages run: sealert -l 8dff389f-3302-402a-9ead-b8f208a58944 Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:24:03 np0005531387.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 21 13:24:03 np0005531387.novalocal kernel: GPT:229375 != 2097151 Nov 21 13:24:03 np0005531387.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Nov 21 13:24:03 np0005531387.novalocal kernel: GPT:229375 != 2097151 Nov 21 13:24:03 np0005531387.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Nov 21 13:24:03 np0005531387.novalocal kernel: sda: sda1 sda15 Nov 21 13:24:03 np0005531387.novalocal sudo[93032]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Nov 21 13:24:03 np0005531387.novalocal systemd[1]: Started Session c60 of User root. Nov 21 13:24:03 np0005531387.novalocal sudo[93032]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 1befe3f7-f489-4ab9-8cdf-cc3f9d682d44 Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:24:03 np0005531387.novalocal sudo[93032]: pam_unix(sudo:session): session closed for user root Nov 21 13:24:03 np0005531387.novalocal systemd[1]: session-c60.scope: Deactivated successfully. Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l b2d95b26-bb82-4f37-b18b-d2c3106d4c7c Nov 21 13:24:03 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 21e7057e-202f-4a56-aed7-bf9dddb54fca Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l cc3da5a7-6073-4026-8670-c232e166c96b Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l fd366ab6-395b-4371-875d-f3f5222c5383 Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 4e325fa4-f630-48d6-8f73-ad15165b94ef Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 996db2c5-dbbb-4147-9c69-75a1d949d3a5 Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:03 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l fb3fb2b2-c872-4cd6-b6ed-7ebce53a843c Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 44e86f04-7e6f-4e23-a0e4-58668497b8c1 Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 52f5b089-baee-4e05-9391-63b6a0b2ef52 Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l bcbc18a3-4bed-4fa8-ba5e-0ff2d9ba256a Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 065ad1d4-639c-4865-8cdc-83a024d3ba94 Nov 21 13:24:04 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: Detached Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:24:04 np0005531387.novalocal iscsid[73753]: iscsid: Connection2:0 to [target: iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3, portal: ::1,3260] through [iface: default] is shutdown. Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 5a151cba-5bc8-4972-b2ee-a20e7b61ef76 Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l b3369989-afb7-4c65-a3aa-844d5d0218b7 Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l d07a7f2a-bc08-4b3c-a327-ad54d948ecbf Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:04 np0005531387.novalocal sudo[93071]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3 iqn.1994-05.com.redhat:592de668dfc Nov 21 13:24:04 np0005531387.novalocal systemd[1]: Started Session c61 of User root. Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3. For complete SELinux messages run: sealert -l bbfa8cfa-95e0-4045-8a28-a673ea3dc0e7 Nov 21 13:24:04 np0005531387.novalocal sudo[93071]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:24:04 np0005531387.novalocal setroubleshoot[92595]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:24:04 np0005531387.novalocal sudo[93071]: pam_unix(sudo:session): session closed for user root Nov 21 13:24:04 np0005531387.novalocal systemd[1]: session-c61.scope: Deactivated successfully. Nov 21 13:24:04 np0005531387.novalocal sudo[93077]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:24:04 np0005531387.novalocal systemd[1]: Started Session c62 of User root. Nov 21 13:24:04 np0005531387.novalocal sudo[93077]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:24:05 np0005531387.novalocal sudo[93077]: pam_unix(sudo:session): session closed for user root Nov 21 13:24:05 np0005531387.novalocal systemd[1]: session-c62.scope: Deactivated successfully. Nov 21 13:24:05 np0005531387.novalocal sudo[93082]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:24:05 np0005531387.novalocal systemd[1]: Started Session c63 of User root. Nov 21 13:24:05 np0005531387.novalocal sudo[93082]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:24:05 np0005531387.novalocal sudo[93082]: pam_unix(sudo:session): session closed for user root Nov 21 13:24:05 np0005531387.novalocal systemd[1]: session-c63.scope: Deactivated successfully. Nov 21 13:24:05 np0005531387.novalocal sudo[93087]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-078c6f78-04b7-4048-8ea3-76b0d734efb3 Nov 21 13:24:05 np0005531387.novalocal systemd[1]: Started Session c64 of User root. Nov 21 13:24:05 np0005531387.novalocal sudo[93087]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:24:06 np0005531387.novalocal sudo[93087]: pam_unix(sudo:session): session closed for user root Nov 21 13:24:06 np0005531387.novalocal systemd[1]: session-c64.scope: Deactivated successfully. Nov 21 13:24:06 np0005531387.novalocal sudo[93092]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:24:06 np0005531387.novalocal systemd[1]: Started Session c65 of User root. Nov 21 13:24:06 np0005531387.novalocal sudo[93092]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:24:06 np0005531387.novalocal sudo[93092]: pam_unix(sudo:session): session closed for user root Nov 21 13:24:06 np0005531387.novalocal systemd[1]: session-c65.scope: Deactivated successfully. Nov 21 13:24:07 np0005531387.novalocal sudo[93097]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:24:07 np0005531387.novalocal systemd[1]: Started Session c66 of User root. Nov 21 13:24:07 np0005531387.novalocal sudo[93097]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:24:07 np0005531387.novalocal sudo[93097]: pam_unix(sudo:session): session closed for user root Nov 21 13:24:07 np0005531387.novalocal systemd[1]: session-c66.scope: Deactivated successfully. Nov 21 13:24:07 np0005531387.novalocal sudo[93102]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:24:07 np0005531387.novalocal systemd[1]: Started Session c67 of User root. Nov 21 13:24:07 np0005531387.novalocal sudo[93102]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:24:08 np0005531387.novalocal sudo[93102]: pam_unix(sudo:session): session closed for user root Nov 21 13:24:08 np0005531387.novalocal systemd[1]: session-c67.scope: Deactivated successfully. Nov 21 13:24:08 np0005531387.novalocal sudo[93108]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:24:08 np0005531387.novalocal systemd[1]: Started Session c68 of User root. Nov 21 13:24:08 np0005531387.novalocal sudo[93108]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:24:08 np0005531387.novalocal sudo[93108]: pam_unix(sudo:session): session closed for user root Nov 21 13:24:08 np0005531387.novalocal systemd[1]: session-c68.scope: Deactivated successfully. Nov 21 13:24:08 np0005531387.novalocal sudo[93112]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:24:08 np0005531387.novalocal systemd[1]: Started Session c69 of User root. Nov 21 13:24:08 np0005531387.novalocal sudo[93112]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:24:08 np0005531387.novalocal sudo[93112]: pam_unix(sudo:session): session closed for user root Nov 21 13:24:08 np0005531387.novalocal systemd[1]: session-c69.scope: Deactivated successfully. Nov 21 13:24:14 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@4.service: Deactivated successfully. Nov 21 13:24:14 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@4.service: Consumed 1.312s CPU time. Nov 21 13:24:14 np0005531387.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 21 13:24:14 np0005531387.novalocal systemd[1]: setroubleshootd.service: Consumed 6.367s CPU time. Nov 21 13:24:32 np0005531387.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 21 13:24:32 np0005531387.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 21 13:24:33 np0005531387.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@5.service. Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/neutron/(null). For complete SELinux messages run: sealert -l d3b6a8b1-4a50-4560-8a92-ae2a96aee6d3 Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/neutron/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/neutron/(null). For complete SELinux messages run: sealert -l cb067391-74ef-4be7-bfaf-4e2521b90e50 Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/neutron/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/neutron/(null). For complete SELinux messages run: sealert -l 354bdeac-e98a-41b9-a40b-26911340d61c Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/neutron/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: failed to retrieve rpm info for path '/var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517': Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from 'write, open' accesses on the file /var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 538ac5b2-c449-49b7-a326-67e573b59264 Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from 'write, open' accesses on the file /var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write open access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 7a0a819c-aa75-4ac6-8af1-230f09019401 Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 27a876bb-18fe-431f-9141-473fc93f6f6a Nov 21 13:24:34 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:24:37 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from read access on the file 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 63da40c3-667b-49c8-94ef-959018b523e3 Nov 21 13:24:37 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from read access on the file 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed read access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:24:37 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 4c75e5c3-a8ea-4a9b-86e6-63a47086a403 Nov 21 13:24:37 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed open access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:24:37 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 7a0a819c-aa75-4ac6-8af1-230f09019401 Nov 21 13:24:37 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:24:38 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 27a876bb-18fe-431f-9141-473fc93f6f6a Nov 21 13:24:38 np0005531387.novalocal setroubleshoot[93197]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/neutron/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:24:48 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@5.service: Deactivated successfully. Nov 21 13:24:48 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@5.service: Consumed 1.245s CPU time. Nov 21 13:24:48 np0005531387.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 21 13:24:48 np0005531387.novalocal systemd[1]: setroubleshootd.service: Consumed 1.555s CPU time. Nov 21 13:25:02 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:25:02 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:25:02 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:25:07 np0005531387.novalocal sudo[93295]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:25:07 np0005531387.novalocal systemd[1]: Started Session c70 of User root. Nov 21 13:25:07 np0005531387.novalocal sudo[93295]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:25:07 np0005531387.novalocal sudo[93295]: pam_unix(sudo:session): session closed for user root Nov 21 13:25:07 np0005531387.novalocal systemd[1]: session-c70.scope: Deactivated successfully. Nov 21 13:25:07 np0005531387.novalocal sudo[93299]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:25:07 np0005531387.novalocal systemd[1]: Started Session c71 of User root. Nov 21 13:25:07 np0005531387.novalocal sudo[93299]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:25:08 np0005531387.novalocal sudo[93299]: pam_unix(sudo:session): session closed for user root Nov 21 13:25:08 np0005531387.novalocal systemd[1]: session-c71.scope: Deactivated successfully. Nov 21 13:25:08 np0005531387.novalocal sudo[93303]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:25:08 np0005531387.novalocal systemd[1]: Started Session c72 of User root. Nov 21 13:25:08 np0005531387.novalocal sudo[93303]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:25:08 np0005531387.novalocal sudo[93303]: pam_unix(sudo:session): session closed for user root Nov 21 13:25:08 np0005531387.novalocal systemd[1]: session-c72.scope: Deactivated successfully. Nov 21 13:25:08 np0005531387.novalocal sudo[93307]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:25:08 np0005531387.novalocal systemd[1]: Started Session c73 of User root. Nov 21 13:25:08 np0005531387.novalocal sudo[93307]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:25:09 np0005531387.novalocal sudo[93307]: pam_unix(sudo:session): session closed for user root Nov 21 13:25:09 np0005531387.novalocal systemd[1]: session-c73.scope: Deactivated successfully. Nov 21 13:25:28 np0005531387.novalocal systemd[88840]: Created slice User Background Tasks Slice. Nov 21 13:25:28 np0005531387.novalocal systemd[88840]: Starting Cleanup of User's Temporary Files and Directories... Nov 21 13:25:28 np0005531387.novalocal systemd[88840]: Finished Cleanup of User's Temporary Files and Directories. Nov 21 13:26:02 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:26:02 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:26:02 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:26:07 np0005531387.novalocal sudo[93457]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:26:07 np0005531387.novalocal systemd[1]: Started Session c74 of User root. Nov 21 13:26:07 np0005531387.novalocal sudo[93457]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:26:07 np0005531387.novalocal sudo[93457]: pam_unix(sudo:session): session closed for user root Nov 21 13:26:07 np0005531387.novalocal systemd[1]: session-c74.scope: Deactivated successfully. Nov 21 13:26:07 np0005531387.novalocal sudo[93461]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:26:07 np0005531387.novalocal systemd[1]: Started Session c75 of User root. Nov 21 13:26:07 np0005531387.novalocal sudo[93461]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:26:08 np0005531387.novalocal sudo[93461]: pam_unix(sudo:session): session closed for user root Nov 21 13:26:08 np0005531387.novalocal systemd[1]: session-c75.scope: Deactivated successfully. Nov 21 13:26:08 np0005531387.novalocal sudo[93468]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:26:08 np0005531387.novalocal systemd[1]: Started Session c76 of User root. Nov 21 13:26:08 np0005531387.novalocal sudo[93468]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:26:08 np0005531387.novalocal sudo[93468]: pam_unix(sudo:session): session closed for user root Nov 21 13:26:08 np0005531387.novalocal systemd[1]: session-c76.scope: Deactivated successfully. Nov 21 13:26:08 np0005531387.novalocal sudo[93472]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:26:08 np0005531387.novalocal systemd[1]: Started Session c77 of User root. Nov 21 13:26:08 np0005531387.novalocal sudo[93472]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:26:08 np0005531387.novalocal sudo[93472]: pam_unix(sudo:session): session closed for user root Nov 21 13:26:08 np0005531387.novalocal systemd[1]: session-c77.scope: Deactivated successfully. Nov 21 13:26:31 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:26:31 np0005531387.novalocal systemd-rc-local-generator[93582]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:26:31 np0005531387.novalocal systemd-sysv-generator[93586]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:26:31 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:26:31 np0005531387.novalocal systemd[1]: Starting OpenStack Nova Conductor Server... Nov 21 13:26:33 np0005531387.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 21 13:26:34 np0005531387.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 21 13:26:34 np0005531387.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@6.service. Nov 21 13:26:35 np0005531387.novalocal systemd[1]: Started OpenStack Nova Conductor Server. Nov 21 13:26:35 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:26:35 np0005531387.novalocal systemd-rc-local-generator[93641]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:26:35 np0005531387.novalocal systemd-sysv-generator[93645]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:26:35 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:26:35 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:26:36 np0005531387.novalocal systemd-rc-local-generator[93670]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:26:36 np0005531387.novalocal systemd-sysv-generator[93673]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:26:36 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. For complete SELinux messages run: sealert -l a05cdb2a-c79f-4dd3-8c88-4caa22ae340a Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the hostname file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. For complete SELinux messages run: sealert -l 32f20c61-8cee-4075-9af4-b17e221c8e83 Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the rpm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. For complete SELinux messages run: sealert -l cb88fa02-baed-406a-a71c-dff7f04b1457 Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the gpg file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. For complete SELinux messages run: sealert -l 6b66cb76-c64c-4284-aab1-e21478c7327e Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed read access on the debuginfo-install lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. For complete SELinux messages run: sealert -l e3f70b67-2f28-402e-ab48-1b0704aeaa43 Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the dnf-utils file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. For complete SELinux messages run: sealert -l c699c03b-feed-4d07-8cf0-d8c66afcbd00 Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the traceroute file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. For complete SELinux messages run: sealert -l 1d87be03-387b-4141-8645-4987b402195a Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the consolehelper file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. For complete SELinux messages run: sealert -l 804998d9-abb5-4ff3-8bee-993a633cb471 Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadb-backup file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:36 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. For complete SELinux messages run: sealert -l daf479f7-24de-40b3-b694-4c7615086d74 Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadbd-safe file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. For complete SELinux messages run: sealert -l 5b4f3c4e-ad42-41dd-83a8-06d44ffcfd93 Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the redis-server file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. For complete SELinux messages run: sealert -l 497f34b6-5aba-41da-96ae-66860e14a0d8 Nov 21 13:26:36 np0005531387.novalocal systemd-sysv-generator[93714]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:26:36 np0005531387.novalocal systemd-rc-local-generator[93710]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the keepalived file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. For complete SELinux messages run: sealert -l 32f20c61-8cee-4075-9af4-b17e221c8e83 Nov 21 13:26:36 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the rpm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:36 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:26:37 np0005531387.novalocal systemd[1]: Starting OpenStack Nova Compute Server... Nov 21 13:26:41 np0005531387.novalocal systemd[1]: Started OpenStack Nova Compute Server. Nov 21 13:26:42 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:26:42 np0005531387.novalocal systemd-rc-local-generator[93762]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:26:42 np0005531387.novalocal systemd-sysv-generator[93765]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:26:42 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:26:42 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:26:42 np0005531387.novalocal systemd-rc-local-generator[93813]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:26:42 np0005531387.novalocal systemd-sysv-generator[93817]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:26:42 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:26:42 np0005531387.novalocal systemd[1]: Starting libvirt QEMU daemon... Nov 21 13:26:42 np0005531387.novalocal systemd[1]: Started libvirt QEMU daemon. Nov 21 13:26:43 np0005531387.novalocal nova-compute[93724]: libvirt: error : internal error: could not initialize domain event timer Nov 21 13:26:43 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:26:43 np0005531387.novalocal systemd-rc-local-generator[93879]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:26:43 np0005531387.novalocal systemd-sysv-generator[93883]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:26:43 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:26:43 np0005531387.novalocal systemd[1]: Starting OpenStack Nova Scheduler Server... Nov 21 13:26:44 np0005531387.novalocal systemd[1]: Listening on libvirt nodedev daemon admin socket. Nov 21 13:26:44 np0005531387.novalocal systemd[1]: Listening on libvirt nodedev daemon read-only socket. Nov 21 13:26:44 np0005531387.novalocal systemd[1]: Starting libvirt nodedev daemon... Nov 21 13:26:44 np0005531387.novalocal systemd[1]: Started libvirt nodedev daemon. Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. For complete SELinux messages run: sealert -l a05cdb2a-c79f-4dd3-8c88-4caa22ae340a Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the hostname file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. For complete SELinux messages run: sealert -l 32f20c61-8cee-4075-9af4-b17e221c8e83 Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the rpm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. For complete SELinux messages run: sealert -l cb88fa02-baed-406a-a71c-dff7f04b1457 Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the gpg file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. For complete SELinux messages run: sealert -l 6b66cb76-c64c-4284-aab1-e21478c7327e Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed read access on the debuginfo-install lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. For complete SELinux messages run: sealert -l e3f70b67-2f28-402e-ab48-1b0704aeaa43 Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the dnf-utils file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. For complete SELinux messages run: sealert -l c699c03b-feed-4d07-8cf0-d8c66afcbd00 Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the traceroute file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. For complete SELinux messages run: sealert -l 1d87be03-387b-4141-8645-4987b402195a Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the consolehelper file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. For complete SELinux messages run: sealert -l 804998d9-abb5-4ff3-8bee-993a633cb471 Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadb-backup file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. For complete SELinux messages run: sealert -l daf479f7-24de-40b3-b694-4c7615086d74 Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadbd-safe file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. For complete SELinux messages run: sealert -l 5b4f3c4e-ad42-41dd-83a8-06d44ffcfd93 Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the redis-server file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. For complete SELinux messages run: sealert -l 497f34b6-5aba-41da-96ae-66860e14a0d8 Nov 21 13:26:45 np0005531387.novalocal setroubleshoot[93595]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the keepalived file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 21 13:26:45 np0005531387.novalocal systemd[1]: Started OpenStack Nova Scheduler Server. Nov 21 13:26:46 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:26:46 np0005531387.novalocal systemd-rc-local-generator[93953]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:26:46 np0005531387.novalocal systemd-sysv-generator[93957]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:26:46 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:26:46 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:26:46 np0005531387.novalocal systemd-rc-local-generator[93986]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:26:46 np0005531387.novalocal systemd-sysv-generator[93989]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:26:46 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:26:55 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@6.service: Deactivated successfully. Nov 21 13:26:55 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@6.service: Consumed 1.276s CPU time. Nov 21 13:26:55 np0005531387.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 21 13:26:55 np0005531387.novalocal systemd[1]: setroubleshootd.service: Consumed 2.232s CPU time. Nov 21 13:27:02 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:27:02 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:27:02 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:27:07 np0005531387.novalocal sudo[94008]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:27:07 np0005531387.novalocal systemd[1]: Started Session c78 of User root. Nov 21 13:27:07 np0005531387.novalocal sudo[94008]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:27:07 np0005531387.novalocal sudo[94008]: pam_unix(sudo:session): session closed for user root Nov 21 13:27:07 np0005531387.novalocal systemd[1]: session-c78.scope: Deactivated successfully. Nov 21 13:27:07 np0005531387.novalocal sudo[94012]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:27:07 np0005531387.novalocal systemd[1]: Started Session c79 of User root. Nov 21 13:27:07 np0005531387.novalocal sudo[94012]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:27:08 np0005531387.novalocal sudo[94012]: pam_unix(sudo:session): session closed for user root Nov 21 13:27:08 np0005531387.novalocal systemd[1]: session-c79.scope: Deactivated successfully. Nov 21 13:27:08 np0005531387.novalocal sudo[94016]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:27:08 np0005531387.novalocal systemd[1]: Started Session c80 of User root. Nov 21 13:27:08 np0005531387.novalocal sudo[94016]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:27:08 np0005531387.novalocal sudo[94016]: pam_unix(sudo:session): session closed for user root Nov 21 13:27:08 np0005531387.novalocal systemd[1]: session-c80.scope: Deactivated successfully. Nov 21 13:27:08 np0005531387.novalocal sudo[94020]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:27:08 np0005531387.novalocal systemd[1]: Started Session c81 of User root. Nov 21 13:27:08 np0005531387.novalocal sudo[94020]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:27:09 np0005531387.novalocal sudo[94020]: pam_unix(sudo:session): session closed for user root Nov 21 13:27:09 np0005531387.novalocal systemd[1]: session-c81.scope: Deactivated successfully. Nov 21 13:27:21 np0005531387.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 21 13:27:22 np0005531387.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 21 13:27:23 np0005531387.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@7.service. Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/nova/(null). For complete SELinux messages run: sealert -l 2d96a574-4c03-4589-b67b-f3f0b27121e5 Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/nova/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/nova/(null). For complete SELinux messages run: sealert -l 52e415a0-9825-4d48-a951-a294a7414ac8 Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/nova/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/nova/(null). For complete SELinux messages run: sealert -l 19648853-4785-4107-8c2d-6d670ac2ba1a Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/nova/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: failed to retrieve rpm info for path '/var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517': Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from 'write, open' accesses on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l f0b656f3-dca4-4836-b77d-49c7c9205b29 Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from 'write, open' accesses on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write open access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 998099e1-b8e5-47f3-a6f0-ecbfc95424a1 Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 401fa7df-efaf-43ab-8bf7-5a6312002bf0 Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l 89cfc733-6da6-4e97-9be7-2153ca64978c Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l a2f3bc1f-e729-4e74-944d-b684d0ce7a95 Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 25c35ba6-7694-4424-91f1-b6fe61ee0ebb Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from read access on the file 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l e141c061-2f8b-45e8-a07e-3a1199da23b4 Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from read access on the file 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed read access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 33b28cc3-3b14-472a-bf8e-a5d33bb34698 Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed open access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 998099e1-b8e5-47f3-a6f0-ecbfc95424a1 Nov 21 13:27:24 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:27:25 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 401fa7df-efaf-43ab-8bf7-5a6312002bf0 Nov 21 13:27:25 np0005531387.novalocal setroubleshoot[94077]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:27:33 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:27:33 np0005531387.novalocal systemd-rc-local-generator[94140]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:27:33 np0005531387.novalocal systemd-sysv-generator[94144]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:27:33 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:27:33 np0005531387.novalocal systemd[1]: Started OpenStack Octavia Worker service. Nov 21 13:27:34 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:27:34 np0005531387.novalocal systemd-rc-local-generator[94175]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:27:34 np0005531387.novalocal systemd-sysv-generator[94178]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:27:34 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:27:34 np0005531387.novalocal systemd[1]: Reloading. Nov 21 13:27:34 np0005531387.novalocal systemd-rc-local-generator[94202]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 21 13:27:34 np0005531387.novalocal systemd-sysv-generator[94205]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 21 13:27:34 np0005531387.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 21 13:27:35 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@7.service: Deactivated successfully. Nov 21 13:27:35 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@7.service: Consumed 1.274s CPU time. Nov 21 13:27:35 np0005531387.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 21 13:27:35 np0005531387.novalocal systemd[1]: setroubleshootd.service: Consumed 1.789s CPU time. Nov 21 13:27:49 np0005531387.novalocal sshd-session[94327]: Received disconnect from 193.46.255.99 port 38942:11: [preauth] Nov 21 13:27:49 np0005531387.novalocal sshd-session[94327]: Disconnected from authenticating user root 193.46.255.99 port 38942 [preauth] Nov 21 13:27:52 np0005531387.novalocal runuser[94393]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:27:52 np0005531387.novalocal runuser[94393]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:27:52 np0005531387.novalocal runuser[94446]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:27:53 np0005531387.novalocal sshd-session[94455]: Invalid user support from 78.128.112.74 port 58642 Nov 21 13:27:53 np0005531387.novalocal runuser[94446]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:27:53 np0005531387.novalocal runuser[94502]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:27:53 np0005531387.novalocal sshd-session[94455]: Connection closed by invalid user support 78.128.112.74 port 58642 [preauth] Nov 21 13:27:54 np0005531387.novalocal runuser[94502]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:02 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:28:02 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:28:02 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:28:07 np0005531387.novalocal sudo[94568]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:28:07 np0005531387.novalocal systemd[1]: Started Session c82 of User root. Nov 21 13:28:07 np0005531387.novalocal sudo[94568]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:28:07 np0005531387.novalocal sudo[94568]: pam_unix(sudo:session): session closed for user root Nov 21 13:28:07 np0005531387.novalocal systemd[1]: session-c82.scope: Deactivated successfully. Nov 21 13:28:07 np0005531387.novalocal sudo[94572]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:28:07 np0005531387.novalocal systemd[1]: Started Session c83 of User root. Nov 21 13:28:07 np0005531387.novalocal sudo[94572]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:28:08 np0005531387.novalocal sudo[94572]: pam_unix(sudo:session): session closed for user root Nov 21 13:28:08 np0005531387.novalocal systemd[1]: session-c83.scope: Deactivated successfully. Nov 21 13:28:08 np0005531387.novalocal sudo[94576]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:28:08 np0005531387.novalocal systemd[1]: Started Session c84 of User root. Nov 21 13:28:08 np0005531387.novalocal sudo[94576]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:28:08 np0005531387.novalocal sudo[94576]: pam_unix(sudo:session): session closed for user root Nov 21 13:28:08 np0005531387.novalocal systemd[1]: session-c84.scope: Deactivated successfully. Nov 21 13:28:08 np0005531387.novalocal sudo[94584]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:28:08 np0005531387.novalocal systemd[1]: Started Session c85 of User root. Nov 21 13:28:08 np0005531387.novalocal sudo[94584]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:28:08 np0005531387.novalocal sudo[94584]: pam_unix(sudo:session): session closed for user root Nov 21 13:28:08 np0005531387.novalocal systemd[1]: session-c85.scope: Deactivated successfully. Nov 21 13:28:19 np0005531387.novalocal sudo[94938]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get connection . inactivity_probe Nov 21 13:28:19 np0005531387.novalocal sudo[94938]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:28:19 np0005531387.novalocal sudo[94938]: pam_unix(sudo:session): session closed for user root Nov 21 13:28:19 np0005531387.novalocal sudo[94942]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get connection . inactivity_probe Nov 21 13:28:19 np0005531387.novalocal sudo[94942]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:28:19 np0005531387.novalocal sudo[94942]: pam_unix(sudo:session): session closed for user root Nov 21 13:28:40 np0005531387.novalocal crontab[95004]: (root) LIST (root) Nov 21 13:28:40 np0005531387.novalocal crontab[95005]: (root) LIST (keystone) Nov 21 13:28:40 np0005531387.novalocal crontab[95006]: (root) LIST (cinder) Nov 21 13:28:40 np0005531387.novalocal crontab[95009]: (root) LIST (glance) Nov 21 13:28:40 np0005531387.novalocal crontab[95010]: (root) LIST (nova) Nov 21 13:28:41 np0005531387.novalocal crontab[95011]: (root) LIST (manila) Nov 21 13:28:43 np0005531387.novalocal runuser[95019]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:44 np0005531387.novalocal runuser[95019]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:44 np0005531387.novalocal runuser[95074]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:45 np0005531387.novalocal runuser[95074]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:45 np0005531387.novalocal runuser[95126]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:46 np0005531387.novalocal runuser[95126]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:46 np0005531387.novalocal runuser[95181]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:46 np0005531387.novalocal runuser[95181]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:46 np0005531387.novalocal runuser[95233]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:47 np0005531387.novalocal runuser[95233]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:47 np0005531387.novalocal runuser[95288]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:48 np0005531387.novalocal runuser[95288]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:48 np0005531387.novalocal runuser[95340]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:49 np0005531387.novalocal runuser[95340]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:49 np0005531387.novalocal runuser[95395]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:49 np0005531387.novalocal runuser[95395]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:49 np0005531387.novalocal runuser[95448]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:50 np0005531387.novalocal runuser[95448]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:50 np0005531387.novalocal runuser[95500]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:51 np0005531387.novalocal runuser[95500]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:52 np0005531387.novalocal runuser[95564]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:52 np0005531387.novalocal runuser[95564]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:53 np0005531387.novalocal runuser[95616]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:53 np0005531387.novalocal runuser[95616]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:54 np0005531387.novalocal runuser[95670]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:54 np0005531387.novalocal runuser[95670]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:54 np0005531387.novalocal runuser[95723]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:55 np0005531387.novalocal runuser[95723]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:56 np0005531387.novalocal runuser[95787]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:56 np0005531387.novalocal runuser[95787]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:57 np0005531387.novalocal runuser[95839]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:28:57 np0005531387.novalocal runuser[95839]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:28:59 np0005531387.novalocal virtqemud[93820]: libvirt version: 11.9.0, package: 1.el9 (builder@centos.org, 2025-11-04-09:54:50, ) Nov 21 13:28:59 np0005531387.novalocal virtqemud[93820]: hostname: np0005531387.novalocal Nov 21 13:28:59 np0005531387.novalocal virtqemud[93820]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Nov 21 13:28:59 np0005531387.novalocal virtqemud[93820]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Nov 21 13:29:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:29:00 np0005531387.novalocal runuser[95922]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:29:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:29:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:29:00 np0005531387.novalocal runuser[95922]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:29:00 np0005531387.novalocal runuser[95975]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:29:01 np0005531387.novalocal runuser[95975]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:29:02 np0005531387.novalocal runuser[96038]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:29:02 np0005531387.novalocal runuser[96038]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:29:03 np0005531387.novalocal runuser[96090]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 21 13:29:03 np0005531387.novalocal runuser[96090]: pam_unix(runuser:session): session closed for user rabbitmq Nov 21 13:29:07 np0005531387.novalocal sudo[96159]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:29:07 np0005531387.novalocal systemd[1]: Started Session c86 of User root. Nov 21 13:29:07 np0005531387.novalocal sudo[96159]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:29:07 np0005531387.novalocal sudo[96159]: pam_unix(sudo:session): session closed for user root Nov 21 13:29:07 np0005531387.novalocal systemd[1]: session-c86.scope: Deactivated successfully. Nov 21 13:29:07 np0005531387.novalocal sudo[96163]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:29:07 np0005531387.novalocal systemd[1]: Started Session c87 of User root. Nov 21 13:29:07 np0005531387.novalocal sudo[96163]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:29:08 np0005531387.novalocal sudo[96163]: pam_unix(sudo:session): session closed for user root Nov 21 13:29:08 np0005531387.novalocal systemd[1]: session-c87.scope: Deactivated successfully. Nov 21 13:29:08 np0005531387.novalocal sudo[96167]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:29:08 np0005531387.novalocal systemd[1]: Started Session c88 of User root. Nov 21 13:29:08 np0005531387.novalocal sudo[96167]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:29:08 np0005531387.novalocal sudo[96167]: pam_unix(sudo:session): session closed for user root Nov 21 13:29:08 np0005531387.novalocal systemd[1]: session-c88.scope: Deactivated successfully. Nov 21 13:29:08 np0005531387.novalocal sudo[96172]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:29:08 np0005531387.novalocal systemd[1]: Started Session c89 of User root. Nov 21 13:29:08 np0005531387.novalocal sudo[96172]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:29:09 np0005531387.novalocal sudo[96172]: pam_unix(sudo:session): session closed for user root Nov 21 13:29:09 np0005531387.novalocal systemd[1]: session-c89.scope: Deactivated successfully. Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:30:01 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Created slice User Slice of UID 161. Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Starting User Runtime Directory /run/user/161... Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Created slice User Slice of UID 163. Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Starting User Runtime Directory /run/user/163... Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Finished User Runtime Directory /run/user/161. Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Starting User Manager for UID 161... Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Finished User Runtime Directory /run/user/163. Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Starting User Manager for UID 163... Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: pam_unix(systemd-user:session): session opened for user glance(uid=161) by glance(uid=0) Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: pam_unix(systemd-user:session): session opened for user keystone(uid=163) by keystone(uid=0) Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Queued start job for default target Main User Target. Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Queued start job for default target Main User Target. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Created slice User Application Slice. Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Created slice User Application Slice. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Mark boot as successful after the user session has run 2 minutes was skipped because of an unmet condition check (ConditionUser=!@system). Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Started Daily Cleanup of User's Temporary Directories. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Reached target Paths. Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Mark boot as successful after the user session has run 2 minutes was skipped because of an unmet condition check (ConditionUser=!@system). Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Started Daily Cleanup of User's Temporary Directories. Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Reached target Paths. Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Reached target Timers. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Reached target Timers. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Starting D-Bus User Message Bus Socket... Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Starting D-Bus User Message Bus Socket... Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Listening on PipeWire PulseAudio. Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Listening on PipeWire PulseAudio. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Listening on PipeWire Multimedia System Sockets. Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Listening on PipeWire Multimedia System Sockets. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Starting Create User's Volatile Files and Directories... Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Starting Create User's Volatile Files and Directories... Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Listening on D-Bus User Message Bus Socket. Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Reached target Sockets. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Listening on D-Bus User Message Bus Socket. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Reached target Sockets. Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Finished Create User's Volatile Files and Directories. Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Reached target Basic System. Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Reached target Main User Target. Nov 21 13:30:01 np0005531387.novalocal systemd[96325]: Startup finished in 238ms. Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Started User Manager for UID 161. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Finished Create User's Volatile Files and Directories. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Reached target Basic System. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Reached target Main User Target. Nov 21 13:30:01 np0005531387.novalocal systemd[96326]: Startup finished in 243ms. Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Started Session 5 of User glance. Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Started User Manager for UID 163. Nov 21 13:30:01 np0005531387.novalocal systemd[1]: Started Session 6 of User keystone. Nov 21 13:30:01 np0005531387.novalocal CROND[96347]: (glance) CMD (glance-cache-pruner) Nov 21 13:30:01 np0005531387.novalocal CROND[96348]: (keystone) CMD (keystone-manage fernet_rotate) Nov 21 13:30:02 np0005531387.novalocal CROND[96317]: (glance) CMDOUT (2025-11-21 13:30:02.483 96347 INFO glance.image_cache [-] Image cache loaded driver 'centralized_db'.) Nov 21 13:30:02 np0005531387.novalocal CROND[96317]: (glance) CMDOUT (2025-11-21 13:30:02.768 96347 DEBUG glance.image_cache [None req-cdb4d401-c81a-4074-9e0a-42cd3a957283 - - - - - -] Image cache has free space, skipping prune... prune /usr/lib/python3.9/site-packages/glance/image_cache/__init__.py:291) Nov 21 13:30:02 np0005531387.novalocal CROND[96317]: (glance) CMDEND (glance-cache-pruner) Nov 21 13:30:02 np0005531387.novalocal systemd[1]: session-5.scope: Deactivated successfully. Nov 21 13:30:02 np0005531387.novalocal systemd[1]: session-5.scope: Consumed 1.156s CPU time. Nov 21 13:30:04 np0005531387.novalocal CROND[96318]: (keystone) CMDEND (keystone-manage fernet_rotate) Nov 21 13:30:04 np0005531387.novalocal systemd[1]: session-6.scope: Deactivated successfully. Nov 21 13:30:04 np0005531387.novalocal systemd[1]: session-6.scope: Consumed 2.124s CPU time. Nov 21 13:30:07 np0005531387.novalocal sudo[96363]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:30:07 np0005531387.novalocal systemd[1]: Started Session c90 of User root. Nov 21 13:30:07 np0005531387.novalocal sudo[96363]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:30:07 np0005531387.novalocal sudo[96363]: pam_unix(sudo:session): session closed for user root Nov 21 13:30:07 np0005531387.novalocal systemd[1]: session-c90.scope: Deactivated successfully. Nov 21 13:30:07 np0005531387.novalocal sudo[96367]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:30:07 np0005531387.novalocal systemd[1]: Started Session c91 of User root. Nov 21 13:30:07 np0005531387.novalocal sudo[96367]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:30:08 np0005531387.novalocal sudo[96367]: pam_unix(sudo:session): session closed for user root Nov 21 13:30:08 np0005531387.novalocal systemd[1]: session-c91.scope: Deactivated successfully. Nov 21 13:30:08 np0005531387.novalocal sudo[96374]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:30:08 np0005531387.novalocal systemd[1]: Started Session c92 of User root. Nov 21 13:30:08 np0005531387.novalocal sudo[96374]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:30:08 np0005531387.novalocal sudo[96374]: pam_unix(sudo:session): session closed for user root Nov 21 13:30:08 np0005531387.novalocal systemd[1]: session-c92.scope: Deactivated successfully. Nov 21 13:30:08 np0005531387.novalocal sudo[96378]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:30:08 np0005531387.novalocal systemd[1]: Started Session c93 of User root. Nov 21 13:30:08 np0005531387.novalocal sudo[96378]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:30:09 np0005531387.novalocal sudo[96378]: pam_unix(sudo:session): session closed for user root Nov 21 13:30:09 np0005531387.novalocal systemd[1]: session-c93.scope: Deactivated successfully. Nov 21 13:30:13 np0005531387.novalocal systemd[1]: Stopping User Manager for UID 161... Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Activating special unit Exit the Session... Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Stopped target Main User Target. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Stopped target Basic System. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Stopped target Paths. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Stopped target Sockets. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Stopped target Timers. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Stopped Daily Cleanup of User's Temporary Directories. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Closed D-Bus User Message Bus Socket. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Closed PipeWire PulseAudio. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Closed PipeWire Multimedia System Sockets. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Stopped Create User's Volatile Files and Directories. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Removed slice User Application Slice. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Reached target Shutdown. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Finished Exit the Session. Nov 21 13:30:13 np0005531387.novalocal systemd[96325]: Reached target Exit the Session. Nov 21 13:30:13 np0005531387.novalocal systemd[1]: user@161.service: Deactivated successfully. Nov 21 13:30:13 np0005531387.novalocal systemd[1]: Stopped User Manager for UID 161. Nov 21 13:30:13 np0005531387.novalocal systemd[1]: Stopping User Runtime Directory /run/user/161... Nov 21 13:30:13 np0005531387.novalocal systemd[1]: run-user-161.mount: Deactivated successfully. Nov 21 13:30:13 np0005531387.novalocal systemd[1]: user-runtime-dir@161.service: Deactivated successfully. Nov 21 13:30:13 np0005531387.novalocal systemd[1]: Stopped User Runtime Directory /run/user/161. Nov 21 13:30:13 np0005531387.novalocal systemd[1]: Removed slice User Slice of UID 161. Nov 21 13:30:13 np0005531387.novalocal systemd[1]: user-161.slice: Consumed 1.463s CPU time. Nov 21 13:30:14 np0005531387.novalocal systemd[1]: Stopping User Manager for UID 163... Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Activating special unit Exit the Session... Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Stopped target Main User Target. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Stopped target Basic System. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Stopped target Paths. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Stopped target Sockets. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Stopped target Timers. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Stopped Daily Cleanup of User's Temporary Directories. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Closed D-Bus User Message Bus Socket. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Closed PipeWire PulseAudio. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Closed PipeWire Multimedia System Sockets. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Stopped Create User's Volatile Files and Directories. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Removed slice User Application Slice. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Reached target Shutdown. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Finished Exit the Session. Nov 21 13:30:14 np0005531387.novalocal systemd[96326]: Reached target Exit the Session. Nov 21 13:30:14 np0005531387.novalocal systemd[1]: user@163.service: Deactivated successfully. Nov 21 13:30:14 np0005531387.novalocal systemd[1]: Stopped User Manager for UID 163. Nov 21 13:30:14 np0005531387.novalocal systemd[1]: Stopping User Runtime Directory /run/user/163... Nov 21 13:30:14 np0005531387.novalocal systemd[1]: run-user-163.mount: Deactivated successfully. Nov 21 13:30:14 np0005531387.novalocal systemd[1]: user-runtime-dir@163.service: Deactivated successfully. Nov 21 13:30:14 np0005531387.novalocal systemd[1]: Stopped User Runtime Directory /run/user/163. Nov 21 13:30:14 np0005531387.novalocal systemd[1]: Removed slice User Slice of UID 163. Nov 21 13:30:14 np0005531387.novalocal systemd[1]: user-163.slice: Consumed 2.411s CPU time. Nov 21 13:31:02 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:31:02 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:31:02 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:31:04 np0005531387.novalocal sudo[96553]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /etc/neutron/plugins/ml2/ovn_agent.ini --config-dir /etc/neutron/conf.d/neutron-ovn-agent --privsep_context neutron.privileged.default --privsep_sock_path /tmp/tmpln3pvfo4/privsep.sock Nov 21 13:31:04 np0005531387.novalocal systemd[1]: Started Session c94 of User root. Nov 21 13:31:04 np0005531387.novalocal sudo[96553]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:31:04 np0005531387.novalocal sudo[96553]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:07 np0005531387.novalocal sudo[96568]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:31:07 np0005531387.novalocal systemd[1]: Started Session c95 of User root. Nov 21 13:31:07 np0005531387.novalocal sudo[96568]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:07 np0005531387.novalocal sudo[96568]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:07 np0005531387.novalocal systemd[1]: session-c95.scope: Deactivated successfully. Nov 21 13:31:07 np0005531387.novalocal sudo[96573]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:31:07 np0005531387.novalocal systemd[1]: Started Session c96 of User root. Nov 21 13:31:07 np0005531387.novalocal sudo[96573]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:08 np0005531387.novalocal sudo[96573]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:08 np0005531387.novalocal systemd[1]: session-c96.scope: Deactivated successfully. Nov 21 13:31:08 np0005531387.novalocal sudo[96577]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:31:08 np0005531387.novalocal systemd[1]: Started Session c97 of User root. Nov 21 13:31:08 np0005531387.novalocal sudo[96577]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:08 np0005531387.novalocal sudo[96577]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:08 np0005531387.novalocal systemd[1]: session-c97.scope: Deactivated successfully. Nov 21 13:31:08 np0005531387.novalocal sudo[96582]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:31:08 np0005531387.novalocal systemd[1]: Started Session c98 of User root. Nov 21 13:31:08 np0005531387.novalocal sudo[96582]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:08 np0005531387.novalocal sudo[96582]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:08 np0005531387.novalocal systemd[1]: session-c98.scope: Deactivated successfully. Nov 21 13:31:27 np0005531387.novalocal sudo[96659]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-489ee2f1-1444-4b63-8454-ac49b885b376 Nov 21 13:31:27 np0005531387.novalocal systemd[1]: Started Session c99 of User root. Nov 21 13:31:27 np0005531387.novalocal sudo[96659]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:27 np0005531387.novalocal sudo[96659]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:27 np0005531387.novalocal systemd[1]: session-c99.scope: Deactivated successfully. Nov 21 13:31:28 np0005531387.novalocal sudo[96665]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate --name volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49 --snapshot cinder-volumes/volume-489ee2f1-1444-4b63-8454-ac49b885b376 Nov 21 13:31:28 np0005531387.novalocal systemd[1]: Started Session c100 of User root. Nov 21 13:31:28 np0005531387.novalocal sudo[96665]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:28 np0005531387.novalocal dmeventd[89073]: No longer monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Nov 21 13:31:28 np0005531387.novalocal dmeventd[89073]: Monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Nov 21 13:31:28 np0005531387.novalocal lvm[96676]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:31:28 np0005531387.novalocal lvm[96676]: VG cinder-volumes finished Nov 21 13:31:28 np0005531387.novalocal sudo[96665]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:28 np0005531387.novalocal systemd[1]: session-c100.scope: Deactivated successfully. Nov 21 13:31:28 np0005531387.novalocal sudo[96678]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -k n cinder-volumes/volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49 Nov 21 13:31:28 np0005531387.novalocal systemd[1]: Started Session c101 of User root. Nov 21 13:31:28 np0005531387.novalocal sudo[96678]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:28 np0005531387.novalocal lvm[96687]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:31:28 np0005531387.novalocal lvm[96687]: VG cinder-volumes finished Nov 21 13:31:29 np0005531387.novalocal sudo[96678]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:29 np0005531387.novalocal systemd[1]: session-c101.scope: Deactivated successfully. Nov 21 13:31:30 np0005531387.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 21 13:31:30 np0005531387.novalocal sudo[96714]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-489ee2f1-1444-4b63-8454-ac49b885b376 Nov 21 13:31:30 np0005531387.novalocal systemd[1]: Started Session c102 of User root. Nov 21 13:31:30 np0005531387.novalocal sudo[96714]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:31 np0005531387.novalocal sudo[96714]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:31 np0005531387.novalocal systemd[1]: session-c102.scope: Deactivated successfully. Nov 21 13:31:31 np0005531387.novalocal sudo[96720]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-489ee2f1-1444-4b63-8454-ac49b885b376 iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 n2TMvjtA7WYKnN2XGxU4 9qai7AjTzpMvhejx False -p3260 -a::1 Nov 21 13:31:31 np0005531387.novalocal systemd[1]: Started Session c103 of User root. Nov 21 13:31:31 np0005531387.novalocal sudo[96720]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:31 np0005531387.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 21 13:31:31 np0005531387.novalocal sudo[96720]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:31 np0005531387.novalocal systemd[1]: session-c103.scope: Deactivated successfully. Nov 21 13:31:31 np0005531387.novalocal sudo[96734]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:31:31 np0005531387.novalocal systemd[1]: Started Session c104 of User root. Nov 21 13:31:31 np0005531387.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@8.service. Nov 21 13:31:31 np0005531387.novalocal sudo[96734]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:32 np0005531387.novalocal sudo[96734]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:32 np0005531387.novalocal systemd[1]: session-c104.scope: Deactivated successfully. Nov 21 13:31:32 np0005531387.novalocal sudo[96746]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:31:32 np0005531387.novalocal systemd[1]: Started Session c105 of User root. Nov 21 13:31:32 np0005531387.novalocal sudo[96746]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:32 np0005531387.novalocal sudo[96746]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:32 np0005531387.novalocal systemd[1]: session-c105.scope: Deactivated successfully. Nov 21 13:31:33 np0005531387.novalocal sudo[96751]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 n2TMvjtA7WYKnN2XGxU4 9qai7AjTzpMvhejx iqn.1994-05.com.redhat:592de668dfc Nov 21 13:31:33 np0005531387.novalocal systemd[1]: Started Session c106 of User root. Nov 21 13:31:33 np0005531387.novalocal sudo[96751]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:33 np0005531387.novalocal sudo[96751]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:33 np0005531387.novalocal systemd[1]: session-c106.scope: Deactivated successfully. Nov 21 13:31:33 np0005531387.novalocal sudo[96756]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:31:33 np0005531387.novalocal systemd[1]: Started Session c107 of User root. Nov 21 13:31:33 np0005531387.novalocal sudo[96756]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:33 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l c8a4c293-692a-4fae-b86d-77210e94369e Nov 21 13:31:33 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:33 np0005531387.novalocal setroubleshoot[96710]: failed to retrieve rpm info for path '/run/blkid/blkid.tab': Nov 21 13:31:33 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l 7d2b58c1-79ca-4160-8fd4-14e8542eec35 Nov 21 13:31:33 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:33 np0005531387.novalocal setroubleshoot[96710]: failed to retrieve rpm info for path '/dev/vda1': Nov 21 13:31:33 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 1befe3f7-f489-4ab9-8cdf-cc3f9d682d44 Nov 21 13:31:33 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:33 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l bcbc18a3-4bed-4fa8-ba5e-0ff2d9ba256a Nov 21 13:31:33 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:33 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 065ad1d4-639c-4865-8cdc-83a024d3ba94 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 5a151cba-5bc8-4972-b2ee-a20e7b61ef76 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l 1fb1d959-5f41-4435-8cdf-e28ee44241c3 Nov 21 13:31:34 np0005531387.novalocal sudo[96756]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:34 np0005531387.novalocal systemd[1]: session-c107.scope: Deactivated successfully. Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l 4a4289d3-2330-4516-a973-05a6b9c93477 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 80a62132-5209-4d9a-9643-9a7cc593bba1 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l 9de0881e-68a3-4001-90cf-b9932d6f6b63 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from 'read, write, open' accesses on the file /run/blkid/blkid.tab-dLxyLG. For complete SELinux messages run: sealert -l 622e86ab-b617-4873-857a-1e898f73fe27 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from 'read, write, open' accesses on the file /run/blkid/blkid.tab-dLxyLG. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read write open access on the blkid.tab-dLxyLG file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-dLxyLG. For complete SELinux messages run: sealert -l 876689a3-aaee-46cc-bada-344cc8e8921d Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-dLxyLG. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-dLxyLG file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 605b104c-6316-46f1-a763-9b18ac0e7dd6 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 9bdd71c0-a27c-4205-83f6-9874d7e18ddf Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l a8efe584-9fec-4d39-9f43-96c11ce88dbd Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l e78c61a4-3fc3-4069-b46b-4d26bf27d043 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). For complete SELinux messages run: sealert -l 15686079-a82c-4b39-a26d-2e2ea1cc176a Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l fb3fb2b2-c872-4cd6-b6ed-7ebce53a843c Nov 21 13:31:34 np0005531387.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Nov 21 13:31:34 np0005531387.novalocal iscsid[73753]: iscsid: Connection3:0 to [target: iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376, portal: ::1,3260] through [iface: default] is operational now Nov 21 13:31:34 np0005531387.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Nov 21 13:31:34 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Nov 21 13:31:34 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: device naa.6001405c4524a1cbcf64d34bccde4eb5 port group 0 rel port 1 Nov 21 13:31:34 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Nov 21 13:31:34 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Nov 21 13:31:34 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 21 13:31:34 np0005531387.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Nov 21 13:31:34 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 21 13:31:34 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:31:34 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Nov 21 13:31:34 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Nov 21 13:31:34 np0005531387.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Nov 21 13:31:34 np0005531387.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Nov 21 13:31:34 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:31:34 np0005531387.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 21 13:31:34 np0005531387.novalocal kernel: GPT:229375 != 2097151 Nov 21 13:31:34 np0005531387.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Nov 21 13:31:34 np0005531387.novalocal kernel: GPT:229375 != 2097151 Nov 21 13:31:34 np0005531387.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Nov 21 13:31:34 np0005531387.novalocal kernel: sda: sda1 sda15 Nov 21 13:31:34 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: failed to retrieve rpm info for path '/proc/sys/fs/nr_open': Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 44e86f04-7e6f-4e23-a0e4-58668497b8c1 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 52f5b089-baee-4e05-9391-63b6a0b2ef52 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 21e7057e-202f-4a56-aed7-bf9dddb54fca Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l cc3da5a7-6073-4026-8670-c232e166c96b Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l fd366ab6-395b-4371-875d-f3f5222c5383 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l b3fbf5fc-bac6-4c85-8030-b7f1eaee83e9 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 35eb3416-a2d2-46c2-91d5-9a3e0d075c11 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 4e325fa4-f630-48d6-8f73-ad15165b94ef Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 88f5fd62-84ab-4fb2-b7ca-0cac1ee3e27b Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 0a00166a-b458-4dbc-af2f-08bf20a2030a Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 996db2c5-dbbb-4147-9c69-75a1d949d3a5 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l b039039f-424a-4b11-9e84-16df0362f9e7 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l d119ff9c-e838-41d1-bfff-ea5a7ce80261 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l b27dde58-a03a-4b6a-a837-821481e8917d Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l e678d2fc-ba21-4db4-8bd4-1bcb0c117d83 Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. For complete SELinux messages run: sealert -l 008667d3-92fd-4134-8181-fd3340a8a41c Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. For complete SELinux messages run: sealert -l c06d3f2f-84aa-4c28-af13-874ae33b55bb Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 7f41296a-5cd7-45e2-9002-4d60d7a29fee Nov 21 13:31:34 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:35 np0005531387.novalocal setroubleshoot[96710]: failed to retrieve rpm info for path '/sys/class/scsi_host/host2/scan': Nov 21 13:31:35 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 43013317-796c-4f9a-bc3b-d226f03a68ab Nov 21 13:31:35 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:31:35 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l ffe422c8-2816-42df-9140-893c5652616a Nov 21 13:31:35 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:31:35 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 14497a8c-4a42-4ab4-a2f3-9b6453b39126 Nov 21 13:31:35 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:31:35 np0005531387.novalocal sudo[96820]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Nov 21 13:31:35 np0005531387.novalocal systemd[1]: Started Session c108 of User root. Nov 21 13:31:35 np0005531387.novalocal sudo[96820]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 21 13:31:35 np0005531387.novalocal setroubleshoot[96710]: failed to retrieve rpm info for path '/dev/sda': Nov 21 13:31:35 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 1befe3f7-f489-4ab9-8cdf-cc3f9d682d44 Nov 21 13:31:35 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:35 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 414fe8d2-3787-4516-9eeb-1fed67f6f7b1 Nov 21 13:31:35 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l 4c74f8f5-a774-4645-a3e2-3652344f1a44 Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l fdd639d3-95ac-4633-a4e4-cc22bb8309c8 Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 06ead0e8-3911-43f5-8f9c-5f9d9e175122 Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l a47a66c5-94dd-4f2c-958a-b7a10cffd8c9 Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 62fede99-67d6-456a-8fac-bb1bb4a7c280 Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l a47a66c5-94dd-4f2c-958a-b7a10cffd8c9 Nov 21 13:31:36 np0005531387.novalocal sudo[96820]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:36 np0005531387.novalocal systemd[1]: session-c108.scope: Deactivated successfully. Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 62fede99-67d6-456a-8fac-bb1bb4a7c280 Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 414fe8d2-3787-4516-9eeb-1fed67f6f7b1 Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l b2d95b26-bb82-4f37-b18b-d2c3106d4c7c Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l bcbc18a3-4bed-4fa8-ba5e-0ff2d9ba256a Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 065ad1d4-639c-4865-8cdc-83a024d3ba94 Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:36 np0005531387.novalocal sudo[96834]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 5a151cba-5bc8-4972-b2ee-a20e7b61ef76 Nov 21 13:31:36 np0005531387.novalocal systemd[1]: Started Session c109 of User root. Nov 21 13:31:36 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:31:36 np0005531387.novalocal sudo[96834]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 21 13:31:37 np0005531387.novalocal sudo[96834]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:37 np0005531387.novalocal systemd[1]: session-c109.scope: Deactivated successfully. Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 21e7057e-202f-4a56-aed7-bf9dddb54fca Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. For complete SELinux messages run: sealert -l 88f5fd62-84ab-4fb2-b7ca-0cac1ee3e27b Nov 21 13:31:37 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the send_targets directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. For complete SELinux messages run: sealert -l c06d3f2f-84aa-4c28-af13-874ae33b55bb Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l cc3da5a7-6073-4026-8670-c232e166c96b Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l fd366ab6-395b-4371-875d-f3f5222c5383 Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l b3fbf5fc-bac6-4c85-8030-b7f1eaee83e9 Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 35eb3416-a2d2-46c2-91d5-9a3e0d075c11 Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 4e325fa4-f630-48d6-8f73-ad15165b94ef Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 7f41296a-5cd7-45e2-9002-4d60d7a29fee Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. For complete SELinux messages run: sealert -l 593287d0-76c3-4940-b448-09ea85c4726f Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 0a00166a-b458-4dbc-af2f-08bf20a2030a Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 996db2c5-dbbb-4147-9c69-75a1d949d3a5 Nov 21 13:31:37 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: Detached Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l fb3fb2b2-c872-4cd6-b6ed-7ebce53a843c Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 44e86f04-7e6f-4e23-a0e4-58668497b8c1 Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 52f5b089-baee-4e05-9391-63b6a0b2ef52 Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/tee from append access on the file delete. For complete SELinux messages run: sealert -l 14497a8c-4a42-4ab4-a2f3-9b6453b39126 Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/bin/tee from append access on the file delete. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the delete file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:31:37 np0005531387.novalocal iscsid[73753]: iscsid: Connection3:0 to [target: iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376, portal: ::1,3260] through [iface: default] is shutdown. Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l 86103ec2-560f-474a-bf72-4386645eaefd Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal sudo[96879]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 iqn.1994-05.com.redhat:592de668dfc Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376. For complete SELinux messages run: sealert -l b039039f-424a-4b11-9e84-16df0362f9e7 Nov 21 13:31:37 np0005531387.novalocal systemd[1]: Started Session c110 of User root. Nov 21 13:31:37 np0005531387.novalocal sudo[96881]: nova : PWD=/ ; USER=root ; COMMAND=/usr/bin/nova-rootwrap /etc/nova/rootwrap.conf privsep-helper --config-file /etc/nova/nova.conf --config-file /etc/nova/nova-compute.conf --privsep_context os_brick.privileged.default --privsep_sock_path /tmp/tmp3qzricuu/privsep.sock Nov 21 13:31:37 np0005531387.novalocal sudo[96879]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l b3369989-afb7-4c65-a3aa-844d5d0218b7 Nov 21 13:31:37 np0005531387.novalocal systemd[1]: Started Session c111 of User root. Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l d07a7f2a-bc08-4b3c-a327-ad54d948ecbf Nov 21 13:31:37 np0005531387.novalocal sudo[96881]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=162) Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376. For complete SELinux messages run: sealert -l bbfa8cfa-95e0-4045-8a28-a673ea3dc0e7 Nov 21 13:31:37 np0005531387.novalocal setroubleshoot[96710]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:31:38 np0005531387.novalocal sudo[96879]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:38 np0005531387.novalocal systemd[1]: session-c110.scope: Deactivated successfully. Nov 21 13:31:38 np0005531387.novalocal sudo[96890]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:31:38 np0005531387.novalocal systemd[1]: Started Session c112 of User root. Nov 21 13:31:38 np0005531387.novalocal sudo[96890]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:38 np0005531387.novalocal sudo[96881]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:38 np0005531387.novalocal sudo[96890]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:38 np0005531387.novalocal systemd[1]: session-c112.scope: Deactivated successfully. Nov 21 13:31:38 np0005531387.novalocal sudo[96904]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:31:38 np0005531387.novalocal systemd[1]: Started Session c113 of User root. Nov 21 13:31:38 np0005531387.novalocal sudo[96904]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:39 np0005531387.novalocal sudo[96907]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49 Nov 21 13:31:39 np0005531387.novalocal systemd[1]: Started Session c114 of User root. Nov 21 13:31:39 np0005531387.novalocal sudo[96907]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:39 np0005531387.novalocal sudo[96907]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:39 np0005531387.novalocal systemd[1]: session-c114.scope: Deactivated successfully. Nov 21 13:31:39 np0005531387.novalocal sudo[96904]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:39 np0005531387.novalocal systemd[1]: session-c113.scope: Deactivated successfully. Nov 21 13:31:39 np0005531387.novalocal sudo[96913]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-489ee2f1-1444-4b63-8454-ac49b885b376 Nov 21 13:31:39 np0005531387.novalocal systemd[1]: Started Session c115 of User root. Nov 21 13:31:39 np0005531387.novalocal sudo[96913]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:40 np0005531387.novalocal sudo[96913]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:40 np0005531387.novalocal systemd[1]: session-c115.scope: Deactivated successfully. Nov 21 13:31:40 np0005531387.novalocal sudo[96919]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:31:40 np0005531387.novalocal systemd[1]: Started Session c116 of User root. Nov 21 13:31:40 np0005531387.novalocal sudo[96919]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:40 np0005531387.novalocal sudo[96919]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:40 np0005531387.novalocal systemd[1]: session-c116.scope: Deactivated successfully. Nov 21 13:31:40 np0005531387.novalocal sudo[96924]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49 iqn.2010-10.org.openstack:volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49 xxgGetLjZytU94PnhP5c 9aq4Uc3RnAdqYm8N False -p3260 -a::1 Nov 21 13:31:40 np0005531387.novalocal systemd[1]: Started Session c117 of User root. Nov 21 13:31:40 np0005531387.novalocal sudo[96924]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:41 np0005531387.novalocal sudo[96932]: nova : PWD=/ ; USER=root ; COMMAND=/usr/bin/nova-rootwrap /etc/nova/rootwrap.conf privsep-helper --config-file /etc/nova/nova.conf --config-file /etc/nova/nova-compute.conf --privsep_context nova.privsep.sys_admin_pctxt --privsep_sock_path /tmp/tmp5ivblmz4/privsep.sock Nov 21 13:31:41 np0005531387.novalocal systemd[1]: Started Session c118 of User root. Nov 21 13:31:41 np0005531387.novalocal sudo[96932]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=162) Nov 21 13:31:41 np0005531387.novalocal sudo[96924]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:41 np0005531387.novalocal systemd[1]: session-c117.scope: Deactivated successfully. Nov 21 13:31:41 np0005531387.novalocal sudo[96938]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:31:41 np0005531387.novalocal systemd[1]: Started Session c119 of User root. Nov 21 13:31:41 np0005531387.novalocal sudo[96938]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:41 np0005531387.novalocal sudo[96932]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:41 np0005531387.novalocal sudo[96938]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:41 np0005531387.novalocal systemd[1]: session-c119.scope: Deactivated successfully. Nov 21 13:31:41 np0005531387.novalocal sudo[96947]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:31:41 np0005531387.novalocal systemd[1]: Started Session c120 of User root. Nov 21 13:31:41 np0005531387.novalocal sudo[96947]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:42 np0005531387.novalocal sudo[96947]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:42 np0005531387.novalocal systemd[1]: session-c120.scope: Deactivated successfully. Nov 21 13:31:42 np0005531387.novalocal sudo[96966]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49 xxgGetLjZytU94PnhP5c 9aq4Uc3RnAdqYm8N iqn.1994-05.com.redhat:592de668dfc Nov 21 13:31:42 np0005531387.novalocal systemd[1]: Started Session c121 of User root. Nov 21 13:31:42 np0005531387.novalocal sudo[96966]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:42 np0005531387.novalocal sudo[96970]: nova : PWD=/ ; USER=root ; COMMAND=/usr/bin/nova-rootwrap /etc/nova/rootwrap.conf privsep-helper --config-file /etc/nova/nova.conf --config-file /etc/nova/nova-compute.conf --privsep_context vif_plug_ovs.privsep.vif_plug --privsep_sock_path /tmp/tmp_hgi_kdx/privsep.sock Nov 21 13:31:43 np0005531387.novalocal systemd[1]: Started Session c122 of User root. Nov 21 13:31:43 np0005531387.novalocal sudo[96970]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=162) Nov 21 13:31:43 np0005531387.novalocal sudo[96966]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:43 np0005531387.novalocal systemd[1]: session-c121.scope: Deactivated successfully. Nov 21 13:31:43 np0005531387.novalocal sudo[96974]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:31:43 np0005531387.novalocal systemd[1]: Started Session c123 of User root. Nov 21 13:31:43 np0005531387.novalocal sudo[96974]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:31:43 np0005531387.novalocal sudo[96974]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:43 np0005531387.novalocal systemd[1]: session-c123.scope: Deactivated successfully. Nov 21 13:31:43 np0005531387.novalocal sudo[96970]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:45 np0005531387.novalocal kernel: tun: Universal TUN/TAP device driver, 1.6 Nov 21 13:31:45 np0005531387.novalocal kernel: tapdf44b707-9b: entered promiscuous mode Nov 21 13:31:45 np0005531387.novalocal NetworkManager[856]: [1763749905.6362] manager: (tapdf44b707-9b): new Tun device (/org/freedesktop/NetworkManager/Devices/9) Nov 21 13:31:45 np0005531387.novalocal virtqemud[93820]: Domain id=1 name='instance-00000001' uuid=1cdcf687-40cd-4823-9901-71f98bf5c86d is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 21 13:31:45 np0005531387.novalocal virtqemud[93820]: Domain id=1 name='instance-00000001' uuid=1cdcf687-40cd-4823-9901-71f98bf5c86d is tainted: deprecated-config (CPU model 'qemu64') Nov 21 13:31:45 np0005531387.novalocal systemd-machined[90726]: New machine qemu-1-instance-00000001. Nov 21 13:31:45 np0005531387.novalocal systemd-udevd[97019]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:31:45 np0005531387.novalocal systemd[1]: Started Virtual Machine qemu-1-instance-00000001. Nov 21 13:31:45 np0005531387.novalocal NetworkManager[856]: [1763749905.7213] device (tapdf44b707-9b): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:31:45 np0005531387.novalocal NetworkManager[856]: [1763749905.7222] device (tapdf44b707-9b): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:31:45 np0005531387.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Nov 21 13:31:45 np0005531387.novalocal iscsid[73753]: iscsid: Connection4:0 to [target: iqn.2010-10.org.openstack:volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49, portal: ::1,3260] through [iface: default] is operational now Nov 21 13:31:45 np0005531387.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Nov 21 13:31:45 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Nov 21 13:31:45 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: device naa.6001405224e691efd6f46b28cd68b583 port group 0 rel port 1 Nov 21 13:31:45 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Nov 21 13:31:45 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Nov 21 13:31:45 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 21 13:31:45 np0005531387.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Nov 21 13:31:45 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 21 13:31:45 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:31:45 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Nov 21 13:31:45 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Nov 21 13:31:45 np0005531387.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Nov 21 13:31:45 np0005531387.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Nov 21 13:31:45 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:31:45 np0005531387.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 21 13:31:45 np0005531387.novalocal kernel: GPT:229375 != 2097151 Nov 21 13:31:45 np0005531387.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Nov 21 13:31:45 np0005531387.novalocal kernel: GPT:229375 != 2097151 Nov 21 13:31:45 np0005531387.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Nov 21 13:31:45 np0005531387.novalocal kernel: sda: sda1 sda15 Nov 21 13:31:45 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Nov 21 13:31:46 np0005531387.novalocal sudo[97064]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /etc/neutron/plugins/ml2/ovn_agent.ini --config-dir /etc/neutron/conf.d/neutron-ovn-agent --privsep_context neutron.privileged.link_cmd --privsep_sock_path /tmp/tmpku00ka_d/privsep.sock Nov 21 13:31:46 np0005531387.novalocal systemd[1]: Started Session c124 of User root. Nov 21 13:31:46 np0005531387.novalocal sudo[97064]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:31:46 np0005531387.novalocal systemd[1]: Listening on libvirt secret daemon admin socket. Nov 21 13:31:46 np0005531387.novalocal systemd[1]: Listening on libvirt secret daemon read-only socket. Nov 21 13:31:46 np0005531387.novalocal sudo[97064]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:46 np0005531387.novalocal systemd[1]: Starting libvirt secret daemon... Nov 21 13:31:46 np0005531387.novalocal systemd[1]: Started libvirt secret daemon. Nov 21 13:31:47 np0005531387.novalocal NetworkManager[856]: [1763749907.8236] manager: (tap807dbd37-70): new Veth device (/org/freedesktop/NetworkManager/Devices/10) Nov 21 13:31:47 np0005531387.novalocal systemd-udevd[97017]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:31:47 np0005531387.novalocal NetworkManager[856]: [1763749907.9110] device (tap807dbd37-70): carrier: link connected Nov 21 13:31:48 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@8.service: Deactivated successfully. Nov 21 13:31:48 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@8.service: Consumed 1.600s CPU time. Nov 21 13:31:48 np0005531387.novalocal kernel: tap807dbd37-70: entered promiscuous mode Nov 21 13:31:48 np0005531387.novalocal sudo[97135]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-807dbd37-767b-4644-973b-85de57eb853b env PROCESS_TAG=haproxy-807dbd37-767b-4644-973b-85de57eb853b haproxy -f /var/lib/neutron/ovn-metadata-proxy/807dbd37-767b-4644-973b-85de57eb853b.conf Nov 21 13:31:48 np0005531387.novalocal systemd[1]: Started Session c125 of User root. Nov 21 13:31:48 np0005531387.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 21 13:31:48 np0005531387.novalocal systemd[1]: setroubleshootd.service: Consumed 3.960s CPU time. Nov 21 13:31:48 np0005531387.novalocal sudo[97135]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:31:48 np0005531387.novalocal sudo[97135]: pam_unix(sudo:session): session closed for user root Nov 21 13:31:49 np0005531387.novalocal kernel: tapdec4ea36-9e: entered promiscuous mode Nov 21 13:31:49 np0005531387.novalocal NetworkManager[856]: [1763749909.5006] manager: (tapdec4ea36-9e): new Tun device (/org/freedesktop/NetworkManager/Devices/11) Nov 21 13:31:49 np0005531387.novalocal virtqemud[93820]: Domain id=2 name='instance-00000002' uuid=a1416937-8477-4454-b858-cc006811e466 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 21 13:31:49 np0005531387.novalocal virtqemud[93820]: Domain id=2 name='instance-00000002' uuid=a1416937-8477-4454-b858-cc006811e466 is tainted: deprecated-config (CPU model 'qemu64') Nov 21 13:31:49 np0005531387.novalocal systemd-machined[90726]: New machine qemu-2-instance-00000002. Nov 21 13:31:49 np0005531387.novalocal systemd[1]: Started Virtual Machine qemu-2-instance-00000002. Nov 21 13:31:49 np0005531387.novalocal systemd-udevd[97168]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:31:49 np0005531387.novalocal NetworkManager[856]: [1763749909.6332] device (tapdec4ea36-9e): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:31:49 np0005531387.novalocal NetworkManager[856]: [1763749909.6340] device (tapdec4ea36-9e): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:31:49 np0005531387.novalocal NetworkManager[856]: [1763749909.6697] manager: (tap89d92d0d-80): new Veth device (/org/freedesktop/NetworkManager/Devices/12) Nov 21 13:31:49 np0005531387.novalocal NetworkManager[856]: [1763749909.7322] device (tap89d92d0d-80): carrier: link connected Nov 21 13:31:49 np0005531387.novalocal kernel: tap89d92d0d-80: entered promiscuous mode Nov 21 13:31:50 np0005531387.novalocal sudo[97213]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-89d92d0d-86af-49a3-99fd-9fc0adc8ce65 env PROCESS_TAG=haproxy-89d92d0d-86af-49a3-99fd-9fc0adc8ce65 haproxy -f /var/lib/neutron/ovn-metadata-proxy/89d92d0d-86af-49a3-99fd-9fc0adc8ce65.conf Nov 21 13:31:50 np0005531387.novalocal systemd[1]: Started Session c126 of User root. Nov 21 13:31:50 np0005531387.novalocal sudo[97213]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:31:50 np0005531387.novalocal sudo[97213]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:01 np0005531387.novalocal sshd-session[97068]: Connection closed by 162.142.125.43 port 3964 [preauth] Nov 21 13:32:01 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:32:01 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:32:01 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:32:03 np0005531387.novalocal kernel: tapdec4ea36-9e (unregistering): left promiscuous mode Nov 21 13:32:03 np0005531387.novalocal NetworkManager[856]: [1763749923.6633] device (tapdec4ea36-9e): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 21 13:32:03 np0005531387.novalocal systemd[1]: session-c126.scope: Deactivated successfully. Nov 21 13:32:03 np0005531387.novalocal kernel: tap89d92d0d-80: left promiscuous mode Nov 21 13:32:03 np0005531387.novalocal systemd[1]: machine-qemu\x2d2\x2dinstance\x2d00000002.scope: Deactivated successfully. Nov 21 13:32:03 np0005531387.novalocal systemd[1]: machine-qemu\x2d2\x2dinstance\x2d00000002.scope: Consumed 11.863s CPU time. Nov 21 13:32:03 np0005531387.novalocal systemd-machined[90726]: Machine qemu-2-instance-00000002 terminated. Nov 21 13:32:03 np0005531387.novalocal systemd[1]: run-netns-ovnmeta\x2d89d92d0d\x2d86af\x2d49a3\x2d99fd\x2d9fc0adc8ce65.mount: Deactivated successfully. Nov 21 13:32:03 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:32:03 np0005531387.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 21 13:32:03 np0005531387.novalocal kernel: GPT:229375 != 2097151 Nov 21 13:32:03 np0005531387.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Nov 21 13:32:03 np0005531387.novalocal kernel: GPT:229375 != 2097151 Nov 21 13:32:03 np0005531387.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Nov 21 13:32:03 np0005531387.novalocal kernel: sda: sda1 sda15 Nov 21 13:32:04 np0005531387.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 21 13:32:04 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Nov 21 13:32:04 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: Detached Nov 21 13:32:04 np0005531387.novalocal iscsid[73753]: iscsid: Connection4:0 to [target: iqn.2010-10.org.openstack:volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49, portal: ::1,3260] through [iface: default] is shutdown. Nov 21 13:32:04 np0005531387.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 21 13:32:05 np0005531387.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@9.service. Nov 21 13:32:06 np0005531387.novalocal sudo[97346]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49 iqn.1994-05.com.redhat:592de668dfc Nov 21 13:32:07 np0005531387.novalocal systemd[1]: Started Session c127 of User root. Nov 21 13:32:07 np0005531387.novalocal sudo[97346]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:07 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:34870 [21/Nov/2025:13:32:03.628] listener listener/metadata 0/0/0/3431/3431 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from read access on the file 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 9220f838-716e-49e1-9215-34b8dbd14bbc Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from read access on the file 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed read access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: failed to retrieve rpm info for path '/var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517': Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l e5f05558-523b-4e77-9e76-c1d8666341ff Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed open access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l db1a7d54-80b5-46aa-b00b-b8c8c2c991dc Nov 21 13:32:07 np0005531387.novalocal sudo[97355]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:32:07 np0005531387.novalocal sudo[97346]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 76ef8267-4e5b-4adf-b05d-ce69f679dc85 Nov 21 13:32:07 np0005531387.novalocal systemd[1]: Started Session c128 of User root. Nov 21 13:32:07 np0005531387.novalocal systemd[1]: session-c127.scope: Deactivated successfully. Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:32:07 np0005531387.novalocal sudo[97357]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:32:07 np0005531387.novalocal sudo[97355]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:07 np0005531387.novalocal systemd[1]: Started Session c129 of User root. Nov 21 13:32:07 np0005531387.novalocal sudo[97357]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from read access on the file 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 9220f838-716e-49e1-9215-34b8dbd14bbc Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from read access on the file 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed read access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l e5f05558-523b-4e77-9e76-c1d8666341ff Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed open access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l db1a7d54-80b5-46aa-b00b-b8c8c2c991dc Nov 21 13:32:07 np0005531387.novalocal sudo[97355]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:07 np0005531387.novalocal systemd[1]: session-c128.scope: Deactivated successfully. Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:32:07 np0005531387.novalocal sudo[97366]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. For complete SELinux messages run: sealert -l 76ef8267-4e5b-4adf-b05d-ce69f679dc85 Nov 21 13:32:07 np0005531387.novalocal setroubleshoot[97301]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the 51b879eb2437d7c4dd20a53c7756a65279adb2f07645292c2172716ec7290517 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:32:07 np0005531387.novalocal systemd[1]: Started Session c130 of User root. Nov 21 13:32:07 np0005531387.novalocal sudo[97366]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:08 np0005531387.novalocal sudo[97357]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:08 np0005531387.novalocal systemd[1]: session-c129.scope: Deactivated successfully. Nov 21 13:32:08 np0005531387.novalocal sudo[97370]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:32:08 np0005531387.novalocal systemd[1]: Started Session c131 of User root. Nov 21 13:32:08 np0005531387.novalocal sudo[97370]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:08 np0005531387.novalocal sudo[97366]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:08 np0005531387.novalocal systemd[1]: session-c130.scope: Deactivated successfully. Nov 21 13:32:08 np0005531387.novalocal sudo[97374]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:32:08 np0005531387.novalocal systemd[1]: Started Session c132 of User root. Nov 21 13:32:08 np0005531387.novalocal sudo[97374]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:08 np0005531387.novalocal sudo[97370]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:08 np0005531387.novalocal systemd[1]: session-c131.scope: Deactivated successfully. Nov 21 13:32:08 np0005531387.novalocal sudo[97380]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49 Nov 21 13:32:08 np0005531387.novalocal sudo[97374]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:08 np0005531387.novalocal systemd[1]: session-c132.scope: Deactivated successfully. Nov 21 13:32:08 np0005531387.novalocal systemd[1]: Started Session c133 of User root. Nov 21 13:32:08 np0005531387.novalocal sudo[97380]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:08 np0005531387.novalocal sudo[97382]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:32:08 np0005531387.novalocal systemd[1]: Started Session c134 of User root. Nov 21 13:32:08 np0005531387.novalocal sudo[97382]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:09 np0005531387.novalocal sudo[97382]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:09 np0005531387.novalocal systemd[1]: session-c134.scope: Deactivated successfully. Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:34876 [21/Nov/2025:13:32:07.149] listener listener/metadata 0/0/0/1946/1946 200 114 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:34886 [21/Nov/2025:13:32:09.152] listener listener/metadata 0/0/0/13/13 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal sudo[97380]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:09 np0005531387.novalocal systemd[1]: session-c133.scope: Deactivated successfully. Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:34900 [21/Nov/2025:13:32:09.222] listener listener/metadata 0/0/0/11/11 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal sudo[97395]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:32:09 np0005531387.novalocal systemd[1]: Started Session c135 of User root. Nov 21 13:32:09 np0005531387.novalocal sudo[97395]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:34912 [21/Nov/2025:13:32:09.275] listener listener/metadata 0/0/0/14/14 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:34924 [21/Nov/2025:13:32:09.338] listener listener/metadata 0/0/0/11/11 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:34934 [21/Nov/2025:13:32:09.392] listener listener/metadata 0/0/0/13/13 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:34950 [21/Nov/2025:13:32:09.448] listener listener/metadata 0/0/0/12/12 200 99 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:34952 [21/Nov/2025:13:32:09.499] listener listener/metadata 0/0/0/12/12 200 151 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:34966 [21/Nov/2025:13:32:09.551] listener listener/metadata 0/0/0/14/14 200 151 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:34976 [21/Nov/2025:13:32:09.606] listener listener/metadata 0/0/0/13/13 200 182 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:34988 [21/Nov/2025:13:32:09.665] listener listener/metadata 0/0/0/12/12 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:35000 [21/Nov/2025:13:32:09.726] listener listener/metadata 0/0/0/12/12 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal sudo[97395]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:09 np0005531387.novalocal systemd[1]: session-c135.scope: Deactivated successfully. Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:35014 [21/Nov/2025:13:32:09.772] listener listener/metadata 0/0/0/14/14 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:35026 [21/Nov/2025:13:32:09.825] listener listener/metadata 0/0/0/11/11 200 151 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Nov 21 13:32:09 np0005531387.novalocal haproxy-metadata-proxy-807dbd37-767b-4644-973b-85de57eb853b[97140]: 10.100.0.5:35036 [21/Nov/2025:13:32:09.891] listener listener/metadata 0/0/0/13/13 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Nov 21 13:32:10 np0005531387.novalocal sudo[97413]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:32:10 np0005531387.novalocal systemd[1]: Started Session c136 of User root. Nov 21 13:32:10 np0005531387.novalocal sudo[97413]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:10 np0005531387.novalocal sudo[97413]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:10 np0005531387.novalocal systemd[1]: session-c136.scope: Deactivated successfully. Nov 21 13:32:10 np0005531387.novalocal sudo[97418]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49 Nov 21 13:32:10 np0005531387.novalocal systemd[1]: Started Session c137 of User root. Nov 21 13:32:10 np0005531387.novalocal sudo[97418]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:10 np0005531387.novalocal sudo[97418]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:10 np0005531387.novalocal systemd[1]: session-c137.scope: Deactivated successfully. Nov 21 13:32:10 np0005531387.novalocal sudo[97422]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49 Nov 21 13:32:11 np0005531387.novalocal systemd[1]: Started Session c138 of User root. Nov 21 13:32:11 np0005531387.novalocal sudo[97422]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:11 np0005531387.novalocal sudo[97422]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:11 np0005531387.novalocal systemd[1]: session-c138.scope: Deactivated successfully. Nov 21 13:32:11 np0005531387.novalocal sudo[97429]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-d4c867f8-9eb2-4d5f-9ec4-eaed5d73da49 Nov 21 13:32:11 np0005531387.novalocal systemd[1]: Started Session c139 of User root. Nov 21 13:32:11 np0005531387.novalocal sudo[97429]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:11 np0005531387.novalocal lvm[97436]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:32:11 np0005531387.novalocal lvm[97436]: VG cinder-volumes finished Nov 21 13:32:11 np0005531387.novalocal sudo[97429]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:11 np0005531387.novalocal systemd[1]: session-c139.scope: Deactivated successfully. Nov 21 13:32:12 np0005531387.novalocal sudo[97437]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:32:12 np0005531387.novalocal systemd[1]: Started Session c140 of User root. Nov 21 13:32:12 np0005531387.novalocal sudo[97437]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:12 np0005531387.novalocal sudo[97437]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:12 np0005531387.novalocal systemd[1]: session-c140.scope: Deactivated successfully. Nov 21 13:32:12 np0005531387.novalocal sudo[97441]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:32:12 np0005531387.novalocal systemd[1]: Started Session c141 of User root. Nov 21 13:32:12 np0005531387.novalocal sudo[97441]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:12 np0005531387.novalocal sudo[97441]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:12 np0005531387.novalocal systemd[1]: session-c141.scope: Deactivated successfully. Nov 21 13:32:12 np0005531387.novalocal sudo[97445]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:32:12 np0005531387.novalocal systemd[1]: Started Session c142 of User root. Nov 21 13:32:12 np0005531387.novalocal sudo[97445]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:13 np0005531387.novalocal sudo[97445]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:13 np0005531387.novalocal systemd[1]: session-c142.scope: Deactivated successfully. Nov 21 13:32:13 np0005531387.novalocal sudo[97485]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:32:13 np0005531387.novalocal systemd[1]: Started Session c143 of User root. Nov 21 13:32:13 np0005531387.novalocal sudo[97485]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:32:13 np0005531387.novalocal sudo[97485]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:13 np0005531387.novalocal systemd[1]: session-c143.scope: Deactivated successfully. Nov 21 13:32:17 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@9.service: Deactivated successfully. Nov 21 13:32:17 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@9.service: Consumed 1.391s CPU time. Nov 21 13:32:18 np0005531387.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 21 13:32:18 np0005531387.novalocal systemd[1]: setroubleshootd.service: Consumed 1.547s CPU time. Nov 21 13:32:35 np0005531387.novalocal kernel: tap49438d96-91: entered promiscuous mode Nov 21 13:32:35 np0005531387.novalocal NetworkManager[856]: [1763749955.0500] manager: (tap49438d96-91): new Tun device (/org/freedesktop/NetworkManager/Devices/13) Nov 21 13:32:35 np0005531387.novalocal virtqemud[93820]: Domain id=3 name='instance-00000003' uuid=9972b25a-b864-4e6c-bb51-55add1ea8292 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 21 13:32:35 np0005531387.novalocal virtqemud[93820]: Domain id=3 name='instance-00000003' uuid=9972b25a-b864-4e6c-bb51-55add1ea8292 is tainted: deprecated-config (CPU model 'qemu64') Nov 21 13:32:35 np0005531387.novalocal systemd-machined[90726]: New machine qemu-3-instance-00000003. Nov 21 13:32:35 np0005531387.novalocal systemd[1]: Started Virtual Machine qemu-3-instance-00000003. Nov 21 13:32:35 np0005531387.novalocal systemd-udevd[97552]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:32:35 np0005531387.novalocal NetworkManager[856]: [1763749955.1465] device (tap49438d96-91): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:32:35 np0005531387.novalocal NetworkManager[856]: [1763749955.1472] device (tap49438d96-91): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:32:35 np0005531387.novalocal systemd-udevd[97556]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:32:35 np0005531387.novalocal NetworkManager[856]: [1763749955.1769] manager: (tap29667135-90): new Veth device (/org/freedesktop/NetworkManager/Devices/14) Nov 21 13:32:35 np0005531387.novalocal NetworkManager[856]: [1763749955.2356] device (tap29667135-90): carrier: link connected Nov 21 13:32:35 np0005531387.novalocal kernel: tap29667135-90: entered promiscuous mode Nov 21 13:32:35 np0005531387.novalocal sudo[97597]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-29667135-93f6-46de-9a8d-08e1d50032b5 env PROCESS_TAG=haproxy-29667135-93f6-46de-9a8d-08e1d50032b5 haproxy -f /var/lib/neutron/ovn-metadata-proxy/29667135-93f6-46de-9a8d-08e1d50032b5.conf Nov 21 13:32:35 np0005531387.novalocal systemd[1]: Started Session c144 of User root. Nov 21 13:32:35 np0005531387.novalocal sudo[97597]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:32:35 np0005531387.novalocal sudo[97597]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:41 np0005531387.novalocal kernel: tapdf44b707-9b (unregistering): left promiscuous mode Nov 21 13:32:41 np0005531387.novalocal NetworkManager[856]: [1763749961.2076] device (tapdf44b707-9b): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 21 13:32:41 np0005531387.novalocal systemd[1]: session-c125.scope: Deactivated successfully. Nov 21 13:32:41 np0005531387.novalocal kernel: tap807dbd37-70: left promiscuous mode Nov 21 13:32:41 np0005531387.novalocal systemd[1]: machine-qemu\x2d1\x2dinstance\x2d00000001.scope: Deactivated successfully. Nov 21 13:32:41 np0005531387.novalocal systemd[1]: machine-qemu\x2d1\x2dinstance\x2d00000001.scope: Consumed 21.674s CPU time. Nov 21 13:32:41 np0005531387.novalocal systemd-machined[90726]: Machine qemu-1-instance-00000001 terminated. Nov 21 13:32:41 np0005531387.novalocal systemd[1]: run-netns-ovnmeta\x2d807dbd37\x2d767b\x2d4644\x2d973b\x2d85de57eb853b.mount: Deactivated successfully. Nov 21 13:32:41 np0005531387.novalocal kernel: tapdf44b707-9b: entered promiscuous mode Nov 21 13:32:41 np0005531387.novalocal systemd-udevd[97620]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:32:41 np0005531387.novalocal kernel: tapdf44b707-9b (unregistering): left promiscuous mode Nov 21 13:32:41 np0005531387.novalocal NetworkManager[856]: [1763749961.5359] manager: (tap807dbd37-70): new Veth device (/org/freedesktop/NetworkManager/Devices/15) Nov 21 13:32:41 np0005531387.novalocal NetworkManager[856]: [1763749961.5819] device (tap807dbd37-70): carrier: link connected Nov 21 13:32:41 np0005531387.novalocal kernel: tap807dbd37-70: entered promiscuous mode Nov 21 13:32:41 np0005531387.novalocal sudo[97678]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-807dbd37-767b-4644-973b-85de57eb853b env PROCESS_TAG=haproxy-807dbd37-767b-4644-973b-85de57eb853b haproxy -f /var/lib/neutron/ovn-metadata-proxy/807dbd37-767b-4644-973b-85de57eb853b.conf Nov 21 13:32:41 np0005531387.novalocal systemd[1]: Started Session c145 of User root. Nov 21 13:32:41 np0005531387.novalocal sudo[97678]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:32:42 np0005531387.novalocal sudo[97678]: pam_unix(sudo:session): session closed for user root Nov 21 13:32:42 np0005531387.novalocal systemd[1]: session-c145.scope: Deactivated successfully. Nov 21 13:32:42 np0005531387.novalocal kernel: tap807dbd37-70: left promiscuous mode Nov 21 13:32:42 np0005531387.novalocal systemd[1]: run-netns-ovnmeta\x2d807dbd37\x2d767b\x2d4644\x2d973b\x2d85de57eb853b.mount: Deactivated successfully. Nov 21 13:32:53 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42648 [21/Nov/2025:13:32:53.508] listener listener/metadata 0/0/0/183/183 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 21 13:32:53 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42662 [21/Nov/2025:13:32:53.755] listener listener/metadata 0/0/0/15/15 200 114 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Nov 21 13:32:53 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42670 [21/Nov/2025:13:32:53.801] listener listener/metadata 0/0/0/13/13 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Nov 21 13:32:53 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42676 [21/Nov/2025:13:32:53.856] listener listener/metadata 0/0/0/14/14 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 21 13:32:53 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42682 [21/Nov/2025:13:32:53.909] listener listener/metadata 0/0/0/14/14 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Nov 21 13:32:53 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42690 [21/Nov/2025:13:32:53.964] listener listener/metadata 0/0/0/13/13 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Nov 21 13:32:54 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42694 [21/Nov/2025:13:32:54.018] listener listener/metadata 0/0/0/12/12 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Nov 21 13:32:54 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42704 [21/Nov/2025:13:32:54.071] listener listener/metadata 0/0/0/12/12 200 99 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Nov 21 13:32:54 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42708 [21/Nov/2025:13:32:54.123] listener listener/metadata 0/0/0/11/11 200 143 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Nov 21 13:32:54 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42720 [21/Nov/2025:13:32:54.205] listener listener/metadata 0/0/0/12/12 200 143 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Nov 21 13:32:54 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42730 [21/Nov/2025:13:32:54.272] listener listener/metadata 0/0/0/12/12 200 182 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Nov 21 13:32:54 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42732 [21/Nov/2025:13:32:54.327] listener listener/metadata 0/0/0/11/11 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Nov 21 13:32:54 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42744 [21/Nov/2025:13:32:54.367] listener listener/metadata 0/0/0/12/12 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Nov 21 13:32:54 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42752 [21/Nov/2025:13:32:54.411] listener listener/metadata 0/0/0/13/13 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Nov 21 13:32:54 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42754 [21/Nov/2025:13:32:54.473] listener listener/metadata 0/0/0/12/12 200 143 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Nov 21 13:32:54 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97602]: 10.100.0.14:42762 [21/Nov/2025:13:32:54.532] listener listener/metadata 0/0/0/14/14 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Nov 21 13:33:07 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:33:07 np0005531387.novalocal sudo[97772]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:33:07 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:33:07 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:33:07 np0005531387.novalocal systemd[1]: Started Session c146 of User root. Nov 21 13:33:07 np0005531387.novalocal sudo[97772]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:33:07 np0005531387.novalocal sudo[97772]: pam_unix(sudo:session): session closed for user root Nov 21 13:33:07 np0005531387.novalocal systemd[1]: session-c146.scope: Deactivated successfully. Nov 21 13:33:07 np0005531387.novalocal sudo[97777]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:33:07 np0005531387.novalocal systemd[1]: Started Session c147 of User root. Nov 21 13:33:07 np0005531387.novalocal sudo[97777]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:33:08 np0005531387.novalocal sudo[97777]: pam_unix(sudo:session): session closed for user root Nov 21 13:33:08 np0005531387.novalocal systemd[1]: session-c147.scope: Deactivated successfully. Nov 21 13:33:08 np0005531387.novalocal sudo[97781]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:33:08 np0005531387.novalocal systemd[1]: Started Session c148 of User root. Nov 21 13:33:08 np0005531387.novalocal sudo[97781]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:33:08 np0005531387.novalocal kernel: tap49438d96-91 (unregistering): left promiscuous mode Nov 21 13:33:08 np0005531387.novalocal NetworkManager[856]: [1763749988.5840] device (tap49438d96-91): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 21 13:33:08 np0005531387.novalocal systemd[1]: session-c144.scope: Deactivated successfully. Nov 21 13:33:08 np0005531387.novalocal kernel: tap29667135-90: left promiscuous mode Nov 21 13:33:08 np0005531387.novalocal systemd[1]: machine-qemu\x2d3\x2dinstance\x2d00000003.scope: Deactivated successfully. Nov 21 13:33:08 np0005531387.novalocal systemd[1]: machine-qemu\x2d3\x2dinstance\x2d00000003.scope: Consumed 21.427s CPU time. Nov 21 13:33:08 np0005531387.novalocal systemd-machined[90726]: Machine qemu-3-instance-00000003 terminated. Nov 21 13:33:08 np0005531387.novalocal systemd[1]: run-netns-ovnmeta\x2d29667135\x2d93f6\x2d46de\x2d9a8d\x2d08e1d50032b5.mount: Deactivated successfully. Nov 21 13:33:08 np0005531387.novalocal sudo[97781]: pam_unix(sudo:session): session closed for user root Nov 21 13:33:08 np0005531387.novalocal systemd[1]: session-c148.scope: Deactivated successfully. Nov 21 13:33:08 np0005531387.novalocal sudo[97802]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:33:08 np0005531387.novalocal systemd[1]: Started Session c149 of User root. Nov 21 13:33:08 np0005531387.novalocal sudo[97802]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:33:09 np0005531387.novalocal sudo[97802]: pam_unix(sudo:session): session closed for user root Nov 21 13:33:09 np0005531387.novalocal systemd[1]: session-c149.scope: Deactivated successfully. Nov 21 13:33:11 np0005531387.novalocal kernel: tap49438d96-91: entered promiscuous mode Nov 21 13:33:11 np0005531387.novalocal NetworkManager[856]: [1763749991.3959] manager: (tap49438d96-91): new Tun device (/org/freedesktop/NetworkManager/Devices/16) Nov 21 13:33:11 np0005531387.novalocal systemd-udevd[97789]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:33:11 np0005531387.novalocal virtqemud[93820]: Domain id=4 name='instance-00000003' uuid=9972b25a-b864-4e6c-bb51-55add1ea8292 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 21 13:33:11 np0005531387.novalocal virtqemud[93820]: Domain id=4 name='instance-00000003' uuid=9972b25a-b864-4e6c-bb51-55add1ea8292 is tainted: deprecated-config (CPU model 'qemu64') Nov 21 13:33:11 np0005531387.novalocal NetworkManager[856]: [1763749991.4372] device (tap49438d96-91): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:33:11 np0005531387.novalocal NetworkManager[856]: [1763749991.4383] device (tap49438d96-91): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:33:11 np0005531387.novalocal systemd-machined[90726]: New machine qemu-4-instance-00000003. Nov 21 13:33:11 np0005531387.novalocal systemd[1]: Started Virtual Machine qemu-4-instance-00000003. Nov 21 13:33:11 np0005531387.novalocal NetworkManager[856]: [1763749991.5409] manager: (tap29667135-90): new Veth device (/org/freedesktop/NetworkManager/Devices/17) Nov 21 13:33:11 np0005531387.novalocal NetworkManager[856]: [1763749991.6110] device (tap29667135-90): carrier: link connected Nov 21 13:33:11 np0005531387.novalocal kernel: tap29667135-90: entered promiscuous mode Nov 21 13:33:11 np0005531387.novalocal sudo[97921]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-29667135-93f6-46de-9a8d-08e1d50032b5 env PROCESS_TAG=haproxy-29667135-93f6-46de-9a8d-08e1d50032b5 haproxy -f /var/lib/neutron/ovn-metadata-proxy/29667135-93f6-46de-9a8d-08e1d50032b5.conf Nov 21 13:33:11 np0005531387.novalocal systemd[1]: Started Session c150 of User root. Nov 21 13:33:11 np0005531387.novalocal sudo[97921]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:33:12 np0005531387.novalocal sudo[97921]: pam_unix(sudo:session): session closed for user root Nov 21 13:33:13 np0005531387.novalocal kernel: tap25b54b18-43: entered promiscuous mode Nov 21 13:33:13 np0005531387.novalocal NetworkManager[856]: [1763749993.4493] manager: (tap25b54b18-43): new Tun device (/org/freedesktop/NetworkManager/Devices/18) Nov 21 13:33:13 np0005531387.novalocal virtqemud[93820]: Domain id=5 name='instance-00000004' uuid=ab601875-def7-4e5f-8916-1b3e5f390567 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 21 13:33:13 np0005531387.novalocal virtqemud[93820]: Domain id=5 name='instance-00000004' uuid=ab601875-def7-4e5f-8916-1b3e5f390567 is tainted: deprecated-config (CPU model 'qemu64') Nov 21 13:33:13 np0005531387.novalocal systemd-machined[90726]: New machine qemu-5-instance-00000004. Nov 21 13:33:13 np0005531387.novalocal systemd[1]: Started Virtual Machine qemu-5-instance-00000004. Nov 21 13:33:13 np0005531387.novalocal systemd-udevd[97993]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:33:13 np0005531387.novalocal NetworkManager[856]: [1763749993.6053] manager: (tap7a948e84-00): new Veth device (/org/freedesktop/NetworkManager/Devices/19) Nov 21 13:33:13 np0005531387.novalocal systemd-udevd[97997]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:33:13 np0005531387.novalocal NetworkManager[856]: [1763749993.6189] device (tap25b54b18-43): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:33:13 np0005531387.novalocal NetworkManager[856]: [1763749993.6193] device (tap25b54b18-43): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:33:13 np0005531387.novalocal NetworkManager[856]: [1763749993.6581] device (tap7a948e84-00): carrier: link connected Nov 21 13:33:13 np0005531387.novalocal kernel: tap7a948e84-00: entered promiscuous mode Nov 21 13:33:13 np0005531387.novalocal sudo[98037]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-7a948e84-0f8f-4d07-a319-65e946523e98 env PROCESS_TAG=haproxy-7a948e84-0f8f-4d07-a319-65e946523e98 haproxy -f /var/lib/neutron/ovn-metadata-proxy/7a948e84-0f8f-4d07-a319-65e946523e98.conf Nov 21 13:33:13 np0005531387.novalocal systemd[1]: Started Session c151 of User root. Nov 21 13:33:13 np0005531387.novalocal sudo[98037]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:33:14 np0005531387.novalocal sudo[98037]: pam_unix(sudo:session): session closed for user root Nov 21 13:33:26 np0005531387.novalocal kernel: tap25b54b18-43 (unregistering): left promiscuous mode Nov 21 13:33:26 np0005531387.novalocal NetworkManager[856]: [1763750006.3290] device (tap25b54b18-43): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 21 13:33:26 np0005531387.novalocal systemd[1]: session-c151.scope: Deactivated successfully. Nov 21 13:33:26 np0005531387.novalocal kernel: tap7a948e84-00: left promiscuous mode Nov 21 13:33:26 np0005531387.novalocal systemd[1]: machine-qemu\x2d5\x2dinstance\x2d00000004.scope: Deactivated successfully. Nov 21 13:33:26 np0005531387.novalocal systemd[1]: machine-qemu\x2d5\x2dinstance\x2d00000004.scope: Consumed 11.585s CPU time. Nov 21 13:33:26 np0005531387.novalocal systemd-machined[90726]: Machine qemu-5-instance-00000004 terminated. Nov 21 13:33:26 np0005531387.novalocal systemd[1]: run-netns-ovnmeta\x2d7a948e84\x2d0f8f\x2d4d07\x2da319\x2d65e946523e98.mount: Deactivated successfully. Nov 21 13:33:26 np0005531387.novalocal kernel: tap25b54b18-43: entered promiscuous mode Nov 21 13:33:26 np0005531387.novalocal systemd-udevd[98100]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:33:26 np0005531387.novalocal kernel: tap25b54b18-43 (unregistering): left promiscuous mode Nov 21 13:33:26 np0005531387.novalocal NetworkManager[856]: [1763750006.5433] manager: (tap25b54b18-43): new Tun device (/org/freedesktop/NetworkManager/Devices/20) Nov 21 13:33:26 np0005531387.novalocal NetworkManager[856]: [1763750006.6660] manager: (tap7a948e84-00): new Veth device (/org/freedesktop/NetworkManager/Devices/21) Nov 21 13:33:26 np0005531387.novalocal NetworkManager[856]: [1763750006.7260] device (tap7a948e84-00): carrier: link connected Nov 21 13:33:26 np0005531387.novalocal kernel: tap7a948e84-00: entered promiscuous mode Nov 21 13:33:26 np0005531387.novalocal sudo[98158]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-7a948e84-0f8f-4d07-a319-65e946523e98 env PROCESS_TAG=haproxy-7a948e84-0f8f-4d07-a319-65e946523e98 haproxy -f /var/lib/neutron/ovn-metadata-proxy/7a948e84-0f8f-4d07-a319-65e946523e98.conf Nov 21 13:33:26 np0005531387.novalocal systemd[1]: Started Session c152 of User root. Nov 21 13:33:26 np0005531387.novalocal sudo[98158]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:33:27 np0005531387.novalocal sudo[98158]: pam_unix(sudo:session): session closed for user root Nov 21 13:33:27 np0005531387.novalocal systemd[1]: session-c152.scope: Deactivated successfully. Nov 21 13:33:27 np0005531387.novalocal kernel: tap7a948e84-00: left promiscuous mode Nov 21 13:33:27 np0005531387.novalocal systemd[1]: run-netns-ovnmeta\x2d7a948e84\x2d0f8f\x2d4d07\x2da319\x2d65e946523e98.mount: Deactivated successfully. Nov 21 13:33:28 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45502 [21/Nov/2025:13:33:28.432] listener listener/metadata 0/0/0/117/117 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 21 13:33:28 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45512 [21/Nov/2025:13:33:28.637] listener listener/metadata 0/0/0/14/14 200 114 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Nov 21 13:33:28 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45524 [21/Nov/2025:13:33:28.680] listener listener/metadata 0/0/0/13/13 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Nov 21 13:33:28 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45530 [21/Nov/2025:13:33:28.733] listener listener/metadata 0/0/0/9/9 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 21 13:33:28 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45534 [21/Nov/2025:13:33:28.782] listener listener/metadata 0/0/0/12/12 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Nov 21 13:33:28 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45540 [21/Nov/2025:13:33:28.834] listener listener/metadata 0/0/0/34/34 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Nov 21 13:33:28 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45552 [21/Nov/2025:13:33:28.923] listener listener/metadata 0/0/0/12/12 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Nov 21 13:33:29 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45558 [21/Nov/2025:13:33:29.008] listener listener/metadata 0/0/0/13/13 200 99 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Nov 21 13:33:29 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45568 [21/Nov/2025:13:33:29.083] listener listener/metadata 0/0/0/15/15 200 143 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Nov 21 13:33:29 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45582 [21/Nov/2025:13:33:29.158] listener listener/metadata 0/0/0/14/14 200 143 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Nov 21 13:33:29 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45590 [21/Nov/2025:13:33:29.217] listener listener/metadata 0/0/0/16/16 200 182 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Nov 21 13:33:29 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45606 [21/Nov/2025:13:33:29.283] listener listener/metadata 0/0/0/13/13 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Nov 21 13:33:29 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45612 [21/Nov/2025:13:33:29.337] listener listener/metadata 0/0/0/17/17 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Nov 21 13:33:29 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45624 [21/Nov/2025:13:33:29.386] listener listener/metadata 0/0/0/14/14 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Nov 21 13:33:29 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45628 [21/Nov/2025:13:33:29.451] listener listener/metadata 0/0/0/14/14 200 143 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Nov 21 13:33:29 np0005531387.novalocal haproxy-metadata-proxy-29667135-93f6-46de-9a8d-08e1d50032b5[97927]: 10.100.0.14:45636 [21/Nov/2025:13:33:29.512] listener listener/metadata 0/0/0/13/13 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Nov 21 13:33:42 np0005531387.novalocal kernel: tap49438d96-91 (unregistering): left promiscuous mode Nov 21 13:33:42 np0005531387.novalocal NetworkManager[856]: [1763750022.7713] device (tap49438d96-91): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 21 13:33:42 np0005531387.novalocal systemd[1]: machine-qemu\x2d4\x2dinstance\x2d00000003.scope: Deactivated successfully. Nov 21 13:33:42 np0005531387.novalocal systemd[1]: machine-qemu\x2d4\x2dinstance\x2d00000003.scope: Consumed 21.871s CPU time. Nov 21 13:33:42 np0005531387.novalocal systemd[1]: session-c150.scope: Deactivated successfully. Nov 21 13:33:42 np0005531387.novalocal systemd-machined[90726]: Machine qemu-4-instance-00000003 terminated. Nov 21 13:33:42 np0005531387.novalocal kernel: tap29667135-90: left promiscuous mode Nov 21 13:33:42 np0005531387.novalocal systemd[1]: run-netns-ovnmeta\x2d29667135\x2d93f6\x2d46de\x2d9a8d\x2d08e1d50032b5.mount: Deactivated successfully. Nov 21 13:33:42 np0005531387.novalocal NetworkManager[856]: [1763750022.9733] manager: (tap49438d96-91): new Tun device (/org/freedesktop/NetworkManager/Devices/22) Nov 21 13:33:59 np0005531387.novalocal kernel: tap74b89c7a-c3: entered promiscuous mode Nov 21 13:33:59 np0005531387.novalocal NetworkManager[856]: [1763750039.8892] manager: (tap74b89c7a-c3): new Tun device (/org/freedesktop/NetworkManager/Devices/23) Nov 21 13:33:59 np0005531387.novalocal virtqemud[93820]: Domain id=6 name='instance-00000005' uuid=191dd9ce-ce64-45c8-9edf-14a6d2cfb7de is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 21 13:33:59 np0005531387.novalocal virtqemud[93820]: Domain id=6 name='instance-00000005' uuid=191dd9ce-ce64-45c8-9edf-14a6d2cfb7de is tainted: deprecated-config (CPU model 'qemu64') Nov 21 13:33:59 np0005531387.novalocal systemd-machined[90726]: New machine qemu-6-instance-00000005. Nov 21 13:33:59 np0005531387.novalocal systemd[1]: Started Virtual Machine qemu-6-instance-00000005. Nov 21 13:33:59 np0005531387.novalocal systemd-udevd[98287]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:33:59 np0005531387.novalocal NetworkManager[856]: [1763750039.9989] device (tap74b89c7a-c3): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:33:59 np0005531387.novalocal NetworkManager[856]: [1763750039.9997] device (tap74b89c7a-c3): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:34:00 np0005531387.novalocal NetworkManager[856]: [1763750040.0098] manager: (tap92424bc5-90): new Veth device (/org/freedesktop/NetworkManager/Devices/24) Nov 21 13:34:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:34:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:34:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:34:00 np0005531387.novalocal NetworkManager[856]: [1763750040.0680] device (tap92424bc5-90): carrier: link connected Nov 21 13:34:00 np0005531387.novalocal kernel: tap92424bc5-90: entered promiscuous mode Nov 21 13:34:00 np0005531387.novalocal sudo[98332]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-92424bc5-9c0b-4195-9f4f-1c359a567f3b env PROCESS_TAG=haproxy-92424bc5-9c0b-4195-9f4f-1c359a567f3b haproxy -f /var/lib/neutron/ovn-metadata-proxy/92424bc5-9c0b-4195-9f4f-1c359a567f3b.conf Nov 21 13:34:00 np0005531387.novalocal systemd[1]: Started Session c153 of User root. Nov 21 13:34:00 np0005531387.novalocal sudo[98332]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:34:00 np0005531387.novalocal sudo[98332]: pam_unix(sudo:session): session closed for user root Nov 21 13:34:07 np0005531387.novalocal sudo[98349]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:34:07 np0005531387.novalocal systemd[1]: Started Session c154 of User root. Nov 21 13:34:07 np0005531387.novalocal sudo[98349]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:34:07 np0005531387.novalocal sudo[98349]: pam_unix(sudo:session): session closed for user root Nov 21 13:34:07 np0005531387.novalocal systemd[1]: session-c154.scope: Deactivated successfully. Nov 21 13:34:07 np0005531387.novalocal sudo[98353]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:34:07 np0005531387.novalocal systemd[1]: Started Session c155 of User root. Nov 21 13:34:07 np0005531387.novalocal sudo[98353]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:34:08 np0005531387.novalocal sudo[98353]: pam_unix(sudo:session): session closed for user root Nov 21 13:34:08 np0005531387.novalocal systemd[1]: session-c155.scope: Deactivated successfully. Nov 21 13:34:08 np0005531387.novalocal sudo[98357]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:34:08 np0005531387.novalocal systemd[1]: Started Session c156 of User root. Nov 21 13:34:08 np0005531387.novalocal sudo[98357]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:34:08 np0005531387.novalocal sudo[98357]: pam_unix(sudo:session): session closed for user root Nov 21 13:34:08 np0005531387.novalocal systemd[1]: session-c156.scope: Deactivated successfully. Nov 21 13:34:08 np0005531387.novalocal sudo[98362]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:34:08 np0005531387.novalocal systemd[1]: Started Session c157 of User root. Nov 21 13:34:08 np0005531387.novalocal sudo[98362]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:34:09 np0005531387.novalocal sudo[98362]: pam_unix(sudo:session): session closed for user root Nov 21 13:34:09 np0005531387.novalocal systemd[1]: session-c157.scope: Deactivated successfully. Nov 21 13:34:12 np0005531387.novalocal kernel: tap74b89c7a-c3 (unregistering): left promiscuous mode Nov 21 13:34:12 np0005531387.novalocal NetworkManager[856]: [1763750052.6787] device (tap74b89c7a-c3): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 21 13:34:12 np0005531387.novalocal systemd[1]: machine-qemu\x2d6\x2dinstance\x2d00000005.scope: Deactivated successfully. Nov 21 13:34:12 np0005531387.novalocal systemd[1]: machine-qemu\x2d6\x2dinstance\x2d00000005.scope: Consumed 11.649s CPU time. Nov 21 13:34:12 np0005531387.novalocal systemd-machined[90726]: Machine qemu-6-instance-00000005 terminated. Nov 21 13:34:12 np0005531387.novalocal kernel: tap92424bc5-90: left promiscuous mode Nov 21 13:34:12 np0005531387.novalocal systemd[1]: session-c153.scope: Deactivated successfully. Nov 21 13:34:12 np0005531387.novalocal systemd[1]: run-netns-ovnmeta\x2d92424bc5\x2d9c0b\x2d4195\x2d9f4f\x2d1c359a567f3b.mount: Deactivated successfully. Nov 21 13:34:13 np0005531387.novalocal NetworkManager[856]: [1763750053.1327] manager: (tap89fb5e73-d8): new Tun device (/org/freedesktop/NetworkManager/Devices/25) Nov 21 13:34:13 np0005531387.novalocal systemd-udevd[98429]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:34:13 np0005531387.novalocal kernel: tap89fb5e73-d8: entered promiscuous mode Nov 21 13:34:13 np0005531387.novalocal virtqemud[93820]: Domain id=7 name='instance-00000006' uuid=4a7c483d-d849-4a14-8621-d651eb3d18d6 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 21 13:34:13 np0005531387.novalocal virtqemud[93820]: Domain id=7 name='instance-00000006' uuid=4a7c483d-d849-4a14-8621-d651eb3d18d6 is tainted: deprecated-config (CPU model 'qemu64') Nov 21 13:34:13 np0005531387.novalocal NetworkManager[856]: [1763750053.1508] device (tap89fb5e73-d8): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:34:13 np0005531387.novalocal NetworkManager[856]: [1763750053.1518] device (tap89fb5e73-d8): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:34:13 np0005531387.novalocal systemd-machined[90726]: New machine qemu-7-instance-00000006. Nov 21 13:34:13 np0005531387.novalocal systemd[1]: Started Virtual Machine qemu-7-instance-00000006. Nov 21 13:34:13 np0005531387.novalocal NetworkManager[856]: [1763750053.2578] manager: (tap995e6ce7-20): new Veth device (/org/freedesktop/NetworkManager/Devices/26) Nov 21 13:34:13 np0005531387.novalocal NetworkManager[856]: [1763750053.3230] device (tap995e6ce7-20): carrier: link connected Nov 21 13:34:13 np0005531387.novalocal kernel: tap995e6ce7-20: entered promiscuous mode Nov 21 13:34:13 np0005531387.novalocal sudo[98522]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-995e6ce7-2842-4b60-bcc3-ff61f08b5902 env PROCESS_TAG=haproxy-995e6ce7-2842-4b60-bcc3-ff61f08b5902 haproxy -f /var/lib/neutron/ovn-metadata-proxy/995e6ce7-2842-4b60-bcc3-ff61f08b5902.conf Nov 21 13:34:13 np0005531387.novalocal systemd[1]: Started Session c158 of User root. Nov 21 13:34:13 np0005531387.novalocal sudo[98522]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:34:13 np0005531387.novalocal sudo[98522]: pam_unix(sudo:session): session closed for user root Nov 21 13:34:24 np0005531387.novalocal kernel: tap89fb5e73-d8 (unregistering): left promiscuous mode Nov 21 13:34:24 np0005531387.novalocal NetworkManager[856]: [1763750064.9766] device (tap89fb5e73-d8): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 21 13:34:25 np0005531387.novalocal systemd[1]: machine-qemu\x2d7\x2dinstance\x2d00000006.scope: Deactivated successfully. Nov 21 13:34:25 np0005531387.novalocal systemd[1]: machine-qemu\x2d7\x2dinstance\x2d00000006.scope: Consumed 10.367s CPU time. Nov 21 13:34:25 np0005531387.novalocal systemd-machined[90726]: Machine qemu-7-instance-00000006 terminated. Nov 21 13:34:25 np0005531387.novalocal kernel: tap995e6ce7-20: left promiscuous mode Nov 21 13:34:25 np0005531387.novalocal systemd[1]: run-netns-ovnmeta\x2d995e6ce7\x2d2842\x2d4b60\x2dbcc3\x2dff61f08b5902.mount: Deactivated successfully. Nov 21 13:34:25 np0005531387.novalocal systemd[1]: session-c158.scope: Deactivated successfully. Nov 21 13:34:45 np0005531387.novalocal NetworkManager[856]: [1763750085.3555] manager: (tapb9552471-55): new Tun device (/org/freedesktop/NetworkManager/Devices/27) Nov 21 13:34:45 np0005531387.novalocal kernel: tapb9552471-55: entered promiscuous mode Nov 21 13:34:45 np0005531387.novalocal virtqemud[93820]: Domain id=8 name='instance-00000007' uuid=5d3f5584-c245-4bf6-9c88-c4d4ac313997 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 21 13:34:45 np0005531387.novalocal virtqemud[93820]: Domain id=8 name='instance-00000007' uuid=5d3f5584-c245-4bf6-9c88-c4d4ac313997 is tainted: deprecated-config (CPU model 'qemu64') Nov 21 13:34:45 np0005531387.novalocal systemd-machined[90726]: New machine qemu-8-instance-00000007. Nov 21 13:34:45 np0005531387.novalocal systemd[1]: Started Virtual Machine qemu-8-instance-00000007. Nov 21 13:34:45 np0005531387.novalocal systemd-udevd[98682]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:34:45 np0005531387.novalocal NetworkManager[856]: [1763750085.4533] device (tapb9552471-55): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:34:45 np0005531387.novalocal NetworkManager[856]: [1763750085.4538] device (tapb9552471-55): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:34:45 np0005531387.novalocal NetworkManager[856]: [1763750085.4828] manager: (tapb2091bc6-b0): new Veth device (/org/freedesktop/NetworkManager/Devices/28) Nov 21 13:34:45 np0005531387.novalocal systemd-udevd[98688]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:34:45 np0005531387.novalocal NetworkManager[856]: [1763750085.5379] device (tapb2091bc6-b0): carrier: link connected Nov 21 13:34:45 np0005531387.novalocal kernel: tapb2091bc6-b0: entered promiscuous mode Nov 21 13:34:45 np0005531387.novalocal sudo[98727]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-b2091bc6-b7b7-413c-8cdf-10051cb495dd env PROCESS_TAG=haproxy-b2091bc6-b7b7-413c-8cdf-10051cb495dd haproxy -f /var/lib/neutron/ovn-metadata-proxy/b2091bc6-b7b7-413c-8cdf-10051cb495dd.conf Nov 21 13:34:45 np0005531387.novalocal systemd[1]: Started Session c159 of User root. Nov 21 13:34:45 np0005531387.novalocal sudo[98727]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:34:46 np0005531387.novalocal sudo[98727]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:00 np0005531387.novalocal kernel: tapb9552471-55 (unregistering): left promiscuous mode Nov 21 13:35:00 np0005531387.novalocal NetworkManager[856]: [1763750100.2505] device (tapb9552471-55): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 21 13:35:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:35:00 np0005531387.novalocal systemd[1]: machine-qemu\x2d8\x2dinstance\x2d00000007.scope: Deactivated successfully. Nov 21 13:35:00 np0005531387.novalocal systemd[1]: machine-qemu\x2d8\x2dinstance\x2d00000007.scope: Consumed 11.883s CPU time. Nov 21 13:35:00 np0005531387.novalocal systemd[1]: session-c159.scope: Deactivated successfully. Nov 21 13:35:00 np0005531387.novalocal systemd-machined[90726]: Machine qemu-8-instance-00000007 terminated. Nov 21 13:35:00 np0005531387.novalocal kernel: tapb2091bc6-b0: left promiscuous mode Nov 21 13:35:00 np0005531387.novalocal systemd[1]: run-netns-ovnmeta\x2db2091bc6\x2db7b7\x2d413c\x2d8cdf\x2d10051cb495dd.mount: Deactivated successfully. Nov 21 13:35:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:35:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:35:00 np0005531387.novalocal NetworkManager[856]: [1763750100.4565] manager: (tapb9552471-55): new Tun device (/org/freedesktop/NetworkManager/Devices/29) Nov 21 13:35:00 np0005531387.novalocal kernel: tapb9552471-55: entered promiscuous mode Nov 21 13:35:00 np0005531387.novalocal kernel: tapb9552471-55 (unregistering): left promiscuous mode Nov 21 13:35:03 np0005531387.novalocal sudo[98816]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed cinder-volumes/cinder-volumes-pool Nov 21 13:35:03 np0005531387.novalocal systemd[1]: Started Session c160 of User root. Nov 21 13:35:03 np0005531387.novalocal sudo[98816]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:03 np0005531387.novalocal lvm[98827]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:35:03 np0005531387.novalocal lvm[98827]: VG cinder-volumes finished Nov 21 13:35:03 np0005531387.novalocal sudo[98816]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:03 np0005531387.novalocal systemd[1]: session-c160.scope: Deactivated successfully. Nov 21 13:35:04 np0005531387.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 21 13:35:05 np0005531387.novalocal sudo[98837]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed Nov 21 13:35:05 np0005531387.novalocal systemd[1]: Started Session c161 of User root. Nov 21 13:35:05 np0005531387.novalocal sudo[98837]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:05 np0005531387.novalocal sudo[98837]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:05 np0005531387.novalocal systemd[1]: session-c161.scope: Deactivated successfully. Nov 21 13:35:05 np0005531387.novalocal sudo[98841]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed 4rVRgt3eDdF35w6so6Mq mW2cCyCqLQ95cR7H False -p3260 -a::1 Nov 21 13:35:05 np0005531387.novalocal systemd[1]: Started Session c162 of User root. Nov 21 13:35:05 np0005531387.novalocal sudo[98841]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:05 np0005531387.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 21 13:35:06 np0005531387.novalocal sudo[98841]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:06 np0005531387.novalocal systemd[1]: session-c162.scope: Deactivated successfully. Nov 21 13:35:06 np0005531387.novalocal sudo[98847]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:35:06 np0005531387.novalocal systemd[1]: Started Session c163 of User root. Nov 21 13:35:06 np0005531387.novalocal sudo[98847]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:06 np0005531387.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@10.service. Nov 21 13:35:06 np0005531387.novalocal sudo[98847]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:06 np0005531387.novalocal systemd[1]: session-c163.scope: Deactivated successfully. Nov 21 13:35:06 np0005531387.novalocal sudo[98865]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:35:06 np0005531387.novalocal systemd[1]: Started Session c164 of User root. Nov 21 13:35:06 np0005531387.novalocal sudo[98865]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:06 np0005531387.novalocal sudo[98865]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:06 np0005531387.novalocal systemd[1]: session-c164.scope: Deactivated successfully. Nov 21 13:35:07 np0005531387.novalocal sudo[98872]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed 4rVRgt3eDdF35w6so6Mq mW2cCyCqLQ95cR7H iqn.1994-05.com.redhat:592de668dfc Nov 21 13:35:07 np0005531387.novalocal systemd[1]: Started Session c165 of User root. Nov 21 13:35:07 np0005531387.novalocal sudo[98872]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:07 np0005531387.novalocal sudo[98877]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:35:07 np0005531387.novalocal systemd[1]: Started Session c166 of User root. Nov 21 13:35:07 np0005531387.novalocal sudo[98877]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:07 np0005531387.novalocal sudo[98872]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:07 np0005531387.novalocal systemd[1]: session-c165.scope: Deactivated successfully. Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l 7add4a34-018b-41c6-8bf7-5834218675a9 Nov 21 13:35:07 np0005531387.novalocal sudo[98881]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal systemd[1]: Started Session c167 of User root. Nov 21 13:35:07 np0005531387.novalocal sudo[98881]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: failed to retrieve rpm info for path '/run/blkid/blkid.tab': Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l f038c26e-a023-4863-9108-2d2a1a0d6669 Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: failed to retrieve rpm info for path '/dev/vda1': Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 1befe3f7-f489-4ab9-8cdf-cc3f9d682d44 Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal sudo[98877]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:07 np0005531387.novalocal systemd[1]: session-c166.scope: Deactivated successfully. Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l bcbc18a3-4bed-4fa8-ba5e-0ff2d9ba256a Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal sudo[98888]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 065ad1d4-639c-4865-8cdc-83a024d3ba94 Nov 21 13:35:07 np0005531387.novalocal systemd[1]: Started Session c168 of User root. Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal sudo[98888]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 5a151cba-5bc8-4972-b2ee-a20e7b61ef76 Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l df3a5d5c-f647-4b14-a66c-14a669fe3c91 Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l 33b25b90-9731-4513-88ba-c9ffb1991b9d Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 2ee8a591-70eb-4324-811c-c26ade9f0797 Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l 9de0881e-68a3-4001-90cf-b9932d6f6b63 Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-Fe9UW9. For complete SELinux messages run: sealert -l 876689a3-aaee-46cc-bada-344cc8e8921d Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-Fe9UW9. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-Fe9UW9 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 605b104c-6316-46f1-a763-9b18ac0e7dd6 Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 9bdd71c0-a27c-4205-83f6-9874d7e18ddf Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l 7d4fc4f7-111b-4b61-bd36-683a9d940816 Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l e78c61a4-3fc3-4069-b46b-4d26bf27d043 Nov 21 13:35:07 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:08 np0005531387.novalocal sudo[98881]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:08 np0005531387.novalocal systemd[1]: session-c167.scope: Deactivated successfully. Nov 21 13:35:08 np0005531387.novalocal sudo[98888]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:08 np0005531387.novalocal systemd[1]: session-c168.scope: Deactivated successfully. Nov 21 13:35:08 np0005531387.novalocal sudo[98894]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:35:08 np0005531387.novalocal systemd[1]: Started Session c169 of User root. Nov 21 13:35:08 np0005531387.novalocal sudo[98894]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:08 np0005531387.novalocal sudo[98894]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:08 np0005531387.novalocal systemd[1]: session-c169.scope: Deactivated successfully. Nov 21 13:35:08 np0005531387.novalocal sudo[98908]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l fb3fb2b2-c872-4cd6-b6ed-7ebce53a843c Nov 21 13:35:08 np0005531387.novalocal systemd[1]: Started Session c170 of User root. Nov 21 13:35:08 np0005531387.novalocal sudo[98908]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:08 np0005531387.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Nov 21 13:35:08 np0005531387.novalocal iscsid[73753]: iscsid: Connection5:0 to [target: iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed, portal: ::1,3260] through [iface: default] is operational now Nov 21 13:35:08 np0005531387.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Nov 21 13:35:08 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Nov 21 13:35:08 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: device naa.6001405e64ac7a55729449ea2139778c port group 0 rel port 1 Nov 21 13:35:08 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Nov 21 13:35:08 np0005531387.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Nov 21 13:35:08 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Nov 21 13:35:08 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 21 13:35:08 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 21 13:35:08 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:35:08 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Nov 21 13:35:08 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Nov 21 13:35:08 np0005531387.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Nov 21 13:35:08 np0005531387.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Nov 21 13:35:08 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:35:08 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: failed to retrieve rpm info for path '/proc/sys/fs/nr_open': Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 44e86f04-7e6f-4e23-a0e4-58668497b8c1 Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 52f5b089-baee-4e05-9391-63b6a0b2ef52 Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 21e7057e-202f-4a56-aed7-bf9dddb54fca Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l cc3da5a7-6073-4026-8670-c232e166c96b Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l fd366ab6-395b-4371-875d-f3f5222c5383 Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l b3fbf5fc-bac6-4c85-8030-b7f1eaee83e9 Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 35eb3416-a2d2-46c2-91d5-9a3e0d075c11 Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:08 np0005531387.novalocal sudo[98908]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:08 np0005531387.novalocal systemd[1]: session-c170.scope: Deactivated successfully. Nov 21 13:35:08 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 4e325fa4-f630-48d6-8f73-ad15165b94ef Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 88f5fd62-84ab-4fb2-b7ca-0cac1ee3e27b Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 0a00166a-b458-4dbc-af2f-08bf20a2030a Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 996db2c5-dbbb-4147-9c69-75a1d949d3a5 Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l b039039f-424a-4b11-9e84-16df0362f9e7 Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l d119ff9c-e838-41d1-bfff-ea5a7ce80261 Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l b27dde58-a03a-4b6a-a837-821481e8917d Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l e678d2fc-ba21-4db4-8bd4-1bcb0c117d83 Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. For complete SELinux messages run: sealert -l 008667d3-92fd-4134-8181-fd3340a8a41c Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. For complete SELinux messages run: sealert -l c06d3f2f-84aa-4c28-af13-874ae33b55bb Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 7f41296a-5cd7-45e2-9002-4d60d7a29fee Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: failed to retrieve rpm info for path '/sys/class/scsi_host/host2/scan': Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 43013317-796c-4f9a-bc3b-d226f03a68ab Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l ffe422c8-2816-42df-9140-893c5652616a Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 14497a8c-4a42-4ab4-a2f3-9b6453b39126 Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:35:09 np0005531387.novalocal sudo[98955]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Nov 21 13:35:09 np0005531387.novalocal systemd[1]: Started Session c171 of User root. Nov 21 13:35:09 np0005531387.novalocal sudo[98955]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: failed to retrieve rpm info for path '/dev/sda': Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 1befe3f7-f489-4ab9-8cdf-cc3f9d682d44 Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 414fe8d2-3787-4516-9eeb-1fed67f6f7b1 Nov 21 13:35:09 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l 4c74f8f5-a774-4645-a3e2-3652344f1a44 Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l fdd639d3-95ac-4633-a4e4-cc22bb8309c8 Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 06ead0e8-3911-43f5-8f9c-5f9d9e175122 Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l a47a66c5-94dd-4f2c-958a-b7a10cffd8c9 Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 62fede99-67d6-456a-8fac-bb1bb4a7c280 Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 1befe3f7-f489-4ab9-8cdf-cc3f9d682d44 Nov 21 13:35:10 np0005531387.novalocal sudo[98955]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:10 np0005531387.novalocal systemd[1]: session-c171.scope: Deactivated successfully. Nov 21 13:35:10 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:10 np0005531387.novalocal sudo[98967]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l b2d95b26-bb82-4f37-b18b-d2c3106d4c7c Nov 21 13:35:10 np0005531387.novalocal systemd[1]: Started Session c172 of User root. Nov 21 13:35:10 np0005531387.novalocal sudo[98967]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. For complete SELinux messages run: sealert -l 8dd35a07-9d7d-45f8-92ae-4942d08fc4ff Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 065ad1d4-639c-4865-8cdc-83a024d3ba94 Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 5a151cba-5bc8-4972-b2ee-a20e7b61ef76 Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:10 np0005531387.novalocal sudo[98967]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:10 np0005531387.novalocal systemd[1]: session-c172.scope: Deactivated successfully. Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 21e7057e-202f-4a56-aed7-bf9dddb54fca Nov 21 13:35:10 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Nov 21 13:35:10 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: Detached Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. For complete SELinux messages run: sealert -l 88f5fd62-84ab-4fb2-b7ca-0cac1ee3e27b Nov 21 13:35:10 np0005531387.novalocal iscsid[73753]: iscsid: Connection5:0 to [target: iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed, portal: ::1,3260] through [iface: default] is shutdown. Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the send_targets directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. For complete SELinux messages run: sealert -l c06d3f2f-84aa-4c28-af13-874ae33b55bb Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l b3fbf5fc-bac6-4c85-8030-b7f1eaee83e9 Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 35eb3416-a2d2-46c2-91d5-9a3e0d075c11 Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:10 np0005531387.novalocal sudo[99016]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed iqn.1994-05.com.redhat:592de668dfc Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 7f41296a-5cd7-45e2-9002-4d60d7a29fee Nov 21 13:35:10 np0005531387.novalocal systemd[1]: Started Session c173 of User root. Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:10 np0005531387.novalocal sudo[99016]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. For complete SELinux messages run: sealert -l 593287d0-76c3-4940-b448-09ea85c4726f Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 0a00166a-b458-4dbc-af2f-08bf20a2030a Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l fb3fb2b2-c872-4cd6-b6ed-7ebce53a843c Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 44e86f04-7e6f-4e23-a0e4-58668497b8c1 Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 52f5b089-baee-4e05-9391-63b6a0b2ef52 Nov 21 13:35:10 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:35:11 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l bcbc18a3-4bed-4fa8-ba5e-0ff2d9ba256a Nov 21 13:35:11 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:11 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l 86103ec2-560f-474a-bf72-4386645eaefd Nov 21 13:35:11 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:11 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed. For complete SELinux messages run: sealert -l b039039f-424a-4b11-9e84-16df0362f9e7 Nov 21 13:35:11 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:11 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l b3369989-afb7-4c65-a3aa-844d5d0218b7 Nov 21 13:35:11 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:11 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l d07a7f2a-bc08-4b3c-a327-ad54d948ecbf Nov 21 13:35:11 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:11 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed. For complete SELinux messages run: sealert -l bbfa8cfa-95e0-4045-8a28-a673ea3dc0e7 Nov 21 13:35:11 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:11 np0005531387.novalocal sudo[99016]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:11 np0005531387.novalocal systemd[1]: session-c173.scope: Deactivated successfully. Nov 21 13:35:11 np0005531387.novalocal sudo[99026]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:35:11 np0005531387.novalocal systemd[1]: Started Session c174 of User root. Nov 21 13:35:11 np0005531387.novalocal sudo[99026]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:11 np0005531387.novalocal sudo[99026]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:11 np0005531387.novalocal systemd[1]: session-c174.scope: Deactivated successfully. Nov 21 13:35:11 np0005531387.novalocal sudo[99032]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:35:11 np0005531387.novalocal systemd[1]: Started Session c175 of User root. Nov 21 13:35:12 np0005531387.novalocal sudo[99032]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:12 np0005531387.novalocal sudo[99032]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:12 np0005531387.novalocal systemd[1]: session-c175.scope: Deactivated successfully. Nov 21 13:35:12 np0005531387.novalocal sudo[99037]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed Nov 21 13:35:12 np0005531387.novalocal systemd[1]: Started Session c176 of User root. Nov 21 13:35:12 np0005531387.novalocal sudo[99037]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:13 np0005531387.novalocal sudo[99037]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:13 np0005531387.novalocal systemd[1]: session-c176.scope: Deactivated successfully. Nov 21 13:35:13 np0005531387.novalocal sudo[99042]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:35:13 np0005531387.novalocal systemd[1]: Started Session c177 of User root. Nov 21 13:35:13 np0005531387.novalocal sudo[99042]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:13 np0005531387.novalocal sudo[99042]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:13 np0005531387.novalocal systemd[1]: session-c177.scope: Deactivated successfully. Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l 7add4a34-018b-41c6-8bf7-5834218675a9 Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal sudo[99095]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l f038c26e-a023-4863-9108-2d2a1a0d6669 Nov 21 13:35:14 np0005531387.novalocal systemd[1]: Started Session c178 of User root. Nov 21 13:35:14 np0005531387.novalocal sudo[99095]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 1befe3f7-f489-4ab9-8cdf-cc3f9d682d44 Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l bcbc18a3-4bed-4fa8-ba5e-0ff2d9ba256a Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 065ad1d4-639c-4865-8cdc-83a024d3ba94 Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 5a151cba-5bc8-4972-b2ee-a20e7b61ef76 Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l df3a5d5c-f647-4b14-a66c-14a669fe3c91 Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l 33b25b90-9731-4513-88ba-c9ffb1991b9d Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 2ee8a591-70eb-4324-811c-c26ade9f0797 Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l 9de0881e-68a3-4001-90cf-b9932d6f6b63 Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-zxsfPO. For complete SELinux messages run: sealert -l 876689a3-aaee-46cc-bada-344cc8e8921d Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-zxsfPO. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-zxsfPO file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 605b104c-6316-46f1-a763-9b18ac0e7dd6 Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 9bdd71c0-a27c-4205-83f6-9874d7e18ddf Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l 7d4fc4f7-111b-4b61-bd36-683a9d940816 Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l e78c61a4-3fc3-4069-b46b-4d26bf27d043 Nov 21 13:35:14 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:14 np0005531387.novalocal sudo[99095]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:14 np0005531387.novalocal systemd[1]: session-c178.scope: Deactivated successfully. Nov 21 13:35:15 np0005531387.novalocal sudo[99101]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed 4rVRgt3eDdF35w6so6Mq mW2cCyCqLQ95cR7H False -p3260 -a::1 Nov 21 13:35:15 np0005531387.novalocal systemd[1]: Started Session c179 of User root. Nov 21 13:35:15 np0005531387.novalocal sudo[99101]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:15 np0005531387.novalocal sudo[99101]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:15 np0005531387.novalocal systemd[1]: session-c179.scope: Deactivated successfully. Nov 21 13:35:15 np0005531387.novalocal sudo[99108]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:35:15 np0005531387.novalocal systemd[1]: Started Session c180 of User root. Nov 21 13:35:15 np0005531387.novalocal sudo[99108]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:16 np0005531387.novalocal sudo[99108]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:16 np0005531387.novalocal systemd[1]: session-c180.scope: Deactivated successfully. Nov 21 13:35:16 np0005531387.novalocal sudo[99113]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:35:16 np0005531387.novalocal systemd[1]: Started Session c181 of User root. Nov 21 13:35:16 np0005531387.novalocal sudo[99113]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:16 np0005531387.novalocal sudo[99113]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:16 np0005531387.novalocal systemd[1]: session-c181.scope: Deactivated successfully. Nov 21 13:35:16 np0005531387.novalocal sudo[99118]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed 4rVRgt3eDdF35w6so6Mq mW2cCyCqLQ95cR7H iqn.1994-05.com.redhat:592de668dfc Nov 21 13:35:16 np0005531387.novalocal systemd[1]: Started Session c182 of User root. Nov 21 13:35:16 np0005531387.novalocal sudo[99118]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:17 np0005531387.novalocal sudo[99118]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:17 np0005531387.novalocal systemd[1]: session-c182.scope: Deactivated successfully. Nov 21 13:35:17 np0005531387.novalocal sudo[99125]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:35:17 np0005531387.novalocal systemd[1]: Started Session c183 of User root. Nov 21 13:35:17 np0005531387.novalocal sudo[99125]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:17 np0005531387.novalocal sudo[99125]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:17 np0005531387.novalocal systemd[1]: session-c183.scope: Deactivated successfully. Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l fb3fb2b2-c872-4cd6-b6ed-7ebce53a843c Nov 21 13:35:18 np0005531387.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Nov 21 13:35:18 np0005531387.novalocal iscsid[73753]: iscsid: Connection6:0 to [target: iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed, portal: ::1,3260] through [iface: default] is operational now Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 44e86f04-7e6f-4e23-a0e4-58668497b8c1 Nov 21 13:35:18 np0005531387.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Nov 21 13:35:18 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Nov 21 13:35:18 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: device naa.6001405b7b43a5bd23c42828a0ee7377 port group 0 rel port 1 Nov 21 13:35:18 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Nov 21 13:35:18 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Nov 21 13:35:18 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 21 13:35:18 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 21 13:35:18 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:35:18 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Nov 21 13:35:18 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Nov 21 13:35:18 np0005531387.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Nov 21 13:35:18 np0005531387.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Nov 21 13:35:18 np0005531387.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:35:18 np0005531387.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 52f5b089-baee-4e05-9391-63b6a0b2ef52 Nov 21 13:35:18 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 21e7057e-202f-4a56-aed7-bf9dddb54fca Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l cc3da5a7-6073-4026-8670-c232e166c96b Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l fd366ab6-395b-4371-875d-f3f5222c5383 Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l b3fbf5fc-bac6-4c85-8030-b7f1eaee83e9 Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 35eb3416-a2d2-46c2-91d5-9a3e0d075c11 Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 4e325fa4-f630-48d6-8f73-ad15165b94ef Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 88f5fd62-84ab-4fb2-b7ca-0cac1ee3e27b Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 0a00166a-b458-4dbc-af2f-08bf20a2030a Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 996db2c5-dbbb-4147-9c69-75a1d949d3a5 Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l b039039f-424a-4b11-9e84-16df0362f9e7 Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l d119ff9c-e838-41d1-bfff-ea5a7ce80261 Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l b27dde58-a03a-4b6a-a837-821481e8917d Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l e678d2fc-ba21-4db4-8bd4-1bcb0c117d83 Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. For complete SELinux messages run: sealert -l 008667d3-92fd-4134-8181-fd3340a8a41c Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. For complete SELinux messages run: sealert -l c06d3f2f-84aa-4c28-af13-874ae33b55bb Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 7f41296a-5cd7-45e2-9002-4d60d7a29fee Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 88f5fd62-84ab-4fb2-b7ca-0cac1ee3e27b Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l b3fbf5fc-bac6-4c85-8030-b7f1eaee83e9 Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 35eb3416-a2d2-46c2-91d5-9a3e0d075c11 Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 0a00166a-b458-4dbc-af2f-08bf20a2030a Nov 21 13:35:18 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 43013317-796c-4f9a-bc3b-d226f03a68ab Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l ffe422c8-2816-42df-9140-893c5652616a Nov 21 13:35:19 np0005531387.novalocal sudo[99179]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Nov 21 13:35:19 np0005531387.novalocal systemd[1]: Started Session c184 of User root. Nov 21 13:35:19 np0005531387.novalocal sudo[99179]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 14497a8c-4a42-4ab4-a2f3-9b6453b39126 Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 1befe3f7-f489-4ab9-8cdf-cc3f9d682d44 Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 414fe8d2-3787-4516-9eeb-1fed67f6f7b1 Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l 4c74f8f5-a774-4645-a3e2-3652344f1a44 Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l fdd639d3-95ac-4633-a4e4-cc22bb8309c8 Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 06ead0e8-3911-43f5-8f9c-5f9d9e175122 Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l a47a66c5-94dd-4f2c-958a-b7a10cffd8c9 Nov 21 13:35:19 np0005531387.novalocal sudo[99179]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:19 np0005531387.novalocal systemd[1]: session-c184.scope: Deactivated successfully. Nov 21 13:35:19 np0005531387.novalocal sudo[99184]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Nov 21 13:35:19 np0005531387.novalocal systemd[1]: Started Session c185 of User root. Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:35:19 np0005531387.novalocal sudo[99184]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 62fede99-67d6-456a-8fac-bb1bb4a7c280 Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l a47a66c5-94dd-4f2c-958a-b7a10cffd8c9 Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 62fede99-67d6-456a-8fac-bb1bb4a7c280 Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 414fe8d2-3787-4516-9eeb-1fed67f6f7b1 Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l b2d95b26-bb82-4f37-b18b-d2c3106d4c7c Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l bcbc18a3-4bed-4fa8-ba5e-0ff2d9ba256a Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 065ad1d4-639c-4865-8cdc-83a024d3ba94 Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:19 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 5a151cba-5bc8-4972-b2ee-a20e7b61ef76 Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 21 13:35:20 np0005531387.novalocal sudo[99184]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:20 np0005531387.novalocal systemd[1]: session-c185.scope: Deactivated successfully. Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 21e7057e-202f-4a56-aed7-bf9dddb54fca Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. For complete SELinux messages run: sealert -l c06d3f2f-84aa-4c28-af13-874ae33b55bb Nov 21 13:35:20 np0005531387.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Nov 21 13:35:20 np0005531387.novalocal kernel: scsi 2:0:0:0: alua: Detached Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l cc3da5a7-6073-4026-8670-c232e166c96b Nov 21 13:35:20 np0005531387.novalocal iscsid[73753]: iscsid: Connection6:0 to [target: iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed, portal: ::1,3260] through [iface: default] is shutdown. Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l fd366ab6-395b-4371-875d-f3f5222c5383 Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal sudo[99225]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed iqn.1994-05.com.redhat:592de668dfc Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 4e325fa4-f630-48d6-8f73-ad15165b94ef Nov 21 13:35:20 np0005531387.novalocal systemd[1]: Started Session c186 of User root. Nov 21 13:35:20 np0005531387.novalocal sudo[99225]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 7f41296a-5cd7-45e2-9002-4d60d7a29fee Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. For complete SELinux messages run: sealert -l 593287d0-76c3-4940-b448-09ea85c4726f Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 996db2c5-dbbb-4147-9c69-75a1d949d3a5 Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l fb3fb2b2-c872-4cd6-b6ed-7ebce53a843c Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 44e86f04-7e6f-4e23-a0e4-58668497b8c1 Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 52f5b089-baee-4e05-9391-63b6a0b2ef52 Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from append access on the file delete. For complete SELinux messages run: sealert -l 14497a8c-4a42-4ab4-a2f3-9b6453b39126 Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/bin/tee from append access on the file delete. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the delete file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l 86103ec2-560f-474a-bf72-4386645eaefd Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed. For complete SELinux messages run: sealert -l b039039f-424a-4b11-9e84-16df0362f9e7 Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l b3369989-afb7-4c65-a3aa-844d5d0218b7 Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l d07a7f2a-bc08-4b3c-a327-ad54d948ecbf Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed. For complete SELinux messages run: sealert -l bbfa8cfa-95e0-4045-8a28-a673ea3dc0e7 Nov 21 13:35:20 np0005531387.novalocal setroubleshoot[98834]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 21 13:35:20 np0005531387.novalocal sudo[99225]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:20 np0005531387.novalocal systemd[1]: session-c186.scope: Deactivated successfully. Nov 21 13:35:20 np0005531387.novalocal sudo[99233]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:35:20 np0005531387.novalocal systemd[1]: Started Session c187 of User root. Nov 21 13:35:20 np0005531387.novalocal sudo[99233]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:21 np0005531387.novalocal sudo[99233]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:21 np0005531387.novalocal systemd[1]: session-c187.scope: Deactivated successfully. Nov 21 13:35:21 np0005531387.novalocal sudo[99240]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:35:21 np0005531387.novalocal systemd[1]: Started Session c188 of User root. Nov 21 13:35:21 np0005531387.novalocal sudo[99240]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:21 np0005531387.novalocal sudo[99240]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:21 np0005531387.novalocal systemd[1]: session-c188.scope: Deactivated successfully. Nov 21 13:35:22 np0005531387.novalocal sudo[99246]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed Nov 21 13:35:22 np0005531387.novalocal systemd[1]: Started Session c189 of User root. Nov 21 13:35:22 np0005531387.novalocal sudo[99246]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:22 np0005531387.novalocal sudo[99246]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:22 np0005531387.novalocal systemd[1]: session-c189.scope: Deactivated successfully. Nov 21 13:35:22 np0005531387.novalocal sudo[99251]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 21 13:35:22 np0005531387.novalocal systemd[1]: Started Session c190 of User root. Nov 21 13:35:22 np0005531387.novalocal sudo[99251]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:23 np0005531387.novalocal sudo[99251]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:23 np0005531387.novalocal systemd[1]: session-c190.scope: Deactivated successfully. Nov 21 13:35:25 np0005531387.novalocal sudo[99256]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 21 13:35:25 np0005531387.novalocal systemd[1]: Started Session c191 of User root. Nov 21 13:35:25 np0005531387.novalocal sudo[99256]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:26 np0005531387.novalocal sudo[99256]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:26 np0005531387.novalocal systemd[1]: session-c191.scope: Deactivated successfully. Nov 21 13:35:26 np0005531387.novalocal sudo[99261]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed Nov 21 13:35:26 np0005531387.novalocal systemd[1]: Started Session c192 of User root. Nov 21 13:35:26 np0005531387.novalocal sudo[99261]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:26 np0005531387.novalocal sudo[99261]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:26 np0005531387.novalocal systemd[1]: session-c192.scope: Deactivated successfully. Nov 21 13:35:26 np0005531387.novalocal sudo[99265]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed Nov 21 13:35:26 np0005531387.novalocal systemd[1]: Started Session c193 of User root. Nov 21 13:35:26 np0005531387.novalocal sudo[99265]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:27 np0005531387.novalocal sudo[99265]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:27 np0005531387.novalocal systemd[1]: session-c193.scope: Deactivated successfully. Nov 21 13:35:27 np0005531387.novalocal sudo[99269]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-7e7b1bf6-02b4-4f7f-9165-533b3280d3ed Nov 21 13:35:27 np0005531387.novalocal systemd[1]: Started Session c194 of User root. Nov 21 13:35:27 np0005531387.novalocal sudo[99269]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:27 np0005531387.novalocal lvm[99276]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:35:27 np0005531387.novalocal lvm[99276]: VG cinder-volumes finished Nov 21 13:35:27 np0005531387.novalocal sudo[99269]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:27 np0005531387.novalocal systemd[1]: session-c194.scope: Deactivated successfully. Nov 21 13:35:27 np0005531387.novalocal sudo[99277]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:35:27 np0005531387.novalocal systemd[1]: Started Session c195 of User root. Nov 21 13:35:27 np0005531387.novalocal sudo[99277]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:28 np0005531387.novalocal sudo[99277]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:28 np0005531387.novalocal systemd[1]: session-c195.scope: Deactivated successfully. Nov 21 13:35:28 np0005531387.novalocal sudo[99281]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:35:28 np0005531387.novalocal systemd[1]: Started Session c196 of User root. Nov 21 13:35:28 np0005531387.novalocal sudo[99281]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:28 np0005531387.novalocal sudo[99281]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:28 np0005531387.novalocal systemd[1]: session-c196.scope: Deactivated successfully. Nov 21 13:35:28 np0005531387.novalocal sudo[99285]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:35:28 np0005531387.novalocal systemd[1]: Started Session c197 of User root. Nov 21 13:35:28 np0005531387.novalocal sudo[99285]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:28 np0005531387.novalocal sudo[99285]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:28 np0005531387.novalocal systemd[1]: session-c197.scope: Deactivated successfully. Nov 21 13:35:29 np0005531387.novalocal sudo[99289]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:35:29 np0005531387.novalocal systemd[1]: Started Session c198 of User root. Nov 21 13:35:29 np0005531387.novalocal sudo[99289]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:35:29 np0005531387.novalocal sudo[99289]: pam_unix(sudo:session): session closed for user root Nov 21 13:35:29 np0005531387.novalocal systemd[1]: session-c198.scope: Deactivated successfully. Nov 21 13:35:30 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@10.service: Deactivated successfully. Nov 21 13:35:30 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@10.service: Consumed 1.335s CPU time. Nov 21 13:35:30 np0005531387.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 21 13:35:30 np0005531387.novalocal systemd[1]: setroubleshootd.service: Consumed 6.095s CPU time. Nov 21 13:36:07 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:36:07 np0005531387.novalocal sudo[99316]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:36:07 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:36:07 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:36:07 np0005531387.novalocal systemd[1]: Started Session c199 of User root. Nov 21 13:36:07 np0005531387.novalocal sudo[99316]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:36:07 np0005531387.novalocal sudo[99316]: pam_unix(sudo:session): session closed for user root Nov 21 13:36:07 np0005531387.novalocal systemd[1]: session-c199.scope: Deactivated successfully. Nov 21 13:36:07 np0005531387.novalocal sudo[99321]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:36:07 np0005531387.novalocal systemd[1]: Started Session c200 of User root. Nov 21 13:36:07 np0005531387.novalocal sudo[99321]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:36:08 np0005531387.novalocal sudo[99321]: pam_unix(sudo:session): session closed for user root Nov 21 13:36:08 np0005531387.novalocal systemd[1]: session-c200.scope: Deactivated successfully. Nov 21 13:36:08 np0005531387.novalocal sudo[99325]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:36:08 np0005531387.novalocal systemd[1]: Started Session c201 of User root. Nov 21 13:36:08 np0005531387.novalocal sudo[99325]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:36:08 np0005531387.novalocal sudo[99325]: pam_unix(sudo:session): session closed for user root Nov 21 13:36:08 np0005531387.novalocal systemd[1]: session-c201.scope: Deactivated successfully. Nov 21 13:36:08 np0005531387.novalocal sudo[99329]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:36:08 np0005531387.novalocal systemd[1]: Started Session c202 of User root. Nov 21 13:36:08 np0005531387.novalocal sudo[99329]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:36:09 np0005531387.novalocal sudo[99329]: pam_unix(sudo:session): session closed for user root Nov 21 13:36:09 np0005531387.novalocal systemd[1]: session-c202.scope: Deactivated successfully. Nov 21 13:37:07 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:37:07 np0005531387.novalocal sudo[99421]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:37:07 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:37:07 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:37:07 np0005531387.novalocal systemd[1]: Started Session c203 of User root. Nov 21 13:37:07 np0005531387.novalocal sudo[99421]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:07 np0005531387.novalocal sudo[99421]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:07 np0005531387.novalocal systemd[1]: session-c203.scope: Deactivated successfully. Nov 21 13:37:07 np0005531387.novalocal sudo[99428]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:07 np0005531387.novalocal systemd[1]: Started Session c204 of User root. Nov 21 13:37:07 np0005531387.novalocal sudo[99428]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:08 np0005531387.novalocal sudo[99428]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:08 np0005531387.novalocal systemd[1]: session-c204.scope: Deactivated successfully. Nov 21 13:37:08 np0005531387.novalocal sudo[99432]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:37:08 np0005531387.novalocal systemd[1]: Started Session c205 of User root. Nov 21 13:37:08 np0005531387.novalocal sudo[99432]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:08 np0005531387.novalocal sudo[99432]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:08 np0005531387.novalocal systemd[1]: session-c205.scope: Deactivated successfully. Nov 21 13:37:08 np0005531387.novalocal sudo[99436]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:08 np0005531387.novalocal systemd[1]: Started Session c206 of User root. Nov 21 13:37:08 np0005531387.novalocal sudo[99436]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:08 np0005531387.novalocal sudo[99436]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:08 np0005531387.novalocal systemd[1]: session-c206.scope: Deactivated successfully. Nov 21 13:37:10 np0005531387.novalocal sudo[99440]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-ef21b59d-d2a4-4d28-8c49-d48e5cc7d5e7 cinder-volumes/cinder-volumes-pool Nov 21 13:37:10 np0005531387.novalocal systemd[1]: Started Session c207 of User root. Nov 21 13:37:10 np0005531387.novalocal sudo[99440]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:11 np0005531387.novalocal lvm[99451]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:37:11 np0005531387.novalocal lvm[99451]: VG cinder-volumes finished Nov 21 13:37:11 np0005531387.novalocal sudo[99440]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:11 np0005531387.novalocal systemd[1]: session-c207.scope: Deactivated successfully. Nov 21 13:37:11 np0005531387.novalocal sudo[99452]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-b63d0b31-c6d3-450f-9127-d77c6722aa2f cinder-volumes/cinder-volumes-pool Nov 21 13:37:11 np0005531387.novalocal systemd[1]: Started Session c208 of User root. Nov 21 13:37:11 np0005531387.novalocal sudo[99452]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:11 np0005531387.novalocal lvm[99463]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:37:11 np0005531387.novalocal lvm[99463]: VG cinder-volumes finished Nov 21 13:37:11 np0005531387.novalocal sudo[99452]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:11 np0005531387.novalocal systemd[1]: session-c208.scope: Deactivated successfully. Nov 21 13:37:12 np0005531387.novalocal sudo[99464]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-9051c869-c756-435a-83f0-1af7d9839939 cinder-volumes/cinder-volumes-pool Nov 21 13:37:12 np0005531387.novalocal systemd[1]: Started Session c209 of User root. Nov 21 13:37:12 np0005531387.novalocal sudo[99464]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:12 np0005531387.novalocal lvm[99473]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:37:12 np0005531387.novalocal lvm[99473]: VG cinder-volumes finished Nov 21 13:37:12 np0005531387.novalocal sudo[99464]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:12 np0005531387.novalocal systemd[1]: session-c209.scope: Deactivated successfully. Nov 21 13:37:13 np0005531387.novalocal sudo[99474]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-6f7a22ad-869e-4232-9ab8-a7a03d4b00fa cinder-volumes/cinder-volumes-pool Nov 21 13:37:13 np0005531387.novalocal systemd[1]: Started Session c210 of User root. Nov 21 13:37:13 np0005531387.novalocal sudo[99474]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:13 np0005531387.novalocal lvm[99483]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:37:13 np0005531387.novalocal lvm[99483]: VG cinder-volumes finished Nov 21 13:37:13 np0005531387.novalocal sudo[99474]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:13 np0005531387.novalocal systemd[1]: session-c210.scope: Deactivated successfully. Nov 21 13:37:14 np0005531387.novalocal sudo[99520]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-6f7a22ad-869e-4232-9ab8-a7a03d4b00fa Nov 21 13:37:14 np0005531387.novalocal systemd[1]: Started Session c211 of User root. Nov 21 13:37:14 np0005531387.novalocal sudo[99520]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:14 np0005531387.novalocal sudo[99520]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:14 np0005531387.novalocal systemd[1]: session-c211.scope: Deactivated successfully. Nov 21 13:37:14 np0005531387.novalocal sudo[99524]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-6f7a22ad-869e-4232-9ab8-a7a03d4b00fa Nov 21 13:37:14 np0005531387.novalocal systemd[1]: Started Session c212 of User root. Nov 21 13:37:14 np0005531387.novalocal sudo[99524]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:15 np0005531387.novalocal sudo[99524]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:15 np0005531387.novalocal systemd[1]: session-c212.scope: Deactivated successfully. Nov 21 13:37:15 np0005531387.novalocal sudo[99528]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-6f7a22ad-869e-4232-9ab8-a7a03d4b00fa Nov 21 13:37:15 np0005531387.novalocal systemd[1]: Started Session c213 of User root. Nov 21 13:37:15 np0005531387.novalocal sudo[99528]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:15 np0005531387.novalocal lvm[99535]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:37:15 np0005531387.novalocal lvm[99535]: VG cinder-volumes finished Nov 21 13:37:15 np0005531387.novalocal sudo[99528]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:15 np0005531387.novalocal systemd[1]: session-c213.scope: Deactivated successfully. Nov 21 13:37:15 np0005531387.novalocal sudo[99536]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:37:15 np0005531387.novalocal systemd[1]: Started Session c214 of User root. Nov 21 13:37:15 np0005531387.novalocal sudo[99536]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:16 np0005531387.novalocal sudo[99536]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:16 np0005531387.novalocal systemd[1]: session-c214.scope: Deactivated successfully. Nov 21 13:37:16 np0005531387.novalocal sudo[99540]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:16 np0005531387.novalocal systemd[1]: Started Session c215 of User root. Nov 21 13:37:16 np0005531387.novalocal sudo[99540]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:16 np0005531387.novalocal sudo[99540]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:16 np0005531387.novalocal systemd[1]: session-c215.scope: Deactivated successfully. Nov 21 13:37:16 np0005531387.novalocal sudo[99544]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:37:16 np0005531387.novalocal systemd[1]: Started Session c216 of User root. Nov 21 13:37:16 np0005531387.novalocal sudo[99544]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:16 np0005531387.novalocal sudo[99547]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-9051c869-c756-435a-83f0-1af7d9839939 Nov 21 13:37:16 np0005531387.novalocal systemd[1]: Started Session c217 of User root. Nov 21 13:37:16 np0005531387.novalocal sudo[99547]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:16 np0005531387.novalocal sudo[99544]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:16 np0005531387.novalocal systemd[1]: session-c216.scope: Deactivated successfully. Nov 21 13:37:16 np0005531387.novalocal sudo[99551]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:17 np0005531387.novalocal systemd[1]: Started Session c218 of User root. Nov 21 13:37:17 np0005531387.novalocal sudo[99551]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:17 np0005531387.novalocal sudo[99547]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:17 np0005531387.novalocal systemd[1]: session-c217.scope: Deactivated successfully. Nov 21 13:37:17 np0005531387.novalocal sudo[99555]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-9051c869-c756-435a-83f0-1af7d9839939 Nov 21 13:37:17 np0005531387.novalocal systemd[1]: Started Session c219 of User root. Nov 21 13:37:17 np0005531387.novalocal sudo[99555]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:17 np0005531387.novalocal sudo[99551]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:17 np0005531387.novalocal systemd[1]: session-c218.scope: Deactivated successfully. Nov 21 13:37:17 np0005531387.novalocal sudo[99555]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:17 np0005531387.novalocal systemd[1]: session-c219.scope: Deactivated successfully. Nov 21 13:37:17 np0005531387.novalocal sudo[99561]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-9051c869-c756-435a-83f0-1af7d9839939 Nov 21 13:37:17 np0005531387.novalocal systemd[1]: Started Session c220 of User root. Nov 21 13:37:17 np0005531387.novalocal sudo[99561]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:18 np0005531387.novalocal lvm[99567]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:37:18 np0005531387.novalocal lvm[99567]: VG cinder-volumes finished Nov 21 13:37:18 np0005531387.novalocal sudo[99561]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:18 np0005531387.novalocal systemd[1]: session-c220.scope: Deactivated successfully. Nov 21 13:37:18 np0005531387.novalocal sudo[99568]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:37:18 np0005531387.novalocal systemd[1]: Started Session c221 of User root. Nov 21 13:37:18 np0005531387.novalocal sudo[99568]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:18 np0005531387.novalocal sudo[99568]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:18 np0005531387.novalocal systemd[1]: session-c221.scope: Deactivated successfully. Nov 21 13:37:18 np0005531387.novalocal sudo[99572]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:18 np0005531387.novalocal systemd[1]: Started Session c222 of User root. Nov 21 13:37:18 np0005531387.novalocal sudo[99572]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:19 np0005531387.novalocal sudo[99572]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:19 np0005531387.novalocal systemd[1]: session-c222.scope: Deactivated successfully. Nov 21 13:37:19 np0005531387.novalocal sudo[99577]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:37:19 np0005531387.novalocal systemd[1]: Started Session c223 of User root. Nov 21 13:37:19 np0005531387.novalocal sudo[99577]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:19 np0005531387.novalocal sudo[99580]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-ef21b59d-d2a4-4d28-8c49-d48e5cc7d5e7 Nov 21 13:37:19 np0005531387.novalocal systemd[1]: Started Session c224 of User root. Nov 21 13:37:19 np0005531387.novalocal sudo[99580]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:19 np0005531387.novalocal sudo[99577]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:19 np0005531387.novalocal systemd[1]: session-c223.scope: Deactivated successfully. Nov 21 13:37:19 np0005531387.novalocal sudo[99585]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:19 np0005531387.novalocal systemd[1]: Started Session c225 of User root. Nov 21 13:37:19 np0005531387.novalocal sudo[99580]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:19 np0005531387.novalocal sudo[99585]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:19 np0005531387.novalocal systemd[1]: session-c224.scope: Deactivated successfully. Nov 21 13:37:19 np0005531387.novalocal sudo[99588]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-ef21b59d-d2a4-4d28-8c49-d48e5cc7d5e7 Nov 21 13:37:19 np0005531387.novalocal systemd[1]: Started Session c226 of User root. Nov 21 13:37:19 np0005531387.novalocal sudo[99588]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:19 np0005531387.novalocal sudo[99585]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:19 np0005531387.novalocal systemd[1]: session-c225.scope: Deactivated successfully. Nov 21 13:37:19 np0005531387.novalocal sudo[99588]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:19 np0005531387.novalocal systemd[1]: session-c226.scope: Deactivated successfully. Nov 21 13:37:19 np0005531387.novalocal sudo[99594]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-ef21b59d-d2a4-4d28-8c49-d48e5cc7d5e7 Nov 21 13:37:20 np0005531387.novalocal systemd[1]: Started Session c227 of User root. Nov 21 13:37:20 np0005531387.novalocal sudo[99594]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:20 np0005531387.novalocal lvm[99601]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:37:20 np0005531387.novalocal lvm[99601]: VG cinder-volumes finished Nov 21 13:37:20 np0005531387.novalocal sudo[99594]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:20 np0005531387.novalocal systemd[1]: session-c227.scope: Deactivated successfully. Nov 21 13:37:20 np0005531387.novalocal sudo[99602]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:37:20 np0005531387.novalocal systemd[1]: Started Session c228 of User root. Nov 21 13:37:20 np0005531387.novalocal sudo[99602]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:20 np0005531387.novalocal sudo[99602]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:20 np0005531387.novalocal systemd[1]: session-c228.scope: Deactivated successfully. Nov 21 13:37:21 np0005531387.novalocal sudo[99616]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:21 np0005531387.novalocal systemd[1]: Started Session c229 of User root. Nov 21 13:37:21 np0005531387.novalocal sudo[99616]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:21 np0005531387.novalocal sudo[99616]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:21 np0005531387.novalocal systemd[1]: session-c229.scope: Deactivated successfully. Nov 21 13:37:21 np0005531387.novalocal sudo[99627]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:37:21 np0005531387.novalocal systemd[1]: Started Session c230 of User root. Nov 21 13:37:21 np0005531387.novalocal sudo[99627]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:21 np0005531387.novalocal sudo[99627]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:21 np0005531387.novalocal systemd[1]: session-c230.scope: Deactivated successfully. Nov 21 13:37:21 np0005531387.novalocal sudo[99632]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:21 np0005531387.novalocal systemd[1]: Started Session c231 of User root. Nov 21 13:37:21 np0005531387.novalocal sudo[99632]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:22 np0005531387.novalocal sudo[99632]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:22 np0005531387.novalocal systemd[1]: session-c231.scope: Deactivated successfully. Nov 21 13:37:24 np0005531387.novalocal kernel: tapb265872f-0e: entered promiscuous mode Nov 21 13:37:24 np0005531387.novalocal NetworkManager[856]: [1763750244.4156] manager: (tapb265872f-0e): new Tun device (/org/freedesktop/NetworkManager/Devices/30) Nov 21 13:37:24 np0005531387.novalocal virtqemud[93820]: Domain id=9 name='instance-00000008' uuid=52e9a7d6-a9bd-42e0-ac4e-ca6878c5ed22 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 21 13:37:24 np0005531387.novalocal virtqemud[93820]: Domain id=9 name='instance-00000008' uuid=52e9a7d6-a9bd-42e0-ac4e-ca6878c5ed22 is tainted: deprecated-config (CPU model 'qemu64') Nov 21 13:37:24 np0005531387.novalocal systemd-machined[90726]: New machine qemu-9-instance-00000008. Nov 21 13:37:24 np0005531387.novalocal systemd[1]: Started Virtual Machine qemu-9-instance-00000008. Nov 21 13:37:24 np0005531387.novalocal systemd-udevd[99657]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:37:24 np0005531387.novalocal NetworkManager[856]: [1763750244.5376] device (tapb265872f-0e): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:37:24 np0005531387.novalocal NetworkManager[856]: [1763750244.5385] device (tapb265872f-0e): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:37:24 np0005531387.novalocal NetworkManager[856]: [1763750244.5495] manager: (tapbe92272b-00): new Veth device (/org/freedesktop/NetworkManager/Devices/31) Nov 21 13:37:24 np0005531387.novalocal NetworkManager[856]: [1763750244.6096] device (tapbe92272b-00): carrier: link connected Nov 21 13:37:24 np0005531387.novalocal kernel: tapbe92272b-00: entered promiscuous mode Nov 21 13:37:24 np0005531387.novalocal sudo[99700]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-be92272b-0e90-4b87-9d78-2f412049e6da env PROCESS_TAG=haproxy-be92272b-0e90-4b87-9d78-2f412049e6da haproxy -f /var/lib/neutron/ovn-metadata-proxy/be92272b-0e90-4b87-9d78-2f412049e6da.conf Nov 21 13:37:24 np0005531387.novalocal systemd[1]: Started Session c232 of User root. Nov 21 13:37:24 np0005531387.novalocal sudo[99700]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:37:25 np0005531387.novalocal sudo[99700]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:36 np0005531387.novalocal kernel: tapb265872f-0e (unregistering): left promiscuous mode Nov 21 13:37:36 np0005531387.novalocal NetworkManager[856]: [1763750256.7181] device (tapb265872f-0e): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 21 13:37:36 np0005531387.novalocal systemd[1]: session-c232.scope: Deactivated successfully. Nov 21 13:37:36 np0005531387.novalocal kernel: tapbe92272b-00: left promiscuous mode Nov 21 13:37:36 np0005531387.novalocal systemd[1]: machine-qemu\x2d9\x2dinstance\x2d00000008.scope: Deactivated successfully. Nov 21 13:37:36 np0005531387.novalocal systemd[1]: machine-qemu\x2d9\x2dinstance\x2d00000008.scope: Consumed 12.285s CPU time. Nov 21 13:37:36 np0005531387.novalocal systemd-machined[90726]: Machine qemu-9-instance-00000008 terminated. Nov 21 13:37:36 np0005531387.novalocal systemd[1]: run-netns-ovnmeta\x2dbe92272b\x2d0e90\x2d4b87\x2d9d78\x2d2f412049e6da.mount: Deactivated successfully. Nov 21 13:37:46 np0005531387.novalocal sudo[99781]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-b63d0b31-c6d3-450f-9127-d77c6722aa2f Nov 21 13:37:46 np0005531387.novalocal systemd[1]: Started Session c233 of User root. Nov 21 13:37:46 np0005531387.novalocal sudo[99781]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:46 np0005531387.novalocal sudo[99781]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:46 np0005531387.novalocal systemd[1]: session-c233.scope: Deactivated successfully. Nov 21 13:37:46 np0005531387.novalocal sudo[99785]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-b63d0b31-c6d3-450f-9127-d77c6722aa2f Nov 21 13:37:46 np0005531387.novalocal systemd[1]: Started Session c234 of User root. Nov 21 13:37:46 np0005531387.novalocal sudo[99785]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:46 np0005531387.novalocal sudo[99785]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:46 np0005531387.novalocal systemd[1]: session-c234.scope: Deactivated successfully. Nov 21 13:37:46 np0005531387.novalocal sudo[99789]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-b63d0b31-c6d3-450f-9127-d77c6722aa2f Nov 21 13:37:47 np0005531387.novalocal systemd[1]: Started Session c235 of User root. Nov 21 13:37:47 np0005531387.novalocal sudo[99789]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:47 np0005531387.novalocal lvm[99796]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:37:47 np0005531387.novalocal lvm[99796]: VG cinder-volumes finished Nov 21 13:37:47 np0005531387.novalocal sudo[99789]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:47 np0005531387.novalocal systemd[1]: session-c235.scope: Deactivated successfully. Nov 21 13:37:47 np0005531387.novalocal sudo[99798]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:37:47 np0005531387.novalocal systemd[1]: Started Session c236 of User root. Nov 21 13:37:47 np0005531387.novalocal sudo[99798]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:47 np0005531387.novalocal sudo[99798]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:47 np0005531387.novalocal systemd[1]: session-c236.scope: Deactivated successfully. Nov 21 13:37:47 np0005531387.novalocal sudo[99804]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:47 np0005531387.novalocal systemd[1]: Started Session c237 of User root. Nov 21 13:37:47 np0005531387.novalocal sudo[99804]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:48 np0005531387.novalocal sudo[99804]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:48 np0005531387.novalocal systemd[1]: session-c237.scope: Deactivated successfully. Nov 21 13:37:48 np0005531387.novalocal sudo[99808]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:37:48 np0005531387.novalocal systemd[1]: Started Session c238 of User root. Nov 21 13:37:48 np0005531387.novalocal sudo[99808]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:48 np0005531387.novalocal sudo[99808]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:48 np0005531387.novalocal systemd[1]: session-c238.scope: Deactivated successfully. Nov 21 13:37:48 np0005531387.novalocal sudo[99812]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:48 np0005531387.novalocal systemd[1]: Started Session c239 of User root. Nov 21 13:37:48 np0005531387.novalocal sudo[99812]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:49 np0005531387.novalocal sudo[99812]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:49 np0005531387.novalocal systemd[1]: session-c239.scope: Deactivated successfully. Nov 21 13:37:49 np0005531387.novalocal sudo[99818]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /usr/share/neutron/neutron-dist.conf --config-file /etc/neutron/neutron.conf --config-file /etc/neutron/ovn_vpn_agent.ini --privsep_context neutron.privileged.default --privsep_sock_path /tmp/tmp86qfzi7s/privsep.sock Nov 21 13:37:49 np0005531387.novalocal systemd[1]: Started Session c240 of User root. Nov 21 13:37:49 np0005531387.novalocal sudo[99818]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:37:50 np0005531387.novalocal sudo[99818]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:51 np0005531387.novalocal sudo[99835]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /usr/share/neutron/neutron-dist.conf --config-file /etc/neutron/neutron.conf --config-file /etc/neutron/ovn_vpn_agent.ini --privsep_context neutron.privileged.link_cmd --privsep_sock_path /tmp/tmpo3cx4j9o/privsep.sock Nov 21 13:37:51 np0005531387.novalocal systemd[1]: Started Session c241 of User root. Nov 21 13:37:51 np0005531387.novalocal sudo[99835]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:37:52 np0005531387.novalocal sudo[99835]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:53 np0005531387.novalocal sudo[99846]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-21b02584-30a7-4259-9de1-a1677de24a22 cinder-volumes/cinder-volumes-pool Nov 21 13:37:53 np0005531387.novalocal systemd[1]: Started Session c242 of User root. Nov 21 13:37:53 np0005531387.novalocal sudo[99846]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:53 np0005531387.novalocal lvm[99857]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:37:53 np0005531387.novalocal lvm[99857]: VG cinder-volumes finished Nov 21 13:37:53 np0005531387.novalocal sudo[99846]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:53 np0005531387.novalocal systemd[1]: session-c242.scope: Deactivated successfully. Nov 21 13:37:53 np0005531387.novalocal sudo[99861]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap-daemon /etc/neutron/rootwrap.conf Nov 21 13:37:53 np0005531387.novalocal systemd[1]: Started Session c243 of User root. Nov 21 13:37:53 np0005531387.novalocal sudo[99861]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:37:54 np0005531387.novalocal kernel: vg7021ea94-c75: entered promiscuous mode Nov 21 13:37:54 np0005531387.novalocal NetworkManager[856]: [1763750274.1091] manager: (vg7021ea94-c75): 'openvswitch' plugin not available; creating generic device Nov 21 13:37:54 np0005531387.novalocal NetworkManager[856]: [1763750274.1106] manager: (vg7021ea94-c75): new Generic device (/org/freedesktop/NetworkManager/Devices/32) Nov 21 13:37:54 np0005531387.novalocal systemd-udevd[99852]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:37:54 np0005531387.novalocal NetworkManager[856]: [1763750274.2506] manager: (tape9abe4a6-80): new Veth device (/org/freedesktop/NetworkManager/Devices/33) Nov 21 13:37:54 np0005531387.novalocal NetworkManager[856]: [1763750274.3168] device (tape9abe4a6-80): carrier: link connected Nov 21 13:37:54 np0005531387.novalocal kernel: tape9abe4a6-80: entered promiscuous mode Nov 21 13:37:54 np0005531387.novalocal sudo[99918]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-e9abe4a6-883e-4e12-bc88-633ced88d6ce env PROCESS_TAG=haproxy-e9abe4a6-883e-4e12-bc88-633ced88d6ce haproxy -f /var/lib/neutron/ovn-metadata-proxy/e9abe4a6-883e-4e12-bc88-633ced88d6ce.conf Nov 21 13:37:54 np0005531387.novalocal systemd[1]: Started Session c244 of User root. Nov 21 13:37:54 np0005531387.novalocal sudo[99918]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:37:54 np0005531387.novalocal sudo[99921]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-a2e55f41-64e7-4681-bf31-78d4f9d75076 cinder-volumes/cinder-volumes-pool Nov 21 13:37:54 np0005531387.novalocal systemd[1]: Started Session c245 of User root. Nov 21 13:37:54 np0005531387.novalocal sudo[99921]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:54 np0005531387.novalocal sudo[99918]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:55 np0005531387.novalocal kernel: vrf2132d43-094: entered promiscuous mode Nov 21 13:37:55 np0005531387.novalocal NetworkManager[856]: [1763750275.0053] manager: (vrf2132d43-094): 'openvswitch' plugin not available; creating generic device Nov 21 13:37:55 np0005531387.novalocal NetworkManager[856]: [1763750275.0068] manager: (vrf2132d43-094): new Generic device (/org/freedesktop/NetworkManager/Devices/34) Nov 21 13:37:55 np0005531387.novalocal systemd-udevd[99894]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:37:55 np0005531387.novalocal lvm[99962]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:37:55 np0005531387.novalocal lvm[99962]: VG cinder-volumes finished Nov 21 13:37:55 np0005531387.novalocal sudo[99921]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:55 np0005531387.novalocal systemd[1]: session-c245.scope: Deactivated successfully. Nov 21 13:37:55 np0005531387.novalocal sudo[99978]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-a2e55f41-64e7-4681-bf31-78d4f9d75076 Nov 21 13:37:55 np0005531387.novalocal systemd[1]: Started Session c246 of User root. Nov 21 13:37:55 np0005531387.novalocal sudo[99978]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:56 np0005531387.novalocal sudo[99978]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:56 np0005531387.novalocal systemd[1]: session-c246.scope: Deactivated successfully. Nov 21 13:37:56 np0005531387.novalocal sudo[99982]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-a2e55f41-64e7-4681-bf31-78d4f9d75076 Nov 21 13:37:56 np0005531387.novalocal systemd[1]: Started Session c247 of User root. Nov 21 13:37:56 np0005531387.novalocal sudo[99982]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:56 np0005531387.novalocal sudo[99982]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:56 np0005531387.novalocal systemd[1]: session-c247.scope: Deactivated successfully. Nov 21 13:37:56 np0005531387.novalocal sudo[100006]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-a2e55f41-64e7-4681-bf31-78d4f9d75076 Nov 21 13:37:56 np0005531387.novalocal systemd[1]: Started Session c248 of User root. Nov 21 13:37:56 np0005531387.novalocal sudo[100006]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:57 np0005531387.novalocal lvm[100176]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:37:57 np0005531387.novalocal lvm[100176]: VG cinder-volumes finished Nov 21 13:37:57 np0005531387.novalocal sudo[100006]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:57 np0005531387.novalocal systemd[1]: session-c248.scope: Deactivated successfully. Nov 21 13:37:57 np0005531387.novalocal sudo[100225]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:37:57 np0005531387.novalocal kernel: IPv4 over IPsec tunneling driver Nov 21 13:37:57 np0005531387.novalocal systemd-udevd[100055]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:37:57 np0005531387.novalocal NetworkManager[856]: [1763750277.2882] manager: (ip_vti0): new IPTunnel device (/org/freedesktop/NetworkManager/Devices/35) Nov 21 13:37:57 np0005531387.novalocal kernel: IPsec XFRM device driver Nov 21 13:37:57 np0005531387.novalocal systemd[1]: Started Session c249 of User root. Nov 21 13:37:57 np0005531387.novalocal sudo[100225]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:57 np0005531387.novalocal sudo[100225]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:57 np0005531387.novalocal systemd[1]: session-c249.scope: Deactivated successfully. Nov 21 13:37:57 np0005531387.novalocal sudo[100240]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:57 np0005531387.novalocal systemd[1]: Started Session c250 of User root. Nov 21 13:37:57 np0005531387.novalocal sudo[100240]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:57 np0005531387.novalocal sudo[100240]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:57 np0005531387.novalocal systemd[1]: session-c250.scope: Deactivated successfully. Nov 21 13:37:58 np0005531387.novalocal sudo[100247]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:37:58 np0005531387.novalocal systemd[1]: Started Session c251 of User root. Nov 21 13:37:58 np0005531387.novalocal sudo[100247]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:58 np0005531387.novalocal sudo[100250]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-21b02584-30a7-4259-9de1-a1677de24a22 Nov 21 13:37:58 np0005531387.novalocal systemd[1]: Started Session c252 of User root. Nov 21 13:37:58 np0005531387.novalocal sudo[100250]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:58 np0005531387.novalocal sudo[100247]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:58 np0005531387.novalocal systemd[1]: session-c251.scope: Deactivated successfully. Nov 21 13:37:58 np0005531387.novalocal sudo[100255]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:58 np0005531387.novalocal systemd[1]: Started Session c253 of User root. Nov 21 13:37:58 np0005531387.novalocal sudo[100255]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:58 np0005531387.novalocal sudo[100250]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:58 np0005531387.novalocal systemd[1]: session-c252.scope: Deactivated successfully. Nov 21 13:37:58 np0005531387.novalocal sudo[100259]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-21b02584-30a7-4259-9de1-a1677de24a22 Nov 21 13:37:58 np0005531387.novalocal systemd[1]: Started Session c254 of User root. Nov 21 13:37:58 np0005531387.novalocal sudo[100259]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:58 np0005531387.novalocal sudo[100255]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:58 np0005531387.novalocal systemd[1]: session-c253.scope: Deactivated successfully. Nov 21 13:37:58 np0005531387.novalocal sudo[100259]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:58 np0005531387.novalocal systemd[1]: session-c254.scope: Deactivated successfully. Nov 21 13:37:58 np0005531387.novalocal sudo[100272]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-21b02584-30a7-4259-9de1-a1677de24a22 Nov 21 13:37:58 np0005531387.novalocal systemd[1]: Started Session c255 of User root. Nov 21 13:37:58 np0005531387.novalocal sudo[100272]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:59 np0005531387.novalocal lvm[100280]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:37:59 np0005531387.novalocal lvm[100280]: VG cinder-volumes finished Nov 21 13:37:59 np0005531387.novalocal sudo[100272]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:59 np0005531387.novalocal systemd[1]: session-c255.scope: Deactivated successfully. Nov 21 13:37:59 np0005531387.novalocal sudo[100281]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:37:59 np0005531387.novalocal systemd[1]: Started Session c256 of User root. Nov 21 13:37:59 np0005531387.novalocal sudo[100281]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:37:59 np0005531387.novalocal sudo[100281]: pam_unix(sudo:session): session closed for user root Nov 21 13:37:59 np0005531387.novalocal systemd[1]: session-c256.scope: Deactivated successfully. Nov 21 13:37:59 np0005531387.novalocal sudo[100285]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:37:59 np0005531387.novalocal systemd[1]: Started Session c257 of User root. Nov 21 13:37:59 np0005531387.novalocal sudo[100285]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:00 np0005531387.novalocal sudo[100285]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:00 np0005531387.novalocal systemd[1]: session-c257.scope: Deactivated successfully. Nov 21 13:38:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:38:00 np0005531387.novalocal sudo[100295]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:38:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:38:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:38:00 np0005531387.novalocal systemd[1]: Started Session c258 of User root. Nov 21 13:38:00 np0005531387.novalocal sudo[100295]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:00 np0005531387.novalocal sudo[100295]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:00 np0005531387.novalocal systemd[1]: session-c258.scope: Deactivated successfully. Nov 21 13:38:00 np0005531387.novalocal sudo[100303]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:38:00 np0005531387.novalocal systemd[1]: Started Session c259 of User root. Nov 21 13:38:00 np0005531387.novalocal sudo[100303]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:01 np0005531387.novalocal sudo[100303]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:01 np0005531387.novalocal systemd[1]: session-c259.scope: Deactivated successfully. Nov 21 13:38:01 np0005531387.novalocal sudo[100324]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-489ee2f1-1444-4b63-8454-ac49b885b376 Nov 21 13:38:01 np0005531387.novalocal systemd[1]: Started Session c260 of User root. Nov 21 13:38:01 np0005531387.novalocal sudo[100324]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:01 np0005531387.novalocal sudo[100324]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:02 np0005531387.novalocal systemd[1]: session-c260.scope: Deactivated successfully. Nov 21 13:38:02 np0005531387.novalocal sudo[100330]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate --name volume-bc4e0734-3af8-4ebe-a24b-bc0e5303d64c --snapshot cinder-volumes/volume-489ee2f1-1444-4b63-8454-ac49b885b376 Nov 21 13:38:02 np0005531387.novalocal systemd[1]: Started Session c261 of User root. Nov 21 13:38:02 np0005531387.novalocal sudo[100330]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:02 np0005531387.novalocal dmeventd[89073]: No longer monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Nov 21 13:38:02 np0005531387.novalocal dmeventd[89073]: Monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Nov 21 13:38:02 np0005531387.novalocal lvm[100340]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:38:02 np0005531387.novalocal lvm[100340]: VG cinder-volumes finished Nov 21 13:38:02 np0005531387.novalocal sudo[100330]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:02 np0005531387.novalocal systemd[1]: session-c261.scope: Deactivated successfully. Nov 21 13:38:02 np0005531387.novalocal sudo[100341]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -k n cinder-volumes/volume-bc4e0734-3af8-4ebe-a24b-bc0e5303d64c Nov 21 13:38:02 np0005531387.novalocal systemd[1]: Started Session c262 of User root. Nov 21 13:38:02 np0005531387.novalocal sudo[100341]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:02 np0005531387.novalocal lvm[100352]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:38:02 np0005531387.novalocal lvm[100352]: VG cinder-volumes finished Nov 21 13:38:03 np0005531387.novalocal sudo[100341]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:03 np0005531387.novalocal systemd[1]: session-c262.scope: Deactivated successfully. Nov 21 13:38:04 np0005531387.novalocal sudo[100367]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-10732e48-85e0-48c2-a9a6-84f2c2be6067 cinder-volumes/cinder-volumes-pool Nov 21 13:38:04 np0005531387.novalocal systemd[1]: Started Session c263 of User root. Nov 21 13:38:04 np0005531387.novalocal sudo[100367]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:04 np0005531387.novalocal lvm[100378]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:38:04 np0005531387.novalocal lvm[100378]: VG cinder-volumes finished Nov 21 13:38:04 np0005531387.novalocal sudo[100367]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:04 np0005531387.novalocal systemd[1]: session-c263.scope: Deactivated successfully. Nov 21 13:38:05 np0005531387.novalocal sudo[100384]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-10732e48-85e0-48c2-a9a6-84f2c2be6067 Nov 21 13:38:05 np0005531387.novalocal systemd[1]: Started Session c264 of User root. Nov 21 13:38:05 np0005531387.novalocal sudo[100384]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:05 np0005531387.novalocal sudo[100384]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:05 np0005531387.novalocal systemd[1]: session-c264.scope: Deactivated successfully. Nov 21 13:38:05 np0005531387.novalocal sudo[100389]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-10732e48-85e0-48c2-a9a6-84f2c2be6067 Nov 21 13:38:05 np0005531387.novalocal systemd[1]: Started Session c265 of User root. Nov 21 13:38:05 np0005531387.novalocal sudo[100389]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:06 np0005531387.novalocal sudo[100389]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:06 np0005531387.novalocal systemd[1]: session-c265.scope: Deactivated successfully. Nov 21 13:38:06 np0005531387.novalocal sudo[100395]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-10732e48-85e0-48c2-a9a6-84f2c2be6067 Nov 21 13:38:06 np0005531387.novalocal systemd[1]: Started Session c266 of User root. Nov 21 13:38:06 np0005531387.novalocal sudo[100395]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:06 np0005531387.novalocal lvm[100403]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:38:06 np0005531387.novalocal lvm[100403]: VG cinder-volumes finished Nov 21 13:38:06 np0005531387.novalocal sudo[100395]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:06 np0005531387.novalocal systemd[1]: session-c266.scope: Deactivated successfully. Nov 21 13:38:06 np0005531387.novalocal sudo[100408]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:38:06 np0005531387.novalocal systemd[1]: Started Session c267 of User root. Nov 21 13:38:06 np0005531387.novalocal sudo[100408]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:07 np0005531387.novalocal sudo[100408]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:07 np0005531387.novalocal systemd[1]: session-c267.scope: Deactivated successfully. Nov 21 13:38:07 np0005531387.novalocal sudo[100415]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:38:07 np0005531387.novalocal systemd[1]: Started Session c268 of User root. Nov 21 13:38:07 np0005531387.novalocal sudo[100415]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:07 np0005531387.novalocal sudo[100419]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:38:07 np0005531387.novalocal systemd[1]: Started Session c269 of User root. Nov 21 13:38:07 np0005531387.novalocal sudo[100419]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:07 np0005531387.novalocal sudo[100415]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:07 np0005531387.novalocal systemd[1]: session-c268.scope: Deactivated successfully. Nov 21 13:38:07 np0005531387.novalocal sudo[100422]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-bc4e0734-3af8-4ebe-a24b-bc0e5303d64c Nov 21 13:38:07 np0005531387.novalocal systemd[1]: Started Session c270 of User root. Nov 21 13:38:07 np0005531387.novalocal sudo[100424]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:38:07 np0005531387.novalocal sudo[100422]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:07 np0005531387.novalocal systemd[1]: Started Session c271 of User root. Nov 21 13:38:07 np0005531387.novalocal sudo[100424]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:07 np0005531387.novalocal sudo[100419]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:07 np0005531387.novalocal systemd[1]: session-c269.scope: Deactivated successfully. Nov 21 13:38:07 np0005531387.novalocal sudo[100434]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:38:07 np0005531387.novalocal systemd[1]: Started Session c272 of User root. Nov 21 13:38:07 np0005531387.novalocal sudo[100434]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:07 np0005531387.novalocal sudo[100422]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:07 np0005531387.novalocal systemd[1]: session-c270.scope: Deactivated successfully. Nov 21 13:38:07 np0005531387.novalocal sudo[100424]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:07 np0005531387.novalocal systemd[1]: session-c271.scope: Deactivated successfully. Nov 21 13:38:07 np0005531387.novalocal sudo[100439]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-bc4e0734-3af8-4ebe-a24b-bc0e5303d64c Nov 21 13:38:07 np0005531387.novalocal systemd[1]: Started Session c273 of User root. Nov 21 13:38:07 np0005531387.novalocal sudo[100440]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:38:07 np0005531387.novalocal sudo[100439]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:08 np0005531387.novalocal systemd[1]: Started Session c274 of User root. Nov 21 13:38:08 np0005531387.novalocal sudo[100440]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:08 np0005531387.novalocal sudo[100434]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:08 np0005531387.novalocal systemd[1]: session-c272.scope: Deactivated successfully. Nov 21 13:38:08 np0005531387.novalocal sudo[100446]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:38:08 np0005531387.novalocal systemd[1]: Started Session c275 of User root. Nov 21 13:38:08 np0005531387.novalocal sudo[100446]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:08 np0005531387.novalocal sudo[100439]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:08 np0005531387.novalocal systemd[1]: session-c273.scope: Deactivated successfully. Nov 21 13:38:08 np0005531387.novalocal sudo[100451]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-bc4e0734-3af8-4ebe-a24b-bc0e5303d64c Nov 21 13:38:08 np0005531387.novalocal systemd[1]: Started Session c276 of User root. Nov 21 13:38:08 np0005531387.novalocal sudo[100451]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:08 np0005531387.novalocal sudo[100440]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:08 np0005531387.novalocal systemd[1]: session-c274.scope: Deactivated successfully. Nov 21 13:38:08 np0005531387.novalocal sudo[100446]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:08 np0005531387.novalocal systemd[1]: session-c275.scope: Deactivated successfully. Nov 21 13:38:08 np0005531387.novalocal sudo[100456]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:38:08 np0005531387.novalocal systemd[1]: Started Session c277 of User root. Nov 21 13:38:08 np0005531387.novalocal sudo[100456]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:08 np0005531387.novalocal lvm[100459]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 21 13:38:08 np0005531387.novalocal lvm[100459]: VG cinder-volumes finished Nov 21 13:38:08 np0005531387.novalocal sudo[100451]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:08 np0005531387.novalocal systemd[1]: session-c276.scope: Deactivated successfully. Nov 21 13:38:08 np0005531387.novalocal sudo[100461]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:38:08 np0005531387.novalocal systemd[1]: Started Session c278 of User root. Nov 21 13:38:08 np0005531387.novalocal sudo[100461]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:09 np0005531387.novalocal sudo[100456]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:09 np0005531387.novalocal systemd[1]: session-c277.scope: Deactivated successfully. Nov 21 13:38:09 np0005531387.novalocal sudo[100461]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:09 np0005531387.novalocal systemd[1]: session-c278.scope: Deactivated successfully. Nov 21 13:38:09 np0005531387.novalocal sudo[100466]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:38:09 np0005531387.novalocal systemd[1]: Started Session c279 of User root. Nov 21 13:38:09 np0005531387.novalocal sudo[100466]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:09 np0005531387.novalocal sudo[100466]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:09 np0005531387.novalocal systemd[1]: session-c279.scope: Deactivated successfully. Nov 21 13:38:09 np0005531387.novalocal sudo[100470]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:38:09 np0005531387.novalocal systemd[1]: Started Session c280 of User root. Nov 21 13:38:09 np0005531387.novalocal sudo[100470]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:10 np0005531387.novalocal sudo[100470]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:10 np0005531387.novalocal systemd[1]: session-c280.scope: Deactivated successfully. Nov 21 13:38:10 np0005531387.novalocal sudo[100476]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:38:10 np0005531387.novalocal systemd[1]: Started Session c281 of User root. Nov 21 13:38:10 np0005531387.novalocal sudo[100476]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:38:10 np0005531387.novalocal sudo[100476]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:10 np0005531387.novalocal systemd[1]: session-c281.scope: Deactivated successfully. Nov 21 13:38:16 np0005531387.novalocal systemd[1]: session-c244.scope: Deactivated successfully. Nov 21 13:38:16 np0005531387.novalocal kernel: tape9abe4a6-80: left promiscuous mode Nov 21 13:38:20 np0005531387.novalocal kernel: vrf2132d43-094: left promiscuous mode Nov 21 13:38:20 np0005531387.novalocal kernel: vg7021ea94-c75: left promiscuous mode Nov 21 13:38:20 np0005531387.novalocal systemd[1]: run-netns-qvpn\x2d82b794f6\x2de1f4\x2d4fdc\x2da4f6\x2dd4d86437fd34.mount: Deactivated successfully. Nov 21 13:38:42 np0005531387.novalocal kernel: tapf7a10a5f-56: entered promiscuous mode Nov 21 13:38:42 np0005531387.novalocal NetworkManager[856]: [1763750322.6432] manager: (tapf7a10a5f-56): new Tun device (/org/freedesktop/NetworkManager/Devices/36) Nov 21 13:38:42 np0005531387.novalocal virtqemud[93820]: Domain id=10 name='instance-00000009' uuid=cf2894f4-a70d-40df-b9ee-24d1ff2c54bb is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 21 13:38:42 np0005531387.novalocal virtqemud[93820]: Domain id=10 name='instance-00000009' uuid=cf2894f4-a70d-40df-b9ee-24d1ff2c54bb is tainted: deprecated-config (CPU model 'qemu64') Nov 21 13:38:42 np0005531387.novalocal systemd-machined[90726]: New machine qemu-10-instance-00000009. Nov 21 13:38:42 np0005531387.novalocal systemd[1]: Started Virtual Machine qemu-10-instance-00000009. Nov 21 13:38:42 np0005531387.novalocal systemd-udevd[100657]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:38:42 np0005531387.novalocal NetworkManager[856]: [1763750322.7591] device (tapf7a10a5f-56): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:38:42 np0005531387.novalocal NetworkManager[856]: [1763750322.7600] device (tapf7a10a5f-56): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:38:42 np0005531387.novalocal NetworkManager[856]: [1763750322.7941] manager: (tapbaf77df8-00): new Veth device (/org/freedesktop/NetworkManager/Devices/37) Nov 21 13:38:42 np0005531387.novalocal NetworkManager[856]: [1763750322.8682] device (tapbaf77df8-00): carrier: link connected Nov 21 13:38:43 np0005531387.novalocal kernel: tapbaf77df8-00: entered promiscuous mode Nov 21 13:38:43 np0005531387.novalocal sudo[100701]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-baf77df8-0005-4e3c-8edb-e9c127849009 env PROCESS_TAG=haproxy-baf77df8-0005-4e3c-8edb-e9c127849009 haproxy -f /var/lib/neutron/ovn-metadata-proxy/baf77df8-0005-4e3c-8edb-e9c127849009.conf Nov 21 13:38:43 np0005531387.novalocal systemd[1]: Started Session c282 of User root. Nov 21 13:38:43 np0005531387.novalocal sudo[100701]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:38:43 np0005531387.novalocal sudo[100701]: pam_unix(sudo:session): session closed for user root Nov 21 13:38:46 np0005531387.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 21 13:38:47 np0005531387.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 21 13:38:48 np0005531387.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@11.service. Nov 21 13:38:49 np0005531387.novalocal setroubleshoot[100716]: SELinux is preventing /usr/sbin/httpd from getattr access on the sock_file /run/octavia/status.sock. For complete SELinux messages run: sealert -l 1d526a67-ca52-4ab9-b854-94c121fc0c8b Nov 21 13:38:49 np0005531387.novalocal setroubleshoot[100716]: SELinux is preventing /usr/sbin/httpd from getattr access on the sock_file /run/octavia/status.sock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the status.sock sock_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:38:51 np0005531387.novalocal setroubleshoot[100716]: SELinux is preventing /usr/sbin/httpd from getattr access on the sock_file /run/octavia/status.sock. For complete SELinux messages run: sealert -l 1d526a67-ca52-4ab9-b854-94c121fc0c8b Nov 21 13:38:51 np0005531387.novalocal setroubleshoot[100716]: SELinux is preventing /usr/sbin/httpd from getattr access on the sock_file /run/octavia/status.sock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the status.sock sock_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40334 [21/Nov/2025:13:39:00.939] listener listener/metadata 0/0/0/269/269 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40338 [21/Nov/2025:13:39:01.266] listener listener/metadata 0/0/0/15/15 200 127 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40344 [21/Nov/2025:13:39:01.312] listener listener/metadata 0/0/0/12/12 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40356 [21/Nov/2025:13:39:01.367] listener listener/metadata 0/0/0/10/10 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40362 [21/Nov/2025:13:39:01.419] listener listener/metadata 0/0/0/13/13 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40376 [21/Nov/2025:13:39:01.472] listener listener/metadata 0/0/0/15/15 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40384 [21/Nov/2025:13:39:01.530] listener listener/metadata 0/0/0/14/14 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40392 [21/Nov/2025:13:39:01.585] listener listener/metadata 0/0/0/14/14 200 99 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40394 [21/Nov/2025:13:39:01.642] listener listener/metadata 0/0/0/12/12 200 141 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40408 [21/Nov/2025:13:39:01.695] listener listener/metadata 0/0/0/13/13 200 141 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40410 [21/Nov/2025:13:39:01.749] listener listener/metadata 0/0/0/14/14 404 248 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40412 [21/Nov/2025:13:39:01.803] listener listener/metadata 0/0/0/19/19 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40422 [21/Nov/2025:13:39:01.853] listener listener/metadata 0/0/0/9/9 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40438 [21/Nov/2025:13:39:01.894] listener listener/metadata 0/0/0/11/11 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Nov 21 13:39:01 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40448 [21/Nov/2025:13:39:01.961] listener listener/metadata 0/0/0/14/14 200 141 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Nov 21 13:39:02 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.13:40456 [21/Nov/2025:13:39:02.025] listener listener/metadata 0/0/0/11/11 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Nov 21 13:39:02 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@11.service: Deactivated successfully. Nov 21 13:39:02 np0005531387.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@11.service: Consumed 1.277s CPU time. Nov 21 13:39:02 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:39:02 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:39:02 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:39:02 np0005531387.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 21 13:39:02 np0005531387.novalocal systemd[1]: setroubleshootd.service: Consumed 1.348s CPU time. Nov 21 13:39:07 np0005531387.novalocal sudo[100819]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:39:07 np0005531387.novalocal systemd[1]: Started Session c283 of User root. Nov 21 13:39:07 np0005531387.novalocal sudo[100819]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:39:07 np0005531387.novalocal sudo[100819]: pam_unix(sudo:session): session closed for user root Nov 21 13:39:07 np0005531387.novalocal systemd[1]: session-c283.scope: Deactivated successfully. Nov 21 13:39:08 np0005531387.novalocal sudo[100828]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:39:08 np0005531387.novalocal systemd[1]: Started Session c284 of User root. Nov 21 13:39:08 np0005531387.novalocal sudo[100828]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:39:08 np0005531387.novalocal sudo[100828]: pam_unix(sudo:session): session closed for user root Nov 21 13:39:08 np0005531387.novalocal systemd[1]: session-c284.scope: Deactivated successfully. Nov 21 13:39:08 np0005531387.novalocal sudo[100835]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:39:08 np0005531387.novalocal systemd[1]: Started Session c285 of User root. Nov 21 13:39:08 np0005531387.novalocal sudo[100835]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:39:08 np0005531387.novalocal sudo[100835]: pam_unix(sudo:session): session closed for user root Nov 21 13:39:08 np0005531387.novalocal systemd[1]: session-c285.scope: Deactivated successfully. Nov 21 13:39:08 np0005531387.novalocal sudo[100839]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:39:08 np0005531387.novalocal systemd[1]: Started Session c286 of User root. Nov 21 13:39:08 np0005531387.novalocal sudo[100839]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:39:09 np0005531387.novalocal sudo[100839]: pam_unix(sudo:session): session closed for user root Nov 21 13:39:09 np0005531387.novalocal systemd[1]: session-c286.scope: Deactivated successfully. Nov 21 13:39:23 np0005531387.novalocal kernel: tapf1820ae7-34: entered promiscuous mode Nov 21 13:39:23 np0005531387.novalocal NetworkManager[856]: [1763750363.9553] manager: (tapf1820ae7-34): new Tun device (/org/freedesktop/NetworkManager/Devices/38) Nov 21 13:39:23 np0005531387.novalocal virtqemud[93820]: Domain id=11 name='instance-0000000a' uuid=716e301d-e9b6-47cb-8476-486e7ab866b6 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 21 13:39:23 np0005531387.novalocal virtqemud[93820]: Domain id=11 name='instance-0000000a' uuid=716e301d-e9b6-47cb-8476-486e7ab866b6 is tainted: deprecated-config (CPU model 'qemu64') Nov 21 13:39:24 np0005531387.novalocal systemd-machined[90726]: New machine qemu-11-instance-0000000a. Nov 21 13:39:24 np0005531387.novalocal systemd[1]: Started Virtual Machine qemu-11-instance-0000000a. Nov 21 13:39:24 np0005531387.novalocal systemd-udevd[100930]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:39:24 np0005531387.novalocal NetworkManager[856]: [1763750364.0812] device (tapf1820ae7-34): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:39:24 np0005531387.novalocal NetworkManager[856]: [1763750364.0817] device (tapf1820ae7-34): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:39:42 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52418 [21/Nov/2025:13:39:42.408] listener listener/metadata 0/0/0/148/148 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 21 13:39:42 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52428 [21/Nov/2025:13:39:42.667] listener listener/metadata 0/0/0/10/10 200 126 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Nov 21 13:39:42 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52444 [21/Nov/2025:13:39:42.722] listener listener/metadata 0/0/0/10/10 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Nov 21 13:39:42 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52446 [21/Nov/2025:13:39:42.778] listener listener/metadata 0/0/0/12/12 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 21 13:39:42 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52450 [21/Nov/2025:13:39:42.834] listener listener/metadata 0/0/0/10/10 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Nov 21 13:39:42 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52452 [21/Nov/2025:13:39:42.921] listener listener/metadata 0/0/0/15/15 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Nov 21 13:39:43 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52468 [21/Nov/2025:13:39:43.003] listener listener/metadata 0/0/0/13/13 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Nov 21 13:39:43 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52470 [21/Nov/2025:13:39:43.059] listener listener/metadata 0/0/0/14/14 200 99 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Nov 21 13:39:43 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52474 [21/Nov/2025:13:39:43.121] listener listener/metadata 0/0/0/15/15 200 142 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Nov 21 13:39:43 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52480 [21/Nov/2025:13:39:43.180] listener listener/metadata 0/0/0/14/14 200 142 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Nov 21 13:39:43 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52488 [21/Nov/2025:13:39:43.240] listener listener/metadata 0/0/0/11/11 404 248 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Nov 21 13:39:43 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52504 [21/Nov/2025:13:39:43.301] listener listener/metadata 0/0/0/15/15 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Nov 21 13:39:43 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52520 [21/Nov/2025:13:39:43.349] listener listener/metadata 0/0/0/12/12 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Nov 21 13:39:43 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52536 [21/Nov/2025:13:39:43.392] listener listener/metadata 0/0/0/15/15 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Nov 21 13:39:43 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52550 [21/Nov/2025:13:39:43.456] listener listener/metadata 0/0/0/13/13 200 142 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Nov 21 13:39:43 np0005531387.novalocal haproxy-metadata-proxy-baf77df8-0005-4e3c-8edb-e9c127849009[100706]: 10.100.0.7:52564 [21/Nov/2025:13:39:43.511] listener listener/metadata 0/0/0/13/13 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Nov 21 13:39:49 np0005531387.novalocal kernel: tapf1820ae7-34 (unregistering): left promiscuous mode Nov 21 13:39:49 np0005531387.novalocal NetworkManager[856]: [1763750389.9180] device (tapf1820ae7-34): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 21 13:39:50 np0005531387.novalocal systemd[1]: machine-qemu\x2d11\x2dinstance\x2d0000000a.scope: Deactivated successfully. Nov 21 13:39:50 np0005531387.novalocal systemd[1]: machine-qemu\x2d11\x2dinstance\x2d0000000a.scope: Consumed 18.196s CPU time. Nov 21 13:39:50 np0005531387.novalocal systemd-machined[90726]: Machine qemu-11-instance-0000000a terminated. Nov 21 13:40:00 np0005531387.novalocal kernel: tapf7a10a5f-56 (unregistering): left promiscuous mode Nov 21 13:40:00 np0005531387.novalocal NetworkManager[856]: [1763750400.8720] device (tapf7a10a5f-56): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 21 13:40:00 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:40:00 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:40:00 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:40:00 np0005531387.novalocal systemd[1]: session-c282.scope: Deactivated successfully. Nov 21 13:40:00 np0005531387.novalocal kernel: tapbaf77df8-00: left promiscuous mode Nov 21 13:40:00 np0005531387.novalocal systemd[1]: machine-qemu\x2d10\x2dinstance\x2d00000009.scope: Deactivated successfully. Nov 21 13:40:00 np0005531387.novalocal systemd[1]: machine-qemu\x2d10\x2dinstance\x2d00000009.scope: Consumed 22.177s CPU time. Nov 21 13:40:00 np0005531387.novalocal systemd-machined[90726]: Machine qemu-10-instance-00000009 terminated. Nov 21 13:40:01 np0005531387.novalocal kernel: tapf7a10a5f-56: entered promiscuous mode Nov 21 13:40:01 np0005531387.novalocal kernel: tapf7a10a5f-56 (unregistering): left promiscuous mode Nov 21 13:40:07 np0005531387.novalocal sudo[101116]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:40:07 np0005531387.novalocal systemd[1]: Started Session c287 of User root. Nov 21 13:40:07 np0005531387.novalocal sudo[101116]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:40:07 np0005531387.novalocal sudo[101116]: pam_unix(sudo:session): session closed for user root Nov 21 13:40:07 np0005531387.novalocal systemd[1]: session-c287.scope: Deactivated successfully. Nov 21 13:40:07 np0005531387.novalocal sudo[101120]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:40:07 np0005531387.novalocal systemd[1]: Started Session c288 of User root. Nov 21 13:40:07 np0005531387.novalocal sudo[101120]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:40:08 np0005531387.novalocal sudo[101120]: pam_unix(sudo:session): session closed for user root Nov 21 13:40:08 np0005531387.novalocal systemd[1]: session-c288.scope: Deactivated successfully. Nov 21 13:40:08 np0005531387.novalocal sudo[101124]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:40:08 np0005531387.novalocal systemd[1]: Started Session c289 of User root. Nov 21 13:40:08 np0005531387.novalocal sudo[101124]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:40:08 np0005531387.novalocal sudo[101124]: pam_unix(sudo:session): session closed for user root Nov 21 13:40:08 np0005531387.novalocal systemd[1]: session-c289.scope: Deactivated successfully. Nov 21 13:40:08 np0005531387.novalocal sudo[101128]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:40:08 np0005531387.novalocal systemd[1]: Started Session c290 of User root. Nov 21 13:40:08 np0005531387.novalocal sudo[101128]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:40:08 np0005531387.novalocal sudo[101128]: pam_unix(sudo:session): session closed for user root Nov 21 13:40:08 np0005531387.novalocal systemd[1]: session-c290.scope: Deactivated successfully. Nov 21 13:40:40 np0005531387.novalocal kernel: tape78de0b6-1d: entered promiscuous mode Nov 21 13:40:41 np0005531387.novalocal NetworkManager[856]: [1763750441.0015] manager: (tape78de0b6-1d): new Tun device (/org/freedesktop/NetworkManager/Devices/39) Nov 21 13:40:41 np0005531387.novalocal virtqemud[93820]: Domain id=12 name='instance-0000000b' uuid=07ff2c27-047e-4d1f-8ca3-a78cc34a8337 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 21 13:40:41 np0005531387.novalocal virtqemud[93820]: Domain id=12 name='instance-0000000b' uuid=07ff2c27-047e-4d1f-8ca3-a78cc34a8337 is tainted: deprecated-config (CPU model 'qemu64') Nov 21 13:40:41 np0005531387.novalocal systemd-machined[90726]: New machine qemu-12-instance-0000000b. Nov 21 13:40:41 np0005531387.novalocal systemd[1]: Started Virtual Machine qemu-12-instance-0000000b. Nov 21 13:40:41 np0005531387.novalocal systemd-udevd[101237]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:40:41 np0005531387.novalocal NetworkManager[856]: [1763750441.0990] device (tape78de0b6-1d): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 21 13:40:41 np0005531387.novalocal NetworkManager[856]: [1763750441.0998] device (tape78de0b6-1d): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 21 13:40:41 np0005531387.novalocal NetworkManager[856]: [1763750441.1266] manager: (tapfd0441f0-80): new Veth device (/org/freedesktop/NetworkManager/Devices/40) Nov 21 13:40:41 np0005531387.novalocal NetworkManager[856]: [1763750441.1985] device (tapfd0441f0-80): carrier: link connected Nov 21 13:40:41 np0005531387.novalocal kernel: tapfd0441f0-80: entered promiscuous mode Nov 21 13:40:41 np0005531387.novalocal sudo[101282]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-fd0441f0-8127-4ce0-9342-f40b10b7b22b env PROCESS_TAG=haproxy-fd0441f0-8127-4ce0-9342-f40b10b7b22b haproxy -f /var/lib/neutron/ovn-metadata-proxy/fd0441f0-8127-4ce0-9342-f40b10b7b22b.conf Nov 21 13:40:41 np0005531387.novalocal systemd[1]: Started Session c291 of User root. Nov 21 13:40:41 np0005531387.novalocal sudo[101282]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:40:41 np0005531387.novalocal sudo[101282]: pam_unix(sudo:session): session closed for user root Nov 21 13:40:59 np0005531387.novalocal sshd-session[101341]: Invalid user tao from 121.136.87.130 port 41834 Nov 21 13:40:59 np0005531387.novalocal sshd-session[101341]: Received disconnect from 121.136.87.130 port 41834:11: Bye Bye [preauth] Nov 21 13:40:59 np0005531387.novalocal sshd-session[101341]: Disconnected from invalid user tao 121.136.87.130 port 41834 [preauth] Nov 21 13:41:07 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:41:07 np0005531387.novalocal sudo[101354]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:41:07 np0005531387.novalocal systemd[1]: Started Session c292 of User root. Nov 21 13:41:07 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:41:07 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:41:07 np0005531387.novalocal sudo[101354]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:41:07 np0005531387.novalocal sudo[101354]: pam_unix(sudo:session): session closed for user root Nov 21 13:41:07 np0005531387.novalocal systemd[1]: session-c292.scope: Deactivated successfully. Nov 21 13:41:07 np0005531387.novalocal sudo[101363]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:41:07 np0005531387.novalocal systemd[1]: Started Session c293 of User root. Nov 21 13:41:07 np0005531387.novalocal sudo[101363]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:41:08 np0005531387.novalocal sudo[101363]: pam_unix(sudo:session): session closed for user root Nov 21 13:41:08 np0005531387.novalocal systemd[1]: session-c293.scope: Deactivated successfully. Nov 21 13:41:08 np0005531387.novalocal sudo[101369]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:41:08 np0005531387.novalocal systemd[1]: Started Session c294 of User root. Nov 21 13:41:08 np0005531387.novalocal sudo[101369]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:41:08 np0005531387.novalocal sudo[101369]: pam_unix(sudo:session): session closed for user root Nov 21 13:41:08 np0005531387.novalocal systemd[1]: session-c294.scope: Deactivated successfully. Nov 21 13:41:08 np0005531387.novalocal sudo[101373]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:41:08 np0005531387.novalocal systemd[1]: Started Session c295 of User root. Nov 21 13:41:08 np0005531387.novalocal sudo[101373]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:41:08 np0005531387.novalocal haproxy-metadata-proxy-fd0441f0-8127-4ce0-9342-f40b10b7b22b[101289]: 10.100.0.9:58534 [21/Nov/2025:13:41:08.083] listener listener/metadata 0/0/0/783/783 200 98 - - ---- 1/1/0/0/0 0/0 "GET /latest/meta-data/public-ipv4 HTTP/1.1" Nov 21 13:41:09 np0005531387.novalocal sudo[101373]: pam_unix(sudo:session): session closed for user root Nov 21 13:41:09 np0005531387.novalocal systemd[1]: session-c295.scope: Deactivated successfully. Nov 21 13:41:09 np0005531387.novalocal haproxy-metadata-proxy-fd0441f0-8127-4ce0-9342-f40b10b7b22b[101289]: 10.100.0.9:58542 [21/Nov/2025:13:41:09.117] listener listener/metadata 0/0/0/313/313 200 85 - - ---- 1/1/0/0/0 0/0 "POST /openstack/2013-10-17/password HTTP/1.1" Nov 21 13:41:13 np0005531387.novalocal kernel: tape78de0b6-1d (unregistering): left promiscuous mode Nov 21 13:41:13 np0005531387.novalocal NetworkManager[856]: [1763750473.3541] device (tape78de0b6-1d): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 21 13:41:13 np0005531387.novalocal systemd[1]: machine-qemu\x2d12\x2dinstance\x2d0000000b.scope: Deactivated successfully. Nov 21 13:41:13 np0005531387.novalocal systemd[1]: machine-qemu\x2d12\x2dinstance\x2d0000000b.scope: Consumed 23.977s CPU time. Nov 21 13:41:13 np0005531387.novalocal systemd-machined[90726]: Machine qemu-12-instance-0000000b terminated. Nov 21 13:41:13 np0005531387.novalocal kernel: tapfd0441f0-80: left promiscuous mode Nov 21 13:41:13 np0005531387.novalocal systemd[1]: session-c291.scope: Deactivated successfully. Nov 21 13:41:13 np0005531387.novalocal kernel: tape78de0b6-1d: entered promiscuous mode Nov 21 13:41:13 np0005531387.novalocal kernel: tape78de0b6-1d (unregistering): left promiscuous mode Nov 21 13:41:13 np0005531387.novalocal systemd-udevd[101414]: Network interface NamePolicy= disabled on kernel command line. Nov 21 13:41:13 np0005531387.novalocal NetworkManager[856]: [1763750473.6237] manager: (tapfd0441f0-80): new Veth device (/org/freedesktop/NetworkManager/Devices/41) Nov 21 13:41:13 np0005531387.novalocal NetworkManager[856]: [1763750473.6968] device (tapfd0441f0-80): carrier: link connected Nov 21 13:41:13 np0005531387.novalocal kernel: tapfd0441f0-80: entered promiscuous mode Nov 21 13:41:13 np0005531387.novalocal sudo[101467]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-fd0441f0-8127-4ce0-9342-f40b10b7b22b env PROCESS_TAG=haproxy-fd0441f0-8127-4ce0-9342-f40b10b7b22b haproxy -f /var/lib/neutron/ovn-metadata-proxy/fd0441f0-8127-4ce0-9342-f40b10b7b22b.conf Nov 21 13:41:13 np0005531387.novalocal systemd[1]: Started Session c296 of User root. Nov 21 13:41:13 np0005531387.novalocal sudo[101467]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 21 13:41:14 np0005531387.novalocal sudo[101467]: pam_unix(sudo:session): session closed for user root Nov 21 13:41:14 np0005531387.novalocal systemd[1]: session-c296.scope: Deactivated successfully. Nov 21 13:41:14 np0005531387.novalocal kernel: tapfd0441f0-80: left promiscuous mode Nov 21 13:41:27 np0005531387.novalocal sshd-session[101541]: Received disconnect from 164.92.202.181 port 55918:11: [preauth] Nov 21 13:41:27 np0005531387.novalocal sshd-session[101541]: Disconnected from authenticating user root 164.92.202.181 port 55918 [preauth] Nov 21 13:41:54 np0005531387.novalocal sshd-session[101571]: Invalid user david from 41.128.181.199 port 45072 Nov 21 13:41:54 np0005531387.novalocal sshd-session[101571]: Received disconnect from 41.128.181.199 port 45072:11: Bye Bye [preauth] Nov 21 13:41:54 np0005531387.novalocal sshd-session[101571]: Disconnected from invalid user david 41.128.181.199 port 45072 [preauth] Nov 21 13:42:01 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:42:01 np0005531387.novalocal sshd-session[101582]: Invalid user p from 41.185.26.213 port 56934 Nov 21 13:42:01 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:42:01 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:42:02 np0005531387.novalocal sshd-session[101582]: Received disconnect from 41.185.26.213 port 56934:11: Bye Bye [preauth] Nov 21 13:42:02 np0005531387.novalocal sshd-session[101582]: Disconnected from invalid user p 41.185.26.213 port 56934 [preauth] Nov 21 13:42:07 np0005531387.novalocal sudo[101594]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:42:07 np0005531387.novalocal systemd[1]: Started Session c297 of User root. Nov 21 13:42:07 np0005531387.novalocal sudo[101594]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:42:07 np0005531387.novalocal sudo[101594]: pam_unix(sudo:session): session closed for user root Nov 21 13:42:07 np0005531387.novalocal systemd[1]: session-c297.scope: Deactivated successfully. Nov 21 13:42:07 np0005531387.novalocal sudo[101598]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:42:07 np0005531387.novalocal systemd[1]: Started Session c298 of User root. Nov 21 13:42:07 np0005531387.novalocal sudo[101598]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:42:08 np0005531387.novalocal sudo[101598]: pam_unix(sudo:session): session closed for user root Nov 21 13:42:08 np0005531387.novalocal systemd[1]: session-c298.scope: Deactivated successfully. Nov 21 13:42:08 np0005531387.novalocal sudo[101602]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:42:08 np0005531387.novalocal systemd[1]: Started Session c299 of User root. Nov 21 13:42:08 np0005531387.novalocal sudo[101602]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:42:08 np0005531387.novalocal sudo[101602]: pam_unix(sudo:session): session closed for user root Nov 21 13:42:08 np0005531387.novalocal systemd[1]: session-c299.scope: Deactivated successfully. Nov 21 13:42:08 np0005531387.novalocal sudo[101606]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:42:08 np0005531387.novalocal systemd[1]: Started Session c300 of User root. Nov 21 13:42:08 np0005531387.novalocal sudo[101606]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:42:08 np0005531387.novalocal sudo[101606]: pam_unix(sudo:session): session closed for user root Nov 21 13:42:08 np0005531387.novalocal systemd[1]: session-c300.scope: Deactivated successfully. Nov 21 13:42:45 np0005531387.novalocal sshd[44930]: Timeout before authentication for connection from 39.100.183.18 to 38.102.83.110, pid = 101297 Nov 21 13:43:03 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:43:03 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:43:03 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:43:07 np0005531387.novalocal sudo[101701]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:43:07 np0005531387.novalocal systemd[1]: Started Session c301 of User root. Nov 21 13:43:07 np0005531387.novalocal sudo[101701]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:43:07 np0005531387.novalocal sudo[101701]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:07 np0005531387.novalocal systemd[1]: session-c301.scope: Deactivated successfully. Nov 21 13:43:07 np0005531387.novalocal sudo[101705]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:43:07 np0005531387.novalocal systemd[1]: Started Session c302 of User root. Nov 21 13:43:07 np0005531387.novalocal sudo[101705]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:43:08 np0005531387.novalocal sudo[101705]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:08 np0005531387.novalocal systemd[1]: session-c302.scope: Deactivated successfully. Nov 21 13:43:08 np0005531387.novalocal sudo[101709]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:43:08 np0005531387.novalocal systemd[1]: Started Session c303 of User root. Nov 21 13:43:08 np0005531387.novalocal sudo[101709]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:43:08 np0005531387.novalocal sudo[101709]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:08 np0005531387.novalocal systemd[1]: session-c303.scope: Deactivated successfully. Nov 21 13:43:08 np0005531387.novalocal sudo[101713]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:43:08 np0005531387.novalocal systemd[1]: Started Session c304 of User root. Nov 21 13:43:08 np0005531387.novalocal sudo[101713]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:43:09 np0005531387.novalocal sudo[101713]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:09 np0005531387.novalocal systemd[1]: session-c304.scope: Deactivated successfully. Nov 21 13:43:24 np0005531387.novalocal sshd-session[101759]: Connection closed by 205.210.31.171 port 50725 Nov 21 13:43:30 np0005531387.novalocal sshd[44930]: Timeout before authentication for connection from 14.29.175.242 to 38.102.83.110, pid = 101543 Nov 21 13:43:33 np0005531387.novalocal lvm[101776]: PV /dev/loop3 online, VG lvm-shares is complete. Nov 21 13:43:33 np0005531387.novalocal lvm[101776]: VG lvm-shares finished Nov 21 13:43:35 np0005531387.novalocal kernel: EXT4-fs (dm-6): mounted filesystem 26711ee7-7ded-40bf-906b-b24a1578378b r/w with ordered data mode. Quota mode: none. Nov 21 13:43:35 np0005531387.novalocal systemd[1]: var-lib-manila-mnt-share\x2d46b0fe55\x2d00c7\x2d40a9\x2d8b90\x2d099e22c04b25.mount: Deactivated successfully. Nov 21 13:43:35 np0005531387.novalocal kernel: EXT4-fs (dm-6): unmounting filesystem 26711ee7-7ded-40bf-906b-b24a1578378b. Nov 21 13:43:35 np0005531387.novalocal lvm[101790]: PV /dev/loop3 online, VG lvm-shares is complete. Nov 21 13:43:35 np0005531387.novalocal lvm[101790]: VG lvm-shares finished Nov 21 13:43:42 np0005531387.novalocal sshd-session[101792]: Received disconnect from 41.128.181.199 port 41362:11: Bye Bye [preauth] Nov 21 13:43:42 np0005531387.novalocal sshd-session[101792]: Disconnected from authenticating user root 41.128.181.199 port 41362 [preauth] Nov 21 13:43:45 np0005531387.novalocal sudo[53974]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:46 np0005531387.novalocal sudo[102498]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-qsezfwioceyijiiyxjdduaedjeqxgjhd ; WORKSPACE=/var/log/weirdo-project /usr/bin/python3' Nov 21 13:43:46 np0005531387.novalocal sudo[102498]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:43:47 np0005531387.novalocal python3[102500]: ansible-command Invoked with chdir=/tmp/puppet-openstack creates=/var/log/weirdo-project/logs _raw_params=./copy_logs.sh warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None executable=None removes=None stdin=None Nov 21 13:43:47 np0005531387.novalocal sudo[102623]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/ceph /var/log/weirdo-project/logs/etc/ Nov 21 13:43:47 np0005531387.novalocal sudo[102623]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:47 np0005531387.novalocal sudo[102623]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:47 np0005531387.novalocal sudo[102626]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/cinder /var/log/weirdo-project/logs/etc/ Nov 21 13:43:47 np0005531387.novalocal sudo[102626]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:47 np0005531387.novalocal sudo[102626]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:47 np0005531387.novalocal sudo[102629]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/cinder /var/log/weirdo-project/logs Nov 21 13:43:47 np0005531387.novalocal sudo[102629]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:47 np0005531387.novalocal sudo[102629]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:47 np0005531387.novalocal sudo[102632]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/glance /var/log/weirdo-project/logs/etc/ Nov 21 13:43:47 np0005531387.novalocal sudo[102632]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:47 np0005531387.novalocal sudo[102632]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:47 np0005531387.novalocal sudo[102635]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/glance /var/log/weirdo-project/logs Nov 21 13:43:47 np0005531387.novalocal sudo[102635]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:47 np0005531387.novalocal sudo[102635]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:47 np0005531387.novalocal sudo[102638]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/horizon /var/log/weirdo-project/logs Nov 21 13:43:47 np0005531387.novalocal sudo[102638]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:47 np0005531387.novalocal sudo[102638]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:47 np0005531387.novalocal sudo[102641]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/keystone /var/log/weirdo-project/logs/etc/ Nov 21 13:43:47 np0005531387.novalocal sudo[102641]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:47 np0005531387.novalocal sudo[102641]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:47 np0005531387.novalocal sudo[102645]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/keystone /var/log/weirdo-project/logs Nov 21 13:43:47 np0005531387.novalocal sudo[102645]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:47 np0005531387.novalocal sudo[102645]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:47 np0005531387.novalocal sudo[102648]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/manila /var/log/weirdo-project/logs/etc/ Nov 21 13:43:47 np0005531387.novalocal sudo[102648]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:47 np0005531387.novalocal sudo[102648]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:47 np0005531387.novalocal sudo[102652]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/manila /var/log/weirdo-project/logs Nov 21 13:43:47 np0005531387.novalocal sudo[102652]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:47 np0005531387.novalocal sudo[102652]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:47 np0005531387.novalocal sudo[102655]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/neutron /var/log/weirdo-project/logs/etc/ Nov 21 13:43:47 np0005531387.novalocal sudo[102655]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:47 np0005531387.novalocal sudo[102655]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102658]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/neutron /var/log/weirdo-project/logs Nov 21 13:43:48 np0005531387.novalocal sudo[102658]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102658]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102661]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/nova /var/log/weirdo-project/logs/etc/ Nov 21 13:43:48 np0005531387.novalocal sudo[102661]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102661]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102664]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/nova /var/log/weirdo-project/logs Nov 21 13:43:48 np0005531387.novalocal sudo[102664]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102664]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102667]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/octavia /var/log/weirdo-project/logs/etc/ Nov 21 13:43:48 np0005531387.novalocal sudo[102667]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102667]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102670]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/octavia /var/log/weirdo-project/logs Nov 21 13:43:48 np0005531387.novalocal sudo[102670]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102670]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102673]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/ovn /var/log/weirdo-project/logs/etc/ Nov 21 13:43:48 np0005531387.novalocal sudo[102673]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102673]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102676]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/ovn /var/log/weirdo-project/logs Nov 21 13:43:48 np0005531387.novalocal sudo[102676]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102676]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102679]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/placement /var/log/weirdo-project/logs/etc/ Nov 21 13:43:48 np0005531387.novalocal sudo[102679]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102679]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102682]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/placement /var/log/weirdo-project/logs Nov 21 13:43:48 np0005531387.novalocal sudo[102682]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102682]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102685]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/tempest /var/log/weirdo-project/logs/etc/ Nov 21 13:43:48 np0005531387.novalocal sudo[102685]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102685]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102688]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/puppet/puppet.conf /var/log/weirdo-project/logs/ Nov 21 13:43:48 np0005531387.novalocal sudo[102688]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102688]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102692]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/journalctl --no-pager Nov 21 13:43:48 np0005531387.novalocal sudo[102692]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102692]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102695]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/rsyslog.d /var/log/weirdo-project/logs/etc/ Nov 21 13:43:48 np0005531387.novalocal sudo[102695]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102695]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102698]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/rsyslog.conf /var/log/weirdo-project/logs/etc/ Nov 21 13:43:48 np0005531387.novalocal sudo[102698]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102698]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102701]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/sysconfig/network-scripts /var/log/weirdo-project/logs/etc/sysconfig/ Nov 21 13:43:48 np0005531387.novalocal sudo[102701]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102701]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102704]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/rabbitmq /var/log/weirdo-project/logs/etc/ Nov 21 13:43:48 np0005531387.novalocal sudo[102704]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102704]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102707]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/rabbitmq /var/log/weirdo-project/logs Nov 21 13:43:48 np0005531387.novalocal sudo[102707]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102707]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102710]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/my.cnf /var/log/weirdo-project/logs/etc/ Nov 21 13:43:48 np0005531387.novalocal sudo[102710]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102710]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102713]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/my.cnf.d /var/log/weirdo-project/logs/etc/ Nov 21 13:43:48 np0005531387.novalocal sudo[102713]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102713]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102716]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/mariadb /var/log/weirdo-project/logs/ Nov 21 13:43:48 np0005531387.novalocal sudo[102716]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102716]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102719]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/iscsi /var/log/weirdo-project/logs/etc/ Nov 21 13:43:48 np0005531387.novalocal sudo[102719]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102719]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102722]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /tmp/openstack/tempest/tempest.log /var/log/weirdo-project/logs/ Nov 21 13:43:48 np0005531387.novalocal sudo[102722]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102722]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102725]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /tmp/openstack/tempest/testrepository.subunit /var/log/weirdo-project/logs/testrepository.subunit Nov 21 13:43:48 np0005531387.novalocal sudo[102725]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102725]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102728]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /tmp/openstack/tempest/testr_results.html /var/log/weirdo-project/logs/testr_results.html Nov 21 13:43:48 np0005531387.novalocal sudo[102728]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102728]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102731]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/dstat.log /var/log/weirdo-project/logs/ Nov 21 13:43:48 np0005531387.novalocal sudo[102731]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102731]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:48 np0005531387.novalocal sudo[102734]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/iostat.log /var/log/weirdo-project/logs/ Nov 21 13:43:48 np0005531387.novalocal sudo[102734]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:48 np0005531387.novalocal sudo[102734]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102737]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/iotop.log /var/log/weirdo-project/logs/ Nov 21 13:43:49 np0005531387.novalocal sudo[102737]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102737]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102740]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/libvirt /var/log/weirdo-project/logs/ Nov 21 13:43:49 np0005531387.novalocal sudo[102740]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102740]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102743]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/virsh net-list --all Nov 21 13:43:49 np0005531387.novalocal sudo[102743]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal virtqemud[93820]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Nov 21 13:43:49 np0005531387.novalocal sudo[102743]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102747]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/libvirt /var/log/weirdo-project/logs/etc/ Nov 21 13:43:49 np0005531387.novalocal sudo[102747]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102747]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102750]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/sysconfig/libvirt-guests /var/log/weirdo-project/logs/etc/sysconfig Nov 21 13:43:49 np0005531387.novalocal sudo[102750]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102750]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102753]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/openvswitch /var/log/weirdo-project/logs/etc/ Nov 21 13:43:49 np0005531387.novalocal sudo[102753]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102753]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102756]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/openvswitch /var/log/weirdo-project/logs/ Nov 21 13:43:49 np0005531387.novalocal sudo[102756]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102756]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102760]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl show Nov 21 13:43:49 np0005531387.novalocal sudo[102760]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102760]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102763]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get-connection Nov 21 13:43:49 np0005531387.novalocal sudo[102763]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102763]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102766]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get-ssl Nov 21 13:43:49 np0005531387.novalocal sudo[102766]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102766]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102769]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl show Nov 21 13:43:49 np0005531387.novalocal sudo[102769]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102769]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102772]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get-connection Nov 21 13:43:49 np0005531387.novalocal sudo[102772]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102772]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102775]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get-ssl Nov 21 13:43:49 np0005531387.novalocal sudo[102775]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102775]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102778]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/sysconfig/ovn-northd /var/log/weirdo-project/logs/etc/sysconfig/ Nov 21 13:43:49 np0005531387.novalocal sudo[102778]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102778]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102781]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/sysconfig/ovn-controller /var/log/weirdo-project/logs/etc/sysconfig/ Nov 21 13:43:49 np0005531387.novalocal sudo[102781]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102781]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102784]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/sudoers.d /var/log/weirdo-project/logs/ Nov 21 13:43:49 np0005531387.novalocal sudo[102784]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102784]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102787]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/sudoers /var/log/weirdo-project/logs/sudoers.txt Nov 21 13:43:49 np0005531387.novalocal sudo[102787]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102787]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102791]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/magic /etc/httpd/conf/ports.conf /var/log/weirdo-project/logs/etc/httpd/conf/ Nov 21 13:43:49 np0005531387.novalocal sudo[102791]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102791]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102795]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/httpd/conf.d/10-cinder_wsgi.conf /etc/httpd/conf.d/10-glance_wsgi.conf /etc/httpd/conf.d/10-keystone_wsgi.conf /etc/httpd/conf.d/10-manila_wsgi.conf /etc/httpd/conf.d/10-neutron_wsgi.conf /etc/httpd/conf.d/10-nova_api_wsgi.conf /etc/httpd/conf.d/10-nova_metadata_wsgi.conf /etc/httpd/conf.d/10-octavia_wsgi.conf /etc/httpd/conf.d/10-placement_wsgi.conf /etc/httpd/conf.d/15-horizon_ssl_vhost.conf /etc/httpd/conf.d/15-horizon_vhost.conf /etc/httpd/conf.d/openstack-dashboard.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/ Nov 21 13:43:49 np0005531387.novalocal sudo[102795]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102795]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102799]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/httpd/conf.modules.d/alias.conf /etc/httpd/conf.modules.d/alias.load /etc/httpd/conf.modules.d/authz_core.load /etc/httpd/conf.modules.d/authz_host.load /etc/httpd/conf.modules.d/filter.load /etc/httpd/conf.modules.d/log_config.load /etc/httpd/conf.modules.d/mime.conf /etc/httpd/conf.modules.d/mime.load /etc/httpd/conf.modules.d/prefork.conf /etc/httpd/conf.modules.d/prefork.load /etc/httpd/conf.modules.d/setenvif.conf /etc/httpd/conf.modules.d/setenvif.load /etc/httpd/conf.modules.d/socache_shmcb.load /etc/httpd/conf.modules.d/ssl.conf /etc/httpd/conf.modules.d/ssl.load /etc/httpd/conf.modules.d/systemd.load /etc/httpd/conf.modules.d/unixd.load /etc/httpd/conf.modules.d/wsgi.conf /etc/httpd/conf.modules.d/wsgi.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ Nov 21 13:43:49 np0005531387.novalocal sudo[102799]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102799]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102802]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/httpd /var/log/weirdo-project/logs/apache Nov 21 13:43:49 np0005531387.novalocal sudo[102802]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102802]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102805]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/redis /var/log/weirdo-project/logs/ Nov 21 13:43:49 np0005531387.novalocal sudo[102805]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102805]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102808]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/redis /var/log/weirdo-project/logs/etc/ Nov 21 13:43:49 np0005531387.novalocal sudo[102808]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102808]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:49 np0005531387.novalocal sudo[102811]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/audit/audit.log /var/log/weirdo-project/logs/audit.log.txt Nov 21 13:43:49 np0005531387.novalocal sudo[102811]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:49 np0005531387.novalocal sudo[102811]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102814]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/spool/cron /var/log/weirdo-project/logs/ Nov 21 13:43:50 np0005531387.novalocal sudo[102814]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102814]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102817]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /tmp/openstack/tempest/etc/tempest.conf /var/log/weirdo-project/logs/tempest.conf.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102817]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102817]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102820]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/openstack-dashboard /var/log/weirdo-project/logs/etc/openstack-dashboard Nov 21 13:43:50 np0005531387.novalocal sudo[102820]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102820]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102824]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/cinder_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/cinder_policy.yaml.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102824]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102824]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102827]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102827]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102827]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102830]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/enabled /var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102830]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102830]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102833]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/glance_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/glance_policy.yaml.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102833]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102833]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102836]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/keystone_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/keystone_policy.yaml.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102836]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102836]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102839]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102839]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102839]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102842]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102842]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102842]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102845]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/manila_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/manila_policy.yaml.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102845]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102845]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102848]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/neutron_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/neutron_policy.yaml.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102848]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102848]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102851]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102851]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102851]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102854]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.yaml.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102854]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102854]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102857]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/ssl /var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt Nov 21 13:43:50 np0005531387.novalocal sudo[102857]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102857]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:50 np0005531387.novalocal sudo[102861]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/rsyncd.conf /var/log/weirdo-project/logs/etc/rsyncd.conf Nov 21 13:43:50 np0005531387.novalocal sudo[102861]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:50 np0005531387.novalocal sudo[102861]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:51 np0005531387.novalocal sudo[102868]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/dnf repolist -v Nov 21 13:43:51 np0005531387.novalocal sudo[102868]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:52 np0005531387.novalocal sudo[102868]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:53 np0005531387.novalocal sudo[102874]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/dnf list installed Nov 21 13:43:53 np0005531387.novalocal sudo[102874]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:53 np0005531387.novalocal sudo[102874]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:53 np0005531387.novalocal sudo[102878]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/dnf module list Nov 21 13:43:53 np0005531387.novalocal sudo[102878]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102878]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:55 np0005531387.novalocal sudo[102881]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/yum.repos.d /var/log/weirdo-project/logs/etc/yum.repos.d Nov 21 13:43:55 np0005531387.novalocal sudo[102881]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102881]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:55 np0005531387.novalocal sudo[102885]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/dnf.log /var/log/weirdo-project/logs/dnf Nov 21 13:43:55 np0005531387.novalocal sudo[102885]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102885]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:55 np0005531387.novalocal sudo[102888]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/dnf.rpm.log /var/log/weirdo-project/logs/dnf Nov 21 13:43:55 np0005531387.novalocal sudo[102888]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102888]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:55 np0005531387.novalocal sudo[102894]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/passwd /var/log/weirdo-project/logs/etc Nov 21 13:43:55 np0005531387.novalocal sudo[102894]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102894]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:55 np0005531387.novalocal sudo[102897]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/group /var/log/weirdo-project/logs/etc Nov 21 13:43:55 np0005531387.novalocal sudo[102897]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102897]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:55 np0005531387.novalocal sudo[102900]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/openstack /var/log/weirdo-project/logs/etc Nov 21 13:43:55 np0005531387.novalocal sudo[102900]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102900]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:55 np0005531387.novalocal sudo[102903]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/chmod 777 /var/log/weirdo-project/logs/etc/openstack/puppet/admin-clouds.yaml Nov 21 13:43:55 np0005531387.novalocal sudo[102903]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102903]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:55 np0005531387.novalocal sudo[102910]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ps -eo user,pid,ppid,lwp,%cpu,%mem,size,rss,cmd Nov 21 13:43:55 np0005531387.novalocal sudo[102910]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102910]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:55 np0005531387.novalocal sudo[102913]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/ip -d address Nov 21 13:43:55 np0005531387.novalocal sudo[102913]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102913]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:55 np0005531387.novalocal sudo[102919]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovs-vsctl list open_vswitch Nov 21 13:43:55 np0005531387.novalocal sudo[102919]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102919]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:55 np0005531387.novalocal sudo[102922]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovs-vsctl show Nov 21 13:43:55 np0005531387.novalocal sudo[102922]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102922]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:55 np0005531387.novalocal sudo[102926]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get-connection Nov 21 13:43:55 np0005531387.novalocal sudo[102926]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:55 np0005531387.novalocal sudo[102926]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:56 np0005531387.novalocal sudo[102929]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl list connection Nov 21 13:43:56 np0005531387.novalocal sudo[102929]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:56 np0005531387.novalocal sudo[102929]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:56 np0005531387.novalocal sudo[102932]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl show Nov 21 13:43:56 np0005531387.novalocal sudo[102932]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:56 np0005531387.novalocal sudo[102932]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:56 np0005531387.novalocal sudo[102936]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get-connection Nov 21 13:43:56 np0005531387.novalocal sudo[102936]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:56 np0005531387.novalocal sudo[102936]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:56 np0005531387.novalocal sudo[102939]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl list connection Nov 21 13:43:56 np0005531387.novalocal sudo[102939]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:56 np0005531387.novalocal sudo[102939]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:56 np0005531387.novalocal sudo[102942]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl show Nov 21 13:43:56 np0005531387.novalocal sudo[102942]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:56 np0005531387.novalocal sudo[102942]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:56 np0005531387.novalocal sudo[102945]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/netstat -tulpn Nov 21 13:43:56 np0005531387.novalocal sudo[102945]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:56 np0005531387.novalocal sudo[102945]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:56 np0005531387.novalocal sudo[102948]: root : PWD=/tmp/puppet-openstack ; USER=root ; ENV=LC_CTYPE=C SYSTEMD_COLORS=false ; COMMAND=/bin/systemctl status --all --no-pager Nov 21 13:43:56 np0005531387.novalocal sudo[102948]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:58 np0005531387.novalocal sudo[102948]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:58 np0005531387.novalocal sudo[102951]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/iptables -t raw -vnxL Nov 21 13:43:58 np0005531387.novalocal sudo[102951]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:58 np0005531387.novalocal sudo[102951]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:58 np0005531387.novalocal sudo[102954]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/iptables -t filter -vnxL Nov 21 13:43:58 np0005531387.novalocal sudo[102954]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:58 np0005531387.novalocal sudo[102954]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:58 np0005531387.novalocal sudo[102957]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/iptables -t nat -vnxL Nov 21 13:43:58 np0005531387.novalocal sudo[102957]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:58 np0005531387.novalocal sudo[102957]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:58 np0005531387.novalocal sudo[102960]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/iptables -t mangle -vnxL Nov 21 13:43:58 np0005531387.novalocal sudo[102960]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:58 np0005531387.novalocal sudo[102960]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:58 np0005531387.novalocal sudo[102963]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/fstab /var/log/weirdo-project/logs/etc/ Nov 21 13:43:58 np0005531387.novalocal sudo[102963]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:58 np0005531387.novalocal sudo[102963]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:58 np0005531387.novalocal sudo[102966]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mount Nov 21 13:43:58 np0005531387.novalocal sudo[102966]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:58 np0005531387.novalocal sudo[102966]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:58 np0005531387.novalocal sudo[102969]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/losetup -al Nov 21 13:43:58 np0005531387.novalocal sudo[102969]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:58 np0005531387.novalocal sudo[102969]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:58 np0005531387.novalocal sudo[102972]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/pvs Nov 21 13:43:58 np0005531387.novalocal sudo[102972]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:59 np0005531387.novalocal sudo[102972]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:59 np0005531387.novalocal sudo[102975]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/vgs Nov 21 13:43:59 np0005531387.novalocal sudo[102975]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:59 np0005531387.novalocal sudo[102975]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:59 np0005531387.novalocal sudo[102978]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/lvs Nov 21 13:43:59 np0005531387.novalocal sudo[102978]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:43:59 np0005531387.novalocal sudo[102978]: pam_unix(sudo:session): session closed for user root Nov 21 13:43:59 np0005531387.novalocal sudo[102982]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/semanage boolean --list Nov 21 13:43:59 np0005531387.novalocal sudo[102982]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:00 np0005531387.novalocal sudo[102982]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:03 np0005531387.novalocal systemd[1]: Starting system activity accounting tool... Nov 21 13:44:03 np0005531387.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 21 13:44:03 np0005531387.novalocal systemd[1]: Finished system activity accounting tool. Nov 21 13:44:05 np0005531387.novalocal sudo[102996]: root : PWD=/tmp/puppet-openstack ; USER=nova ; COMMAND=/bin/nova-manage cell_v2 list_cells --verbose Nov 21 13:44:05 np0005531387.novalocal sudo[102996]: pam_unix(sudo:session): session opened for user nova(uid=162) by zuul-worker(uid=0) Nov 21 13:44:07 np0005531387.novalocal sudo[103003]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 21 13:44:07 np0005531387.novalocal systemd[1]: Started Session c305 of User root. Nov 21 13:44:07 np0005531387.novalocal sudo[103003]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:44:07 np0005531387.novalocal sudo[102996]: pam_unix(sudo:session): session closed for user nova Nov 21 13:44:07 np0005531387.novalocal sudo[103006]: root : PWD=/tmp/puppet-openstack ; USER=nova ; COMMAND=/bin/nova-manage cell_v2 list_hosts Nov 21 13:44:07 np0005531387.novalocal sudo[103006]: pam_unix(sudo:session): session opened for user nova(uid=162) by zuul-worker(uid=0) Nov 21 13:44:07 np0005531387.novalocal sudo[103003]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:07 np0005531387.novalocal systemd[1]: session-c305.scope: Deactivated successfully. Nov 21 13:44:07 np0005531387.novalocal sudo[103010]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:44:07 np0005531387.novalocal systemd[1]: Started Session c306 of User root. Nov 21 13:44:07 np0005531387.novalocal sudo[103010]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:44:08 np0005531387.novalocal sudo[103010]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:08 np0005531387.novalocal systemd[1]: session-c306.scope: Deactivated successfully. Nov 21 13:44:08 np0005531387.novalocal sudo[103014]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 21 13:44:08 np0005531387.novalocal systemd[1]: Started Session c307 of User root. Nov 21 13:44:08 np0005531387.novalocal sudo[103014]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:44:08 np0005531387.novalocal sudo[103014]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:08 np0005531387.novalocal systemd[1]: session-c307.scope: Deactivated successfully. Nov 21 13:44:08 np0005531387.novalocal sudo[103021]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 21 13:44:08 np0005531387.novalocal systemd[1]: Started Session c308 of User root. Nov 21 13:44:08 np0005531387.novalocal sudo[103021]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 21 13:44:09 np0005531387.novalocal sudo[103021]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:09 np0005531387.novalocal systemd[1]: session-c308.scope: Deactivated successfully. Nov 21 13:44:10 np0005531387.novalocal sudo[103006]: pam_unix(sudo:session): session closed for user nova Nov 21 13:44:22 np0005531387.novalocal sudo[103085]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/find /var/log/weirdo-project/logs -type d -execdir sudo chmod 755 {} ; Nov 21 13:44:22 np0005531387.novalocal sudo[103085]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103088]: root : PWD=/var/log/weirdo-project ; USER=root ; COMMAND=/bin/chmod 755 ./logs Nov 21 13:44:22 np0005531387.novalocal sudo[103088]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103088]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103091]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./etc Nov 21 13:44:22 np0005531387.novalocal sudo[103091]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103091]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103094]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./sysconfig Nov 21 13:44:22 np0005531387.novalocal sudo[103094]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103094]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103097]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig ; USER=root ; COMMAND=/bin/chmod 755 ./network-scripts Nov 21 13:44:22 np0005531387.novalocal sudo[103097]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103097]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103100]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./ceph Nov 21 13:44:22 np0005531387.novalocal sudo[103100]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103100]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103103]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./cinder Nov 21 13:44:22 np0005531387.novalocal sudo[103103]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103103]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103106]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 21 13:44:22 np0005531387.novalocal sudo[103106]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103106]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103109]: root : PWD=/var/log/weirdo-project/logs/etc/cinder/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 21 13:44:22 np0005531387.novalocal sudo[103109]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103109]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103112]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 755 ./rootwrap.d Nov 21 13:44:22 np0005531387.novalocal sudo[103112]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103112]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103115]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 755 ./volumes Nov 21 13:44:22 np0005531387.novalocal sudo[103115]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103115]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103118]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./glance Nov 21 13:44:22 np0005531387.novalocal sudo[103118]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103118]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103121]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 755 ./metadefs Nov 21 13:44:22 np0005531387.novalocal sudo[103121]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103121]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103124]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 755 ./rootwrap.d Nov 21 13:44:22 np0005531387.novalocal sudo[103124]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103124]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103127]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 21 13:44:22 np0005531387.novalocal sudo[103127]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103127]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103130]: root : PWD=/var/log/weirdo-project/logs/etc/glance/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 21 13:44:22 np0005531387.novalocal sudo[103130]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:22 np0005531387.novalocal sudo[103130]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:22 np0005531387.novalocal sudo[103133]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./keystone Nov 21 13:44:22 np0005531387.novalocal sudo[103133]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103133]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103136]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 755 ./fernet-keys Nov 21 13:44:23 np0005531387.novalocal sudo[103136]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103136]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103139]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 755 ./credential-keys Nov 21 13:44:23 np0005531387.novalocal sudo[103139]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103139]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103142]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 755 ./policy.d Nov 21 13:44:23 np0005531387.novalocal sudo[103142]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103142]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103145]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 21 13:44:23 np0005531387.novalocal sudo[103145]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103145]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103148]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 21 13:44:23 np0005531387.novalocal sudo[103148]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103148]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103151]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./manila Nov 21 13:44:23 np0005531387.novalocal sudo[103151]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103151]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103154]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 21 13:44:23 np0005531387.novalocal sudo[103154]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103154]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103157]: root : PWD=/var/log/weirdo-project/logs/etc/manila/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 21 13:44:23 np0005531387.novalocal sudo[103157]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103157]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103160]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./neutron Nov 21 13:44:23 np0005531387.novalocal sudo[103160]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103160]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103163]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 755 ./conf.d Nov 21 13:44:23 np0005531387.novalocal sudo[103163]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103163]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103166]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./common Nov 21 13:44:23 np0005531387.novalocal sudo[103166]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103166]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103169]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-ovn-agent Nov 21 13:44:23 np0005531387.novalocal sudo[103169]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103169]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103172]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-rpc-server Nov 21 13:44:23 np0005531387.novalocal sudo[103172]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103172]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103175]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-dhcp-agent Nov 21 13:44:23 np0005531387.novalocal sudo[103175]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103175]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103178]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-l3-agent Nov 21 13:44:23 np0005531387.novalocal sudo[103178]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103178]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103181]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-metadata-agent Nov 21 13:44:23 np0005531387.novalocal sudo[103181]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103181]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103184]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-vpn-agent Nov 21 13:44:23 np0005531387.novalocal sudo[103184]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103184]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103187]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-netns-cleanup Nov 21 13:44:23 np0005531387.novalocal sudo[103187]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103187]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103190]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-ovs-cleanup Nov 21 13:44:23 np0005531387.novalocal sudo[103190]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103190]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103193]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-server Nov 21 13:44:23 np0005531387.novalocal sudo[103193]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103193]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103196]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 755 ./plugins Nov 21 13:44:23 np0005531387.novalocal sudo[103196]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103196]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103199]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins ; USER=root ; COMMAND=/bin/chmod 755 ./networking-ovn Nov 21 13:44:23 np0005531387.novalocal sudo[103199]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103199]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103202]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins ; USER=root ; COMMAND=/bin/chmod 755 ./ml2 Nov 21 13:44:23 np0005531387.novalocal sudo[103202]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103202]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103205]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 21 13:44:23 np0005531387.novalocal sudo[103205]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103205]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103208]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 21 13:44:23 np0005531387.novalocal sudo[103208]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103208]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103211]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 755 ./kill_scripts Nov 21 13:44:23 np0005531387.novalocal sudo[103211]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103211]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103214]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./nova Nov 21 13:44:23 np0005531387.novalocal sudo[103214]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103214]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103217]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 21 13:44:23 np0005531387.novalocal sudo[103217]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103217]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103220]: root : PWD=/var/log/weirdo-project/logs/etc/nova/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 21 13:44:23 np0005531387.novalocal sudo[103220]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103220]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103223]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./octavia Nov 21 13:44:23 np0005531387.novalocal sudo[103223]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:23 np0005531387.novalocal sudo[103223]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:23 np0005531387.novalocal sudo[103226]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 755 ./conf.d Nov 21 13:44:23 np0005531387.novalocal sudo[103226]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103226]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103229]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./common Nov 21 13:44:24 np0005531387.novalocal sudo[103229]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103229]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103232]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-health-manager Nov 21 13:44:24 np0005531387.novalocal sudo[103232]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103232]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103235]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-driver-agent Nov 21 13:44:24 np0005531387.novalocal sudo[103235]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103235]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103238]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-worker Nov 21 13:44:24 np0005531387.novalocal sudo[103238]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103238]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103241]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-housekeeping Nov 21 13:44:24 np0005531387.novalocal sudo[103241]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103241]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103244]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-api Nov 21 13:44:24 np0005531387.novalocal sudo[103244]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103244]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103247]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 755 ./certs Nov 21 13:44:24 np0005531387.novalocal sudo[103247]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103247]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103250]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 21 13:44:24 np0005531387.novalocal sudo[103250]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103250]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103253]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 21 13:44:24 np0005531387.novalocal sudo[103253]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103253]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103256]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./ovn Nov 21 13:44:24 np0005531387.novalocal sudo[103256]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103256]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103259]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./placement Nov 21 13:44:24 np0005531387.novalocal sudo[103259]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103259]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103262]: root : PWD=/var/log/weirdo-project/logs/etc/placement ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 21 13:44:24 np0005531387.novalocal sudo[103262]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103262]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103265]: root : PWD=/var/log/weirdo-project/logs/etc/placement/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 21 13:44:24 np0005531387.novalocal sudo[103265]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103265]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103268]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./tempest Nov 21 13:44:24 np0005531387.novalocal sudo[103268]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103268]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103271]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./rsyslog.d Nov 21 13:44:24 np0005531387.novalocal sudo[103271]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103271]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103274]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./rabbitmq Nov 21 13:44:24 np0005531387.novalocal sudo[103274]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103274]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103277]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 21 13:44:24 np0005531387.novalocal sudo[103277]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103277]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103280]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 21 13:44:24 np0005531387.novalocal sudo[103280]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103280]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103283]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./my.cnf.d Nov 21 13:44:24 np0005531387.novalocal sudo[103283]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103283]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103286]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./iscsi Nov 21 13:44:24 np0005531387.novalocal sudo[103286]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103286]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103289]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./libvirt Nov 21 13:44:24 np0005531387.novalocal sudo[103289]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103289]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103292]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./nwfilter Nov 21 13:44:24 np0005531387.novalocal sudo[103292]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103292]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103295]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./storage Nov 21 13:44:24 np0005531387.novalocal sudo[103295]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103295]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103298]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/storage ; USER=root ; COMMAND=/bin/chmod 755 ./autostart Nov 21 13:44:24 np0005531387.novalocal sudo[103298]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103298]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103301]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./secrets Nov 21 13:44:24 np0005531387.novalocal sudo[103301]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103301]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103304]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./qemu Nov 21 13:44:24 np0005531387.novalocal sudo[103304]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103304]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103307]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 755 ./networks Nov 21 13:44:24 np0005531387.novalocal sudo[103307]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103307]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103310]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu/networks ; USER=root ; COMMAND=/bin/chmod 755 ./autostart Nov 21 13:44:24 np0005531387.novalocal sudo[103310]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103310]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103313]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 755 ./autostart Nov 21 13:44:24 np0005531387.novalocal sudo[103313]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103313]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103316]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./openvswitch Nov 21 13:44:24 np0005531387.novalocal sudo[103316]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103316]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103319]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./httpd Nov 21 13:44:24 np0005531387.novalocal sudo[103319]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103319]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:24 np0005531387.novalocal sudo[103322]: root : PWD=/var/log/weirdo-project/logs/etc/httpd ; USER=root ; COMMAND=/bin/chmod 755 ./conf Nov 21 13:44:24 np0005531387.novalocal sudo[103322]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:24 np0005531387.novalocal sudo[103322]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103325]: root : PWD=/var/log/weirdo-project/logs/etc/httpd ; USER=root ; COMMAND=/bin/chmod 755 ./conf.d Nov 21 13:44:25 np0005531387.novalocal sudo[103325]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103325]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103328]: root : PWD=/var/log/weirdo-project/logs/etc/httpd ; USER=root ; COMMAND=/bin/chmod 755 ./conf.modules.d Nov 21 13:44:25 np0005531387.novalocal sudo[103328]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103328]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103331]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./redis Nov 21 13:44:25 np0005531387.novalocal sudo[103331]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103331]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103334]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 21 13:44:25 np0005531387.novalocal sudo[103334]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103334]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103337]: root : PWD=/var/log/weirdo-project/logs/etc/redis/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 21 13:44:25 np0005531387.novalocal sudo[103337]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103337]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103340]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./openstack-dashboard Nov 21 13:44:25 np0005531387.novalocal sudo[103340]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103340]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103343]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./default_policies.txt Nov 21 13:44:25 np0005531387.novalocal sudo[103343]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103343]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103346]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./enabled.txt Nov 21 13:44:25 np0005531387.novalocal sudo[103346]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103346]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103349]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./local_settings.d.txt Nov 21 13:44:25 np0005531387.novalocal sudo[103349]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103349]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103352]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./nova_policy.d.txt Nov 21 13:44:25 np0005531387.novalocal sudo[103352]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103352]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103355]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./ssl.txt Nov 21 13:44:25 np0005531387.novalocal sudo[103355]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103355]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103358]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 21 13:44:25 np0005531387.novalocal sudo[103358]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103358]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103361]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./yum.repos.d Nov 21 13:44:25 np0005531387.novalocal sudo[103361]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103361]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103364]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./openstack Nov 21 13:44:25 np0005531387.novalocal sudo[103364]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103364]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103367]: root : PWD=/var/log/weirdo-project/logs/etc/openstack ; USER=root ; COMMAND=/bin/chmod 755 ./puppet Nov 21 13:44:25 np0005531387.novalocal sudo[103367]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103367]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103370]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./cinder Nov 21 13:44:25 np0005531387.novalocal sudo[103370]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103370]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103373]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./glance Nov 21 13:44:25 np0005531387.novalocal sudo[103373]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103373]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103376]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./horizon Nov 21 13:44:25 np0005531387.novalocal sudo[103376]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103376]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103379]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./keystone Nov 21 13:44:25 np0005531387.novalocal sudo[103379]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103379]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103382]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./manila Nov 21 13:44:25 np0005531387.novalocal sudo[103382]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103382]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103385]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./neutron Nov 21 13:44:25 np0005531387.novalocal sudo[103385]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103385]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103388]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./nova Nov 21 13:44:25 np0005531387.novalocal sudo[103388]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103388]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103391]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./octavia Nov 21 13:44:25 np0005531387.novalocal sudo[103391]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103391]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103394]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./ovn Nov 21 13:44:25 np0005531387.novalocal sudo[103394]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103394]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103397]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./placement Nov 21 13:44:25 np0005531387.novalocal sudo[103397]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103397]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103400]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./rabbitmq Nov 21 13:44:25 np0005531387.novalocal sudo[103400]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103400]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103403]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./mariadb Nov 21 13:44:25 np0005531387.novalocal sudo[103403]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103403]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103406]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./libvirt Nov 21 13:44:25 np0005531387.novalocal sudo[103406]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103406]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103409]: root : PWD=/var/log/weirdo-project/logs/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./qemu Nov 21 13:44:25 np0005531387.novalocal sudo[103409]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:25 np0005531387.novalocal sudo[103409]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:25 np0005531387.novalocal sudo[103412]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./openvswitch Nov 21 13:44:26 np0005531387.novalocal sudo[103412]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103412]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103415]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./sudoers.d Nov 21 13:44:26 np0005531387.novalocal sudo[103415]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103415]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103418]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./apache Nov 21 13:44:26 np0005531387.novalocal sudo[103418]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103418]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103421]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./redis Nov 21 13:44:26 np0005531387.novalocal sudo[103421]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103421]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103424]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./cron Nov 21 13:44:26 np0005531387.novalocal sudo[103424]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103424]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103427]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./dnf Nov 21 13:44:26 np0005531387.novalocal sudo[103427]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103427]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103430]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./openstack_resources Nov 21 13:44:26 np0005531387.novalocal sudo[103430]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103430]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103085]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103433]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/find /var/log/weirdo-project/logs -type f -execdir sudo chmod 644 {} ; Nov 21 13:44:26 np0005531387.novalocal sudo[103433]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103436]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./puppet-20251121_132743.log Nov 21 13:44:26 np0005531387.novalocal sudo[103436]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103436]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103439]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./puppet-20251121_133047.log Nov 21 13:44:26 np0005531387.novalocal sudo[103439]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103439]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103442]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./readme-ifcfg-rh.txt Nov 21 13:44:26 np0005531387.novalocal sudo[103442]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103442]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103445]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifcfg-eth0 Nov 21 13:44:26 np0005531387.novalocal sudo[103445]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103445]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103448]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifcfg-br-ex Nov 21 13:44:26 np0005531387.novalocal sudo[103448]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103448]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103451]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifcfg-loop1 Nov 21 13:44:26 np0005531387.novalocal sudo[103451]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103451]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103454]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifcfg-lo Nov 21 13:44:26 np0005531387.novalocal sudo[103454]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103454]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103457]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown Nov 21 13:44:26 np0005531387.novalocal sudo[103457]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103457]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103460]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-eth Nov 21 13:44:26 np0005531387.novalocal sudo[103460]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103460]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103463]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-ipv6 Nov 21 13:44:26 np0005531387.novalocal sudo[103463]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103463]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103466]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-ovs Nov 21 13:44:26 np0005531387.novalocal sudo[103466]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103466]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103469]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-post Nov 21 13:44:26 np0005531387.novalocal sudo[103469]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103469]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103472]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-routes Nov 21 13:44:26 np0005531387.novalocal sudo[103472]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103472]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103475]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-tunnel Nov 21 13:44:26 np0005531387.novalocal sudo[103475]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103475]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103478]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup Nov 21 13:44:26 np0005531387.novalocal sudo[103478]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103478]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103481]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-aliases Nov 21 13:44:26 np0005531387.novalocal sudo[103481]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103481]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103484]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-eth Nov 21 13:44:26 np0005531387.novalocal sudo[103484]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103484]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:26 np0005531387.novalocal sudo[103487]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-ipv6 Nov 21 13:44:26 np0005531387.novalocal sudo[103487]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:26 np0005531387.novalocal sudo[103487]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103490]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-ovs Nov 21 13:44:27 np0005531387.novalocal sudo[103490]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103490]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103493]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-post Nov 21 13:44:27 np0005531387.novalocal sudo[103493]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103493]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103496]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-routes Nov 21 13:44:27 np0005531387.novalocal sudo[103496]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103496]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103499]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-tunnel Nov 21 13:44:27 np0005531387.novalocal sudo[103499]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103499]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103502]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./init.ipv6-global Nov 21 13:44:27 np0005531387.novalocal sudo[103502]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103502]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103505]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./network-functions Nov 21 13:44:27 np0005531387.novalocal sudo[103505]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103505]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103508]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./network-functions-ipv6 Nov 21 13:44:27 np0005531387.novalocal sudo[103508]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103508]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103511]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig ; USER=root ; COMMAND=/bin/chmod 644 ./libvirt-guests Nov 21 13:44:27 np0005531387.novalocal sudo[103511]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103511]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103514]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-northd Nov 21 13:44:27 np0005531387.novalocal sudo[103514]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103514]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103517]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-controller Nov 21 13:44:27 np0005531387.novalocal sudo[103517]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103517]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103520]: root : PWD=/var/log/weirdo-project/logs/etc/cinder/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005531387.novalocal.pem Nov 21 13:44:27 np0005531387.novalocal sudo[103520]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103520]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103523]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 21 13:44:27 np0005531387.novalocal sudo[103523]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103523]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103526]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./api-paste.ini Nov 21 13:44:27 np0005531387.novalocal sudo[103526]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103526]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103529]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./cinder.conf Nov 21 13:44:27 np0005531387.novalocal sudo[103529]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103529]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103532]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./resource_filters.json Nov 21 13:44:27 np0005531387.novalocal sudo[103532]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103532]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103535]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Nov 21 13:44:27 np0005531387.novalocal sudo[103535]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103535]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103538]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-api-paste.ini Nov 21 13:44:27 np0005531387.novalocal sudo[103538]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103538]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103541]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-api.conf Nov 21 13:44:27 np0005531387.novalocal sudo[103541]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103541]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103544]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-cache.conf Nov 21 13:44:27 np0005531387.novalocal sudo[103544]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103544]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103547]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-image-import.conf Nov 21 13:44:27 np0005531387.novalocal sudo[103547]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103547]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103550]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-scrubber.conf Nov 21 13:44:27 np0005531387.novalocal sudo[103550]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103550]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103553]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-swift.conf Nov 21 13:44:27 np0005531387.novalocal sudo[103553]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103553]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103556]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./cim-processor-allocation-setting-data.json Nov 21 13:44:27 np0005531387.novalocal sudo[103556]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103556]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103559]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./cim-resource-allocation-setting-data.json Nov 21 13:44:27 np0005531387.novalocal sudo[103559]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103559]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103562]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./cim-storage-allocation-setting-data.json Nov 21 13:44:27 np0005531387.novalocal sudo[103562]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103562]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103565]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./cim-virtual-system-setting-data.json Nov 21 13:44:27 np0005531387.novalocal sudo[103565]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103565]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103568]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-aggr-disk-filter.json Nov 21 13:44:27 np0005531387.novalocal sudo[103568]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103568]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103571]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-aggr-iops-filter.json Nov 21 13:44:27 np0005531387.novalocal sudo[103571]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103571]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103574]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-aggr-num-instances.json Nov 21 13:44:27 np0005531387.novalocal sudo[103574]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103574]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103577]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-cpu-mode.json Nov 21 13:44:27 np0005531387.novalocal sudo[103577]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103577]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:27 np0005531387.novalocal sudo[103580]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-cpu-pinning.json Nov 21 13:44:27 np0005531387.novalocal sudo[103580]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:27 np0005531387.novalocal sudo[103580]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103583]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-guest-memory-backing.json Nov 21 13:44:28 np0005531387.novalocal sudo[103583]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103583]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103586]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-guest-shutdown.json Nov 21 13:44:28 np0005531387.novalocal sudo[103586]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103586]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103589]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-host-capabilities.json Nov 21 13:44:28 np0005531387.novalocal sudo[103589]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103589]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103592]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-hypervisor.json Nov 21 13:44:28 np0005531387.novalocal sudo[103592]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103592]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103595]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-instance-data.json Nov 21 13:44:28 np0005531387.novalocal sudo[103595]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103595]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103598]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-libvirt-image.json Nov 21 13:44:28 np0005531387.novalocal sudo[103598]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103598]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103601]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-libvirt.json Nov 21 13:44:28 np0005531387.novalocal sudo[103601]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103601]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103604]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-quota.json Nov 21 13:44:28 np0005531387.novalocal sudo[103604]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103604]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103607]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-randomgen.json Nov 21 13:44:28 np0005531387.novalocal sudo[103607]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103607]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103610]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vcputopology.json Nov 21 13:44:28 np0005531387.novalocal sudo[103610]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103610]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103613]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vmware-flavor.json Nov 21 13:44:28 np0005531387.novalocal sudo[103613]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103613]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103616]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vmware-quota-flavor.json Nov 21 13:44:28 np0005531387.novalocal sudo[103616]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103616]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103619]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vmware.json Nov 21 13:44:28 np0005531387.novalocal sudo[103619]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103619]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103622]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vtpm-hw.json Nov 21 13:44:28 np0005531387.novalocal sudo[103622]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103622]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103625]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vtpm.json Nov 21 13:44:28 np0005531387.novalocal sudo[103625]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103625]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103628]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-watchdog.json Nov 21 13:44:28 np0005531387.novalocal sudo[103628]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103628]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103631]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-xenapi.json Nov 21 13:44:28 np0005531387.novalocal sudo[103631]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103631]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103634]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./glance-common-image-props.json Nov 21 13:44:28 np0005531387.novalocal sudo[103634]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103634]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103637]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./image-signature-verification.json Nov 21 13:44:28 np0005531387.novalocal sudo[103637]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103637]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103640]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./operating-system.json Nov 21 13:44:28 np0005531387.novalocal sudo[103640]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103640]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103643]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./software-databases.json Nov 21 13:44:28 np0005531387.novalocal sudo[103643]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103643]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103646]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./software-runtimes.json Nov 21 13:44:28 np0005531387.novalocal sudo[103646]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103646]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103649]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./software-webservers.json Nov 21 13:44:28 np0005531387.novalocal sudo[103649]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103649]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103652]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./storage-volume-type.json Nov 21 13:44:28 np0005531387.novalocal sudo[103652]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103652]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103655]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Nov 21 13:44:28 np0005531387.novalocal sudo[103655]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103655]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:28 np0005531387.novalocal sudo[103658]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./schema-image.json Nov 21 13:44:28 np0005531387.novalocal sudo[103658]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:28 np0005531387.novalocal sudo[103658]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103661]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 21 13:44:29 np0005531387.novalocal sudo[103661]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103661]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103664]: root : PWD=/var/log/weirdo-project/logs/etc/glance/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005531387.novalocal.pem Nov 21 13:44:29 np0005531387.novalocal sudo[103664]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103664]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103667]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/fernet-keys ; USER=root ; COMMAND=/bin/chmod 644 ./0 Nov 21 13:44:29 np0005531387.novalocal sudo[103667]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103667]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103670]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/fernet-keys ; USER=root ; COMMAND=/bin/chmod 644 ./1 Nov 21 13:44:29 np0005531387.novalocal sudo[103670]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103670]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103673]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/fernet-keys ; USER=root ; COMMAND=/bin/chmod 644 ./2 Nov 21 13:44:29 np0005531387.novalocal sudo[103673]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103673]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103676]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/credential-keys ; USER=root ; COMMAND=/bin/chmod 644 ./1 Nov 21 13:44:29 np0005531387.novalocal sudo[103676]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103676]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103679]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/credential-keys ; USER=root ; COMMAND=/bin/chmod 644 ./0 Nov 21 13:44:29 np0005531387.novalocal sudo[103679]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103679]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103682]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./keystone.conf Nov 21 13:44:29 np0005531387.novalocal sudo[103682]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103682]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103685]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./logging.conf Nov 21 13:44:29 np0005531387.novalocal sudo[103685]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103685]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103688]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./sso_callback_template.html Nov 21 13:44:29 np0005531387.novalocal sudo[103688]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103688]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103691]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 21 13:44:29 np0005531387.novalocal sudo[103691]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103691]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103694]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005531387.novalocal.pem Nov 21 13:44:29 np0005531387.novalocal sudo[103694]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103694]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103697]: root : PWD=/var/log/weirdo-project/logs/etc/manila/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005531387.novalocal.pem Nov 21 13:44:29 np0005531387.novalocal sudo[103697]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103697]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103700]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 21 13:44:29 np0005531387.novalocal sudo[103700]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103700]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103703]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 644 ./api-paste.ini Nov 21 13:44:29 np0005531387.novalocal sudo[103703]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103703]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103706]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 644 ./manila.conf Nov 21 13:44:29 np0005531387.novalocal sudo[103706]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103706]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103709]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Nov 21 13:44:29 np0005531387.novalocal sudo[103709]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103709]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103712]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-privkey.pem Nov 21 13:44:29 np0005531387.novalocal sudo[103712]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103712]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103715]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-cert.pem Nov 21 13:44:29 np0005531387.novalocal sudo[103715]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103715]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103718]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./switchcacert.pem Nov 21 13:44:29 np0005531387.novalocal sudo[103718]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103718]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103721]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-privkey.pem Nov 21 13:44:29 np0005531387.novalocal sudo[103721]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103721]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103724]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-cert.pem Nov 21 13:44:29 np0005531387.novalocal sudo[103724]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103724]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103727]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovn_vpn_agent.ini Nov 21 13:44:29 np0005531387.novalocal sudo[103727]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103727]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103730]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./vpn_agent.ini Nov 21 13:44:29 np0005531387.novalocal sudo[103730]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103730]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103733]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./README Nov 21 13:44:29 np0005531387.novalocal sudo[103733]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103733]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103736]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./neutron.conf Nov 21 13:44:29 np0005531387.novalocal sudo[103736]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103736]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:29 np0005531387.novalocal sudo[103739]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins/ml2 ; USER=root ; COMMAND=/bin/chmod 644 ./ml2_conf.ini Nov 21 13:44:29 np0005531387.novalocal sudo[103739]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:29 np0005531387.novalocal sudo[103739]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103742]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins/ml2 ; USER=root ; COMMAND=/bin/chmod 644 ./ovn_agent.ini Nov 21 13:44:30 np0005531387.novalocal sudo[103742]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103742]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103745]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins/ml2 ; USER=root ; COMMAND=/bin/chmod 644 ./sriov_agent.ini Nov 21 13:44:30 np0005531387.novalocal sudo[103745]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103745]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103748]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Nov 21 13:44:30 np0005531387.novalocal sudo[103748]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103748]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103751]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./api-paste.ini Nov 21 13:44:30 np0005531387.novalocal sudo[103751]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103751]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103754]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./dhcp_agent.ini Nov 21 13:44:30 np0005531387.novalocal sudo[103754]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103754]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103757]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./l3_agent.ini Nov 21 13:44:30 np0005531387.novalocal sudo[103757]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103757]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103760]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./metadata_agent.ini Nov 21 13:44:30 np0005531387.novalocal sudo[103760]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103760]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103763]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./neutron_vpnaas.conf Nov 21 13:44:30 np0005531387.novalocal sudo[103763]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103763]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103766]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 21 13:44:30 np0005531387.novalocal sudo[103766]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103766]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103769]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005531387.novalocal.pem Nov 21 13:44:30 np0005531387.novalocal sudo[103769]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103769]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103772]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Nov 21 13:44:30 np0005531387.novalocal sudo[103772]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103772]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103775]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./api-paste.ini Nov 21 13:44:30 np0005531387.novalocal sudo[103775]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103775]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103778]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova.conf Nov 21 13:44:30 np0005531387.novalocal sudo[103778]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103778]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103781]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./release Nov 21 13:44:30 np0005531387.novalocal sudo[103781]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103781]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103784]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-compute.conf Nov 21 13:44:30 np0005531387.novalocal sudo[103784]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103784]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103787]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 21 13:44:30 np0005531387.novalocal sudo[103787]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103787]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103790]: root : PWD=/var/log/weirdo-project/logs/etc/nova/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005531387.novalocal.pem Nov 21 13:44:30 np0005531387.novalocal sudo[103790]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103790]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103793]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./octavia.conf Nov 21 13:44:30 np0005531387.novalocal sudo[103793]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103793]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103796]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 21 13:44:30 np0005531387.novalocal sudo[103796]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103796]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103799]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./switchcacert.pem Nov 21 13:44:30 np0005531387.novalocal sudo[103799]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103799]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103802]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-privkey.pem Nov 21 13:44:30 np0005531387.novalocal sudo[103802]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103802]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103805]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-cert.pem Nov 21 13:44:30 np0005531387.novalocal sudo[103805]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103805]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103808]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-privkey.pem Nov 21 13:44:30 np0005531387.novalocal sudo[103808]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103808]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103811]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-cert.pem Nov 21 13:44:30 np0005531387.novalocal sudo[103811]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103811]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103814]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/certs ; USER=root ; COMMAND=/bin/chmod 644 ./server_ca.cert.pem Nov 21 13:44:30 np0005531387.novalocal sudo[103814]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103814]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103817]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/certs ; USER=root ; COMMAND=/bin/chmod 644 ./server_ca.key.pem Nov 21 13:44:30 np0005531387.novalocal sudo[103817]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103817]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103820]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/certs ; USER=root ; COMMAND=/bin/chmod 644 ./client_ca.cert.pem Nov 21 13:44:30 np0005531387.novalocal sudo[103820]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103820]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:30 np0005531387.novalocal sudo[103823]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/certs ; USER=root ; COMMAND=/bin/chmod 644 ./client.cert-and-key.pem Nov 21 13:44:30 np0005531387.novalocal sudo[103823]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:30 np0005531387.novalocal sudo[103823]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103826]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005531387.novalocal.pem Nov 21 13:44:31 np0005531387.novalocal sudo[103826]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103826]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103829]: root : PWD=/var/log/weirdo-project/logs/etc/placement ; USER=root ; COMMAND=/bin/chmod 644 ./placement.conf Nov 21 13:44:31 np0005531387.novalocal sudo[103829]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103829]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103832]: root : PWD=/var/log/weirdo-project/logs/etc/placement ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 21 13:44:31 np0005531387.novalocal sudo[103832]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103832]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103835]: root : PWD=/var/log/weirdo-project/logs/etc/placement/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005531387.novalocal.pem Nov 21 13:44:31 np0005531387.novalocal sudo[103835]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103835]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103838]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./accounts.yaml.sample Nov 21 13:44:31 np0005531387.novalocal sudo[103838]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103838]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103841]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./allow-list.yaml Nov 21 13:44:31 np0005531387.novalocal sudo[103841]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103841]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103844]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./logging.conf.sample Nov 21 13:44:31 np0005531387.novalocal sudo[103844]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103844]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103847]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./rbac-persona-accounts.yaml.sample Nov 21 13:44:31 np0005531387.novalocal sudo[103847]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103847]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103850]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./tempest.conf Nov 21 13:44:31 np0005531387.novalocal sudo[103850]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103850]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103853]: root : PWD=/var/log/weirdo-project/logs/etc/rsyslog.d ; USER=root ; COMMAND=/bin/chmod 644 ./21-cloudinit.conf Nov 21 13:44:31 np0005531387.novalocal sudo[103853]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103853]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103856]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./rsyslog.conf Nov 21 13:44:31 np0005531387.novalocal sudo[103856]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103856]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103859]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbitmq.conf Nov 21 13:44:31 np0005531387.novalocal sudo[103859]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103859]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103862]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbitmq.config Nov 21 13:44:31 np0005531387.novalocal sudo[103862]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103862]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103865]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbitmq-env.conf Nov 21 13:44:31 np0005531387.novalocal sudo[103865]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103865]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103868]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./inetrc Nov 21 13:44:31 np0005531387.novalocal sudo[103868]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103868]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103871]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbitmqadmin.conf Nov 21 13:44:31 np0005531387.novalocal sudo[103871]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103871]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103874]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./enabled_plugins Nov 21 13:44:31 np0005531387.novalocal sudo[103874]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103874]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103877]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005531387.novalocal.pem Nov 21 13:44:31 np0005531387.novalocal sudo[103877]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103877]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103880]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./my.cnf Nov 21 13:44:31 np0005531387.novalocal sudo[103880]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103880]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103883]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./auth_gssapi.cnf Nov 21 13:44:31 np0005531387.novalocal sudo[103883]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103883]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103886]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./enable_encryption.preset Nov 21 13:44:31 np0005531387.novalocal sudo[103886]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103886]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103889]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./mariadb-server.cnf Nov 21 13:44:31 np0005531387.novalocal sudo[103889]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103889]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103892]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./spider.cnf Nov 21 13:44:31 np0005531387.novalocal sudo[103892]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103892]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103895]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./mysql-clients.cnf Nov 21 13:44:31 np0005531387.novalocal sudo[103895]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103895]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103898]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./server.cnf Nov 21 13:44:31 np0005531387.novalocal sudo[103898]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103898]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103901]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./client.cnf Nov 21 13:44:31 np0005531387.novalocal sudo[103901]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103901]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103904]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./np0005531387.novalocal.pem Nov 21 13:44:31 np0005531387.novalocal sudo[103904]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103904]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103907]: root : PWD=/var/log/weirdo-project/logs/etc/iscsi ; USER=root ; COMMAND=/bin/chmod 644 ./iscsid.conf Nov 21 13:44:31 np0005531387.novalocal sudo[103907]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103907]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103910]: root : PWD=/var/log/weirdo-project/logs/etc/iscsi ; USER=root ; COMMAND=/bin/chmod 644 ./initiatorname.iscsi Nov 21 13:44:31 np0005531387.novalocal sudo[103910]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103910]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103915]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./libvirtd.conf Nov 21 13:44:31 np0005531387.novalocal sudo[103915]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:31 np0005531387.novalocal sudo[103915]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:31 np0005531387.novalocal sudo[103918]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./network.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103918]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103918]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103921]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtnetworkd.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103921]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103921]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103924]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtlockd.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103924]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103924]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103927]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtlogd.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103927]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103927]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103930]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtproxyd.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103930]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103930]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103933]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtstoraged.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103933]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103933]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103936]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtnodedevd.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103936]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103936]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103939]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtnwfilterd.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103939]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103939]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103942]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./qemu-lockd.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103942]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103942]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103945]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./qemu.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103945]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103945]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103948]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtqemud.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103948]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103948]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103951]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtsecretd.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103951]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103951]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103954]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./libvirt-admin.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103954]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103954]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103957]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./libvirt.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103957]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103957]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103960]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtinterfaced.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103960]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103960]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103963]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu/networks ; USER=root ; COMMAND=/bin/chmod 644 ./default.xml Nov 21 13:44:32 np0005531387.novalocal sudo[103963]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103963]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103966]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-privkey.pem Nov 21 13:44:32 np0005531387.novalocal sudo[103966]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103966]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103969]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./default.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103969]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103969]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103972]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./.conf.db.~lock~ Nov 21 13:44:32 np0005531387.novalocal sudo[103972]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103972]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103975]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./conf.db Nov 21 13:44:32 np0005531387.novalocal sudo[103975]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103975]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103978]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./system-id.conf Nov 21 13:44:32 np0005531387.novalocal sudo[103978]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103978]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103981]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-req.pem Nov 21 13:44:32 np0005531387.novalocal sudo[103981]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103981]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103984]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-cert.pem Nov 21 13:44:32 np0005531387.novalocal sudo[103984]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103984]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103987]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovncontroller-req.pem Nov 21 13:44:32 np0005531387.novalocal sudo[103987]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103987]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103990]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovncontroller-cert.pem Nov 21 13:44:32 np0005531387.novalocal sudo[103990]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103990]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103993]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-privkey.pem Nov 21 13:44:32 np0005531387.novalocal sudo[103993]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103993]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103996]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-req.pem Nov 21 13:44:32 np0005531387.novalocal sudo[103996]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103996]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[103999]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-cert.pem Nov 21 13:44:32 np0005531387.novalocal sudo[103999]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[103999]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[104002]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovncontroller-privkey.pem Nov 21 13:44:32 np0005531387.novalocal sudo[104002]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[104002]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[104005]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf ; USER=root ; COMMAND=/bin/chmod 644 ./httpd.conf Nov 21 13:44:32 np0005531387.novalocal sudo[104005]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:32 np0005531387.novalocal sudo[104005]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:32 np0005531387.novalocal sudo[104008]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf ; USER=root ; COMMAND=/bin/chmod 644 ./magic Nov 21 13:44:32 np0005531387.novalocal sudo[104008]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104008]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104011]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf ; USER=root ; COMMAND=/bin/chmod 644 ./ports.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104011]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104011]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104014]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-cinder_wsgi.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104014]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104014]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104017]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-glance_wsgi.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104017]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104017]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104020]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-keystone_wsgi.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104020]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104020]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104023]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-manila_wsgi.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104023]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104023]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104026]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-neutron_wsgi.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104026]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104026]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104029]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-nova_api_wsgi.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104029]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104029]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104032]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-nova_metadata_wsgi.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104032]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104032]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104035]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-octavia_wsgi.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104035]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104035]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104038]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-placement_wsgi.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104038]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104038]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104041]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./15-horizon_ssl_vhost.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104041]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104041]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104044]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./15-horizon_vhost.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104044]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104044]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104047]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./openstack-dashboard.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104047]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104047]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104050]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./alias.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104050]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104050]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104053]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./alias.load Nov 21 13:44:33 np0005531387.novalocal sudo[104053]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104053]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104056]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./authz_core.load Nov 21 13:44:33 np0005531387.novalocal sudo[104056]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104056]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104059]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./authz_host.load Nov 21 13:44:33 np0005531387.novalocal sudo[104059]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104059]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104062]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./filter.load Nov 21 13:44:33 np0005531387.novalocal sudo[104062]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104062]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104065]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./log_config.load Nov 21 13:44:33 np0005531387.novalocal sudo[104065]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104065]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104068]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./mime.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104068]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104068]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104071]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./mime.load Nov 21 13:44:33 np0005531387.novalocal sudo[104071]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104071]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104074]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./prefork.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104074]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104074]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104077]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./prefork.load Nov 21 13:44:33 np0005531387.novalocal sudo[104077]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104077]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104080]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./setenvif.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104080]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104080]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104083]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./setenvif.load Nov 21 13:44:33 np0005531387.novalocal sudo[104083]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104083]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104086]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./socache_shmcb.load Nov 21 13:44:33 np0005531387.novalocal sudo[104086]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104086]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104089]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./ssl.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104089]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104089]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104092]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./ssl.load Nov 21 13:44:33 np0005531387.novalocal sudo[104092]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104092]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104095]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./systemd.load Nov 21 13:44:33 np0005531387.novalocal sudo[104095]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104095]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104098]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./unixd.load Nov 21 13:44:33 np0005531387.novalocal sudo[104098]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:33 np0005531387.novalocal sudo[104098]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:33 np0005531387.novalocal sudo[104101]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./wsgi.conf Nov 21 13:44:33 np0005531387.novalocal sudo[104101]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104101]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104104]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./wsgi.load Nov 21 13:44:34 np0005531387.novalocal sudo[104104]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104104]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104107]: root : PWD=/var/log/weirdo-project/logs/etc/redis/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005531387.novalocal.pem Nov 21 13:44:34 np0005531387.novalocal sudo[104107]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104107]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104110]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 644 ./redis.conf Nov 21 13:44:34 np0005531387.novalocal sudo[104110]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104110]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104113]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 644 ./sentinel.conf.puppet Nov 21 13:44:34 np0005531387.novalocal sudo[104113]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104113]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104116]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 644 ./redis.conf.puppet Nov 21 13:44:34 np0005531387.novalocal sudo[104116]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104116]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104119]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 644 ./sentinel.conf Nov 21 13:44:34 np0005531387.novalocal sudo[104119]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104119]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104122]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./.secret_key_store Nov 21 13:44:34 np0005531387.novalocal sudo[104122]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104122]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104125]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./cinder_policy.yaml.txt Nov 21 13:44:34 np0005531387.novalocal sudo[104125]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104125]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104128]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./README.txt Nov 21 13:44:34 np0005531387.novalocal sudo[104128]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104128]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104131]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./cinder.yaml Nov 21 13:44:34 np0005531387.novalocal sudo[104131]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104131]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104134]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./glance.yaml Nov 21 13:44:34 np0005531387.novalocal sudo[104134]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104134]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104137]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./keystone.yaml Nov 21 13:44:34 np0005531387.novalocal sudo[104137]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104137]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104140]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./neutron.yaml Nov 21 13:44:34 np0005531387.novalocal sudo[104140]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104140]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104143]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./nova.yaml Nov 21 13:44:34 np0005531387.novalocal sudo[104143]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104143]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104146]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./manila.yaml Nov 21 13:44:34 np0005531387.novalocal sudo[104146]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104146]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104149]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./glance_policy.yaml.txt Nov 21 13:44:34 np0005531387.novalocal sudo[104149]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104149]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104152]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./keystone_policy.yaml.txt Nov 21 13:44:34 np0005531387.novalocal sudo[104152]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104152]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104155]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./local_settings.txt Nov 21 13:44:34 np0005531387.novalocal sudo[104155]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104155]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104158]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_90_manila_shares.py Nov 21 13:44:34 np0005531387.novalocal sudo[104158]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104158]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104161]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_10_set_custom_theme.py.example Nov 21 13:44:34 np0005531387.novalocal sudo[104161]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104161]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104164]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_11_toggle_angular_features.py.example Nov 21 13:44:34 np0005531387.novalocal sudo[104164]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104164]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104167]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_2010_integration_tests_deprecated.py.example Nov 21 13:44:34 np0005531387.novalocal sudo[104167]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104167]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104170]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_20_integration_tests_scaffolds.py.example Nov 21 13:44:34 np0005531387.novalocal sudo[104170]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104170]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104173]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_9030_profiler_settings.py.example Nov 21 13:44:34 np0005531387.novalocal sudo[104173]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104173]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104176]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./manila_policy.yaml.txt Nov 21 13:44:34 np0005531387.novalocal sudo[104176]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104176]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104179]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./neutron_policy.yaml.txt Nov 21 13:44:34 np0005531387.novalocal sudo[104179]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104179]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104182]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./api-extensions.yaml Nov 21 13:44:34 np0005531387.novalocal sudo[104182]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104182]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104185]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./nova_policy.yaml.txt Nov 21 13:44:34 np0005531387.novalocal sudo[104185]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104185]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104188]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005531387.novalocal.pem Nov 21 13:44:34 np0005531387.novalocal sudo[104188]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104188]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104191]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./rsyncd.conf Nov 21 13:44:34 np0005531387.novalocal sudo[104191]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104191]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104194]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./centos-addons.repo Nov 21 13:44:34 np0005531387.novalocal sudo[104194]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104194]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:34 np0005531387.novalocal sudo[104197]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./centos.repo Nov 21 13:44:34 np0005531387.novalocal sudo[104197]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:34 np0005531387.novalocal sudo[104197]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104200]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./delorean-deps.repo Nov 21 13:44:35 np0005531387.novalocal sudo[104200]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104200]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104203]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./delorean.repo Nov 21 13:44:35 np0005531387.novalocal sudo[104203]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104203]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104206]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./redhat.repo Nov 21 13:44:35 np0005531387.novalocal sudo[104206]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104206]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104209]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./CentOS-Messaging-rabbitmq.repo Nov 21 13:44:35 np0005531387.novalocal sudo[104209]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104209]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104212]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./passwd Nov 21 13:44:35 np0005531387.novalocal sudo[104212]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104212]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104215]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./group Nov 21 13:44:35 np0005531387.novalocal sudo[104215]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104215]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104218]: root : PWD=/var/log/weirdo-project/logs/etc/openstack/puppet ; USER=root ; COMMAND=/bin/chmod 644 ./admin-clouds.yaml Nov 21 13:44:35 np0005531387.novalocal sudo[104218]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104218]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104221]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./fstab Nov 21 13:44:35 np0005531387.novalocal sudo[104221]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104221]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104224]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./scheduler.log Nov 21 13:44:35 np0005531387.novalocal sudo[104224]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104224]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104227]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./cinder-manage.log Nov 21 13:44:35 np0005531387.novalocal sudo[104227]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104227]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104230]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./volume.log Nov 21 13:44:35 np0005531387.novalocal sudo[104230]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104230]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104233]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./backup.log Nov 21 13:44:35 np0005531387.novalocal sudo[104233]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104233]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104236]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./cinder-api.log Nov 21 13:44:35 np0005531387.novalocal sudo[104236]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104236]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104239]: root : PWD=/var/log/weirdo-project/logs/glance ; USER=root ; COMMAND=/bin/chmod 644 ./api.log Nov 21 13:44:35 np0005531387.novalocal sudo[104239]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104239]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104242]: root : PWD=/var/log/weirdo-project/logs/glance ; USER=root ; COMMAND=/bin/chmod 644 ./cache.log Nov 21 13:44:35 np0005531387.novalocal sudo[104242]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104242]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104245]: root : PWD=/var/log/weirdo-project/logs/horizon ; USER=root ; COMMAND=/bin/chmod 644 ./horizon.log Nov 21 13:44:35 np0005531387.novalocal sudo[104245]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104245]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104248]: root : PWD=/var/log/weirdo-project/logs/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./keystone-manage.log Nov 21 13:44:35 np0005531387.novalocal sudo[104248]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104248]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104251]: root : PWD=/var/log/weirdo-project/logs/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./keystone.log Nov 21 13:44:35 np0005531387.novalocal sudo[104251]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104251]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104254]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./share.log Nov 21 13:44:35 np0005531387.novalocal sudo[104254]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104254]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104257]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./privsep-helper.log Nov 21 13:44:35 np0005531387.novalocal sudo[104257]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104257]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104260]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./data.log Nov 21 13:44:35 np0005531387.novalocal sudo[104260]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104260]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104263]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./manila-api.log Nov 21 13:44:35 np0005531387.novalocal sudo[104263]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104263]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104266]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./manila-manage.log Nov 21 13:44:35 np0005531387.novalocal sudo[104266]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104266]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104269]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./scheduler.log Nov 21 13:44:35 np0005531387.novalocal sudo[104269]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104269]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104272]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./rpc-server.log Nov 21 13:44:35 np0005531387.novalocal sudo[104272]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104272]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104275]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./periodic-workers.log Nov 21 13:44:35 np0005531387.novalocal sudo[104275]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104275]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104278]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./app.log Nov 21 13:44:35 np0005531387.novalocal sudo[104278]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104278]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104281]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./neutron-ovn-agent.log Nov 21 13:44:35 np0005531387.novalocal sudo[104281]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104281]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104284]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-vpn-agent.log Nov 21 13:44:35 np0005531387.novalocal sudo[104284]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104284]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104287]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-maintenance-worker.log Nov 21 13:44:35 np0005531387.novalocal sudo[104287]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104287]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:35 np0005531387.novalocal sudo[104290]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./privsep-helper.log Nov 21 13:44:35 np0005531387.novalocal sudo[104290]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:35 np0005531387.novalocal sudo[104290]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104293]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-novncproxy.log Nov 21 13:44:36 np0005531387.novalocal sudo[104293]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104293]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104296]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-manage.log Nov 21 13:44:36 np0005531387.novalocal sudo[104296]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104296]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104299]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-conductor.log Nov 21 13:44:36 np0005531387.novalocal sudo[104299]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104299]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104302]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-compute.log Nov 21 13:44:36 np0005531387.novalocal sudo[104302]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104302]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104305]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-scheduler.log Nov 21 13:44:36 np0005531387.novalocal sudo[104305]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104305]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104308]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-api.log Nov 21 13:44:36 np0005531387.novalocal sudo[104308]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104308]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104311]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./privsep-helper.log Nov 21 13:44:36 np0005531387.novalocal sudo[104311]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104311]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104314]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-metadata-api.log Nov 21 13:44:36 np0005531387.novalocal sudo[104314]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104314]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104317]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./health-manager.log Nov 21 13:44:36 np0005531387.novalocal sudo[104317]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104317]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104320]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./housekeeping.log Nov 21 13:44:36 np0005531387.novalocal sudo[104320]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104320]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104323]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./driver-agent.log Nov 21 13:44:36 np0005531387.novalocal sudo[104323]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104323]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104326]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./worker.log Nov 21 13:44:36 np0005531387.novalocal sudo[104326]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104326]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104329]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./app.log Nov 21 13:44:36 np0005531387.novalocal sudo[104329]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104329]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104332]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovsdb-server-nb.log Nov 21 13:44:36 np0005531387.novalocal sudo[104332]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104332]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104335]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovsdb-server-sb.log Nov 21 13:44:36 np0005531387.novalocal sudo[104335]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104335]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104338]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-northd.log Nov 21 13:44:36 np0005531387.novalocal sudo[104338]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104338]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104341]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-controller.log Nov 21 13:44:36 np0005531387.novalocal sudo[104341]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104341]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104344]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-nbctl_show.txt Nov 21 13:44:36 np0005531387.novalocal sudo[104344]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104344]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104347]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-nbctl_get-connection.txt Nov 21 13:44:36 np0005531387.novalocal sudo[104347]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104347]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104350]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-nbctl_get-ssl.txt Nov 21 13:44:36 np0005531387.novalocal sudo[104350]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104350]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104353]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-sbctl_show.txt Nov 21 13:44:36 np0005531387.novalocal sudo[104353]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104353]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104356]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-sbctl_get-connection.txt Nov 21 13:44:36 np0005531387.novalocal sudo[104356]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104356]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104359]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-sbctl_get-ssl.txt Nov 21 13:44:36 np0005531387.novalocal sudo[104359]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104359]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104362]: root : PWD=/var/log/weirdo-project/logs/placement ; USER=root ; COMMAND=/bin/chmod 644 ./placement.log Nov 21 13:44:36 np0005531387.novalocal sudo[104362]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104362]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104365]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./puppet.conf Nov 21 13:44:36 np0005531387.novalocal sudo[104365]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104365]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104368]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./syslog.txt Nov 21 13:44:36 np0005531387.novalocal sudo[104368]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104368]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104371]: root : PWD=/var/log/weirdo-project/logs/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbit@localhost6.log Nov 21 13:44:36 np0005531387.novalocal sudo[104371]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104371]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:36 np0005531387.novalocal sudo[104374]: root : PWD=/var/log/weirdo-project/logs/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbit@localhost6_upgrade.log Nov 21 13:44:36 np0005531387.novalocal sudo[104374]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:36 np0005531387.novalocal sudo[104374]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104377]: root : PWD=/var/log/weirdo-project/logs/mariadb ; USER=root ; COMMAND=/bin/chmod 644 ./mariadb.log Nov 21 13:44:37 np0005531387.novalocal sudo[104377]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104377]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104380]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./tempest.log Nov 21 13:44:37 np0005531387.novalocal sudo[104380]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104380]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104383]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./testrepository.subunit Nov 21 13:44:37 np0005531387.novalocal sudo[104383]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104383]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104386]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./testr_results.html Nov 21 13:44:37 np0005531387.novalocal sudo[104386]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104386]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104389]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./dstat.log Nov 21 13:44:37 np0005531387.novalocal sudo[104389]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104389]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104392]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./iostat.log Nov 21 13:44:37 np0005531387.novalocal sudo[104392]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104392]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104395]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./iotop.log Nov 21 13:44:37 np0005531387.novalocal sudo[104395]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104395]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104398]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000001.log Nov 21 13:44:37 np0005531387.novalocal sudo[104398]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104398]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104401]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000002.log Nov 21 13:44:37 np0005531387.novalocal sudo[104401]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104401]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104404]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000004.log Nov 21 13:44:37 np0005531387.novalocal sudo[104404]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104404]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104407]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000005.log Nov 21 13:44:37 np0005531387.novalocal sudo[104407]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104407]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104410]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000006.log Nov 21 13:44:37 np0005531387.novalocal sudo[104410]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104410]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104413]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000003.log Nov 21 13:44:37 np0005531387.novalocal sudo[104413]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104413]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104416]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000007.log Nov 21 13:44:37 np0005531387.novalocal sudo[104416]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104416]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104419]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000008.log Nov 21 13:44:37 np0005531387.novalocal sudo[104419]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104419]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104422]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000009.log Nov 21 13:44:37 np0005531387.novalocal sudo[104422]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104422]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104425]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-0000000a.log Nov 21 13:44:37 np0005531387.novalocal sudo[104425]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104425]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104428]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-0000000b.log Nov 21 13:44:37 np0005531387.novalocal sudo[104428]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104428]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104431]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./virsh-net-list.txt Nov 21 13:44:37 np0005531387.novalocal sudo[104431]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104431]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104434]: root : PWD=/var/log/weirdo-project/logs/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovs-pki.log Nov 21 13:44:37 np0005531387.novalocal sudo[104434]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104434]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104437]: root : PWD=/var/log/weirdo-project/logs/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovsdb-server.log Nov 21 13:44:37 np0005531387.novalocal sudo[104437]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104437]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104440]: root : PWD=/var/log/weirdo-project/logs/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovs-vswitchd.log Nov 21 13:44:37 np0005531387.novalocal sudo[104440]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104440]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104443]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./zuul Nov 21 13:44:37 np0005531387.novalocal sudo[104443]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104443]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104446]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./90-cloud-init-users Nov 21 13:44:37 np0005531387.novalocal sudo[104446]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104446]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104449]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./glance Nov 21 13:44:37 np0005531387.novalocal sudo[104449]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104449]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104452]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./nova Nov 21 13:44:37 np0005531387.novalocal sudo[104452]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104452]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104455]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./neutron Nov 21 13:44:37 np0005531387.novalocal sudo[104455]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104455]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104458]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./manila Nov 21 13:44:37 np0005531387.novalocal sudo[104458]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104458]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104461]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./cinder Nov 21 13:44:37 np0005531387.novalocal sudo[104461]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104461]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104464]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./sudoers.txt Nov 21 13:44:37 np0005531387.novalocal sudo[104464]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104464]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:37 np0005531387.novalocal sudo[104467]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./error_log Nov 21 13:44:37 np0005531387.novalocal sudo[104467]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:37 np0005531387.novalocal sudo[104467]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104470]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./horizon_error.log Nov 21 13:44:38 np0005531387.novalocal sudo[104470]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104470]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104473]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./horizon_ssl_error.log Nov 21 13:44:38 np0005531387.novalocal sudo[104473]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104473]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104476]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./placement_wsgi_error_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104476]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104476]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104479]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./octavia_wsgi_error_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104479]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104479]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104482]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./nova_metadata_wsgi_error_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104482]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104482]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104485]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./nova_api_wsgi_error_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104485]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104485]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104488]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./neutron_wsgi_error_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104488]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104488]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104491]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./manila_wsgi_error_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104491]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104491]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104494]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./keystone_wsgi_error_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104494]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104494]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104497]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./glance_wsgi_error_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104497]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104497]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104500]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./cinder_wsgi_error_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104500]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104500]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104503]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./horizon_access.log Nov 21 13:44:38 np0005531387.novalocal sudo[104503]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104503]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104506]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./horizon_ssl_access.log Nov 21 13:44:38 np0005531387.novalocal sudo[104506]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104506]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104509]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./placement_wsgi_access_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104509]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104509]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104512]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./octavia_wsgi_access_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104512]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104512]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104515]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./nova_metadata_wsgi_access_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104515]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104515]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104518]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./nova_api_wsgi_access_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104518]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104518]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104521]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./neutron_wsgi_access_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104521]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104521]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104524]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./manila_wsgi_access_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104524]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104524]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104527]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./keystone_wsgi_access_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104527]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104527]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104530]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./glance_wsgi_access_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104530]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104530]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104533]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./cinder_wsgi_access_ssl.log Nov 21 13:44:38 np0005531387.novalocal sudo[104533]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104533]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104536]: root : PWD=/var/log/weirdo-project/logs/redis ; USER=root ; COMMAND=/bin/chmod 644 ./redis.log Nov 21 13:44:38 np0005531387.novalocal sudo[104536]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104536]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104539]: root : PWD=/var/log/weirdo-project/logs/redis ; USER=root ; COMMAND=/bin/chmod 644 ./sentinel.log Nov 21 13:44:38 np0005531387.novalocal sudo[104539]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104539]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104542]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./audit.log.txt Nov 21 13:44:38 np0005531387.novalocal sudo[104542]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104542]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104545]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./cinder Nov 21 13:44:38 np0005531387.novalocal sudo[104545]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104545]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104548]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./keystone Nov 21 13:44:38 np0005531387.novalocal sudo[104548]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:38 np0005531387.novalocal sudo[104548]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:38 np0005531387.novalocal sudo[104551]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./glance Nov 21 13:44:38 np0005531387.novalocal sudo[104551]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104551]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104554]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./nova Nov 21 13:44:39 np0005531387.novalocal sudo[104554]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104554]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104557]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./manila Nov 21 13:44:39 np0005531387.novalocal sudo[104557]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104557]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104560]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./tempest.conf.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104560]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104560]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104563]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./rpm-qa.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104563]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104563]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104566]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./repolist.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104566]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104566]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104569]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./installed-packages.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104569]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104569]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104572]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./modulelist.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104572]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104572]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104575]: root : PWD=/var/log/weirdo-project/logs/dnf ; USER=root ; COMMAND=/bin/chmod 644 ./dnf.log Nov 21 13:44:39 np0005531387.novalocal sudo[104575]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104575]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104578]: root : PWD=/var/log/weirdo-project/logs/dnf ; USER=root ; COMMAND=/bin/chmod 644 ./dnf.rpm.log Nov 21 13:44:39 np0005531387.novalocal sudo[104578]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104578]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104581]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./gem-list.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104581]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104581]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104584]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./df.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104584]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104584]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104587]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./free.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104587]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104587]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104590]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./lsmod.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104590]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104590]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104593]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./cpuinfo.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104593]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104593]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104596]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ps.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104596]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104596]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104599]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ip_-d_address.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104599]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104599]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104602]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./brctl_show.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104602]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104602]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104605]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ovs-vsctl.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104605]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104605]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104608]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-nbctl.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104608]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104608]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104611]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-sbctl.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104611]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104611]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104614]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./netstat.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104614]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104614]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104617]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./systemctl.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104617]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104617]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104620]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./iptables.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104620]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104620]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104623]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./mount.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104623]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104623]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104626]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./losetup_-al.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104626]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104626]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:39 np0005531387.novalocal sudo[104629]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./lvm.txt Nov 21 13:44:39 np0005531387.novalocal sudo[104629]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:39 np0005531387.novalocal sudo[104629]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104632]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./semanage-boolean-list.txt Nov 21 13:44:40 np0005531387.novalocal sudo[104632]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104632]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104635]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./keystone.txt Nov 21 13:44:40 np0005531387.novalocal sudo[104635]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104635]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104638]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./nova.txt Nov 21 13:44:40 np0005531387.novalocal sudo[104638]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104638]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104641]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./placement.txt Nov 21 13:44:40 np0005531387.novalocal sudo[104641]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104641]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104644]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./cinder.txt Nov 21 13:44:40 np0005531387.novalocal sudo[104644]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104644]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104647]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./glance.txt Nov 21 13:44:40 np0005531387.novalocal sudo[104647]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104647]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104650]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./neutron.txt Nov 21 13:44:40 np0005531387.novalocal sudo[104650]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104650]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104653]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./manila.txt Nov 21 13:44:40 np0005531387.novalocal sudo[104653]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104653]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104656]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./octavia.txt Nov 21 13:44:40 np0005531387.novalocal sudo[104656]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104656]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104659]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./nova-cell_v2.txt Nov 21 13:44:40 np0005531387.novalocal sudo[104659]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104659]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[103433]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104664]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/chown -R 0:0 /var/log/weirdo-project/logs Nov 21 13:44:40 np0005531387.novalocal sudo[104664]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104664]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104667]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/find /var/log/weirdo-project/logs -type l -execdir sudo rm -f {} ; Nov 21 13:44:40 np0005531387.novalocal sudo[104667]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104670]: root : PWD=/var/log/weirdo-project/logs/etc/cinder/rootwrap.d ; USER=root ; COMMAND=/bin/rm -f ./os-brick.filters Nov 21 13:44:40 np0005531387.novalocal sudo[104670]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104670]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104673]: root : PWD=/var/log/weirdo-project/logs/etc/glance/rootwrap.d ; USER=root ; COMMAND=/bin/rm -f ./glance_cinder_store.filters Nov 21 13:44:40 np0005531387.novalocal sudo[104673]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104673]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104676]: root : PWD=/var/log/weirdo-project/logs/etc/glance/rootwrap.d ; USER=root ; COMMAND=/bin/rm -f ./os-brick.filters Nov 21 13:44:40 np0005531387.novalocal sudo[104676]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104676]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104679]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/rm -f ./plugin.ini Nov 21 13:44:40 np0005531387.novalocal sudo[104679]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104679]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104682]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/rm -f ./ovn.ini Nov 21 13:44:40 np0005531387.novalocal sudo[104682]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104682]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104685]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins/networking-ovn ; USER=root ; COMMAND=/bin/rm -f ./networking-ovn.ini Nov 21 13:44:40 np0005531387.novalocal sudo[104685]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104685]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104688]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu/networks/autostart ; USER=root ; COMMAND=/bin/rm -f ./default.xml Nov 21 13:44:40 np0005531387.novalocal sudo[104688]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104688]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104691]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_80_manila_admin_add_share_panel_group.py Nov 21 13:44:40 np0005531387.novalocal sudo[104691]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104691]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104694]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_80_manila_project_add_share_panel_group.py Nov 21 13:44:40 np0005531387.novalocal sudo[104694]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104694]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104697]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9010_manila_admin_add_shares_panel_to_share_panel_group.py Nov 21 13:44:40 np0005531387.novalocal sudo[104697]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104697]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104700]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9010_manila_project_add_shares_panel_to_share_panel_group.py Nov 21 13:44:40 np0005531387.novalocal sudo[104700]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104700]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:40 np0005531387.novalocal sudo[104703]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9020_manila_admin_add_share_snapshots_panel_to_share_panel_group.py Nov 21 13:44:40 np0005531387.novalocal sudo[104703]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:40 np0005531387.novalocal sudo[104703]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104706]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9020_manila_project_add_share_snapshots_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104706]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104706]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104709]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9030_manila_admin_add_share_types_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104709]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104709]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104712]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9040_manila_admin_add_share_networks_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104712]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104712]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104715]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9040_manila_project_add_share_networks_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104715]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104715]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104718]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9050_manila_admin_add_security_services_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104718]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104718]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104721]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9050_manila_project_add_security_services_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104721]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104721]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104724]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9060_manila_admin_add_share_servers_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104724]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104724]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104727]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9070_manila_admin_add_share_instances_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104727]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104727]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104730]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9080_manila_admin_add_share_groups_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104730]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104730]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104733]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9080_manila_project_add_share_groups_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104733]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104733]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104736]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9085_manila_admin_add_share_group_snapshots_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104736]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104736]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104739]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9085_manila_project_add_share_group_snapshots_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104739]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104739]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104742]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9090_manila_admin_add_share_group_types_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104742]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104742]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104745]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9095_manila_admin_add_user_messages_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104745]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104745]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104748]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9095_manila_project_add_user_messages_panel_to_share_panel_group.py Nov 21 13:44:41 np0005531387.novalocal sudo[104748]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104748]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104667]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104752]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/puppet-20251121_132743.log /var/log/weirdo-project/logs/puppet-20251121_132743.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104752]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104752]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104755]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/puppet-20251121_133047.log /var/log/weirdo-project/logs/puppet-20251121_133047.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104755]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104755]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104758]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/scheduler.log /var/log/weirdo-project/logs/cinder/scheduler.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104758]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104758]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104761]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/cinder-manage.log /var/log/weirdo-project/logs/cinder/cinder-manage.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104761]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104761]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104764]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/volume.log /var/log/weirdo-project/logs/cinder/volume.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104764]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104764]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104767]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/backup.log /var/log/weirdo-project/logs/cinder/backup.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104767]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104767]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104770]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/cinder-api.log /var/log/weirdo-project/logs/cinder/cinder-api.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104770]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104770]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104773]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/glance/api.log /var/log/weirdo-project/logs/glance/api.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104773]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104773]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104776]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/glance/cache.log /var/log/weirdo-project/logs/glance/cache.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104776]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104776]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104779]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/horizon/horizon.log /var/log/weirdo-project/logs/horizon/horizon.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104779]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104779]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104782]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/keystone/keystone-manage.log /var/log/weirdo-project/logs/keystone/keystone-manage.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104782]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104782]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104785]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/keystone/keystone.log /var/log/weirdo-project/logs/keystone/keystone.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104785]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104785]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104788]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/share.log /var/log/weirdo-project/logs/manila/share.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104788]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104788]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104791]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/privsep-helper.log /var/log/weirdo-project/logs/manila/privsep-helper.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104791]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104791]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104794]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/data.log /var/log/weirdo-project/logs/manila/data.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104794]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104794]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104797]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/manila-api.log /var/log/weirdo-project/logs/manila/manila-api.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104797]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104797]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104802]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/manila-manage.log /var/log/weirdo-project/logs/manila/manila-manage.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104802]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104802]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:41 np0005531387.novalocal sudo[104805]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/scheduler.log /var/log/weirdo-project/logs/manila/scheduler.txt Nov 21 13:44:41 np0005531387.novalocal sudo[104805]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:41 np0005531387.novalocal sudo[104805]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104808]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/rpc-server.log /var/log/weirdo-project/logs/neutron/rpc-server.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104808]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104808]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104811]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/periodic-workers.log /var/log/weirdo-project/logs/neutron/periodic-workers.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104811]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104811]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104814]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/app.log /var/log/weirdo-project/logs/neutron/app.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104814]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104814]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104817]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/neutron-ovn-agent.log /var/log/weirdo-project/logs/neutron/neutron-ovn-agent.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104817]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104817]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104820]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/ovn-vpn-agent.log /var/log/weirdo-project/logs/neutron/ovn-vpn-agent.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104820]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104820]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104823]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/ovn-maintenance-worker.log /var/log/weirdo-project/logs/neutron/ovn-maintenance-worker.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104823]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104823]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104826]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/privsep-helper.log /var/log/weirdo-project/logs/neutron/privsep-helper.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104826]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104826]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104829]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-novncproxy.log /var/log/weirdo-project/logs/nova/nova-novncproxy.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104829]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104829]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104832]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-manage.log /var/log/weirdo-project/logs/nova/nova-manage.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104832]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104832]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104835]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-conductor.log /var/log/weirdo-project/logs/nova/nova-conductor.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104835]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104835]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104838]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-compute.log /var/log/weirdo-project/logs/nova/nova-compute.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104838]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104838]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104841]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-scheduler.log /var/log/weirdo-project/logs/nova/nova-scheduler.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104841]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104841]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104844]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-api.log /var/log/weirdo-project/logs/nova/nova-api.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104844]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104844]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104847]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/privsep-helper.log /var/log/weirdo-project/logs/nova/privsep-helper.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104847]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104847]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104850]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-metadata-api.log /var/log/weirdo-project/logs/nova/nova-metadata-api.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104850]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104850]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104853]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/health-manager.log /var/log/weirdo-project/logs/octavia/health-manager.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104853]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104853]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104856]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/housekeeping.log /var/log/weirdo-project/logs/octavia/housekeeping.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104856]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104856]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104859]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/driver-agent.log /var/log/weirdo-project/logs/octavia/driver-agent.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104859]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104859]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104862]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/worker.log /var/log/weirdo-project/logs/octavia/worker.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104862]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104862]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104865]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/app.log /var/log/weirdo-project/logs/octavia/app.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104865]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104865]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104868]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/ovn/ovsdb-server-nb.log /var/log/weirdo-project/logs/ovn/ovsdb-server-nb.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104868]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104868]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104871]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/ovn/ovsdb-server-sb.log /var/log/weirdo-project/logs/ovn/ovsdb-server-sb.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104871]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104871]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104874]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/ovn/ovn-northd.log /var/log/weirdo-project/logs/ovn/ovn-northd.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104874]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104874]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104877]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/ovn/ovn-controller.log /var/log/weirdo-project/logs/ovn/ovn-controller.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104877]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104877]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104880]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/placement/placement.log /var/log/weirdo-project/logs/placement/placement.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104880]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104880]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104883]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/rabbitmq/rabbit@localhost6.log /var/log/weirdo-project/logs/rabbitmq/rabbit@localhost6.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104883]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104883]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104886]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/rabbitmq/rabbit@localhost6_upgrade.log /var/log/weirdo-project/logs/rabbitmq/rabbit@localhost6_upgrade.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104886]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104886]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104889]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/mariadb/mariadb.log /var/log/weirdo-project/logs/mariadb/mariadb.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104889]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104889]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:42 np0005531387.novalocal sudo[104892]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/tempest.log /var/log/weirdo-project/logs/tempest.txt Nov 21 13:44:42 np0005531387.novalocal sudo[104892]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:42 np0005531387.novalocal sudo[104892]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104895]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/dstat.log /var/log/weirdo-project/logs/dstat.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104895]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104895]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104898]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/iostat.log /var/log/weirdo-project/logs/iostat.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104898]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104898]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104901]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/iotop.log /var/log/weirdo-project/logs/iotop.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104901]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104901]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104904]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000001.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000001.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104904]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104904]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104907]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000002.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000002.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104907]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104907]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104910]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000004.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000004.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104910]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104910]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104913]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000005.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000005.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104913]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104913]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104916]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000006.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000006.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104916]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104916]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104919]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000003.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000003.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104919]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104919]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104922]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000007.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000007.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104922]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104922]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104925]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000008.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000008.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104925]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104925]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104928]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000009.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000009.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104928]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104928]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104931]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-0000000a.log /var/log/weirdo-project/logs/libvirt/qemu/instance-0000000a.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104931]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104931]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104934]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-0000000b.log /var/log/weirdo-project/logs/libvirt/qemu/instance-0000000b.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104934]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104934]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104937]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/openvswitch/ovs-pki.log /var/log/weirdo-project/logs/openvswitch/ovs-pki.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104937]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104937]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104940]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/openvswitch/ovsdb-server.log /var/log/weirdo-project/logs/openvswitch/ovsdb-server.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104940]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104940]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104943]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/openvswitch/ovs-vswitchd.log /var/log/weirdo-project/logs/openvswitch/ovs-vswitchd.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104943]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104943]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104946]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/horizon_error.log /var/log/weirdo-project/logs/apache/horizon_error.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104946]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104946]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104949]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/horizon_ssl_error.log /var/log/weirdo-project/logs/apache/horizon_ssl_error.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104949]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104949]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104952]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/placement_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/placement_wsgi_error_ssl.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104952]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104952]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104955]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/octavia_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/octavia_wsgi_error_ssl.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104955]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104955]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104958]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/nova_metadata_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/nova_metadata_wsgi_error_ssl.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104958]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104958]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104961]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/nova_api_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/nova_api_wsgi_error_ssl.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104961]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104961]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104964]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/neutron_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/neutron_wsgi_error_ssl.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104964]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104964]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104967]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/manila_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/manila_wsgi_error_ssl.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104967]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104967]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104970]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/keystone_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/keystone_wsgi_error_ssl.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104970]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:43 np0005531387.novalocal sudo[104970]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:43 np0005531387.novalocal sudo[104973]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/glance_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/glance_wsgi_error_ssl.txt Nov 21 13:44:43 np0005531387.novalocal sudo[104973]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[104973]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[104976]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/cinder_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/cinder_wsgi_error_ssl.txt Nov 21 13:44:44 np0005531387.novalocal sudo[104976]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[104976]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[104979]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/horizon_access.log /var/log/weirdo-project/logs/apache/horizon_access.txt Nov 21 13:44:44 np0005531387.novalocal sudo[104979]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[104979]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[104982]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/horizon_ssl_access.log /var/log/weirdo-project/logs/apache/horizon_ssl_access.txt Nov 21 13:44:44 np0005531387.novalocal sudo[104982]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[104982]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[104985]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/placement_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/placement_wsgi_access_ssl.txt Nov 21 13:44:44 np0005531387.novalocal sudo[104985]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[104985]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[104988]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/octavia_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/octavia_wsgi_access_ssl.txt Nov 21 13:44:44 np0005531387.novalocal sudo[104988]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[104988]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[104991]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/nova_metadata_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/nova_metadata_wsgi_access_ssl.txt Nov 21 13:44:44 np0005531387.novalocal sudo[104991]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[104991]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[104994]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/nova_api_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/nova_api_wsgi_access_ssl.txt Nov 21 13:44:44 np0005531387.novalocal sudo[104994]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[104994]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[104997]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/neutron_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/neutron_wsgi_access_ssl.txt Nov 21 13:44:44 np0005531387.novalocal sudo[104997]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[104997]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105000]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/manila_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/manila_wsgi_access_ssl.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105000]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105000]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105003]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/keystone_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/keystone_wsgi_access_ssl.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105003]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105003]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105006]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/glance_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/glance_wsgi_access_ssl.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105006]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105006]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105009]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/cinder_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/cinder_wsgi_access_ssl.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105009]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105009]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105012]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/redis/redis.log /var/log/weirdo-project/logs/redis/redis.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105012]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105012]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105015]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/redis/sentinel.log /var/log/weirdo-project/logs/redis/sentinel.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105015]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105015]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105018]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/dnf/dnf.log /var/log/weirdo-project/logs/dnf/dnf.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105018]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105018]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105021]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/dnf/dnf.rpm.log /var/log/weirdo-project/logs/dnf/dnf.rpm.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105021]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105021]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105025]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/zuul /var/log/weirdo-project/logs/sudoers.d/zuul.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105025]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105025]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105028]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/90-cloud-init-users /var/log/weirdo-project/logs/sudoers.d/90-cloud-init-users.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105028]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105028]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105031]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/glance /var/log/weirdo-project/logs/sudoers.d/glance.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105031]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105031]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105034]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/nova /var/log/weirdo-project/logs/sudoers.d/nova.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105034]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105034]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105037]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/neutron /var/log/weirdo-project/logs/sudoers.d/neutron.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105037]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105037]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105040]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/manila /var/log/weirdo-project/logs/sudoers.d/manila.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105040]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105040]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105043]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/cinder /var/log/weirdo-project/logs/sudoers.d/cinder.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105043]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105043]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105046]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/readme-ifcfg-rh.txt /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/readme-ifcfg-rh.txt.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105046]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105046]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105049]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-eth0 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-eth0.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105049]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105049]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105052]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-br-ex /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-br-ex.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105052]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:44 np0005531387.novalocal sudo[105052]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:44 np0005531387.novalocal sudo[105055]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-loop1 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-loop1.txt Nov 21 13:44:44 np0005531387.novalocal sudo[105055]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105055]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105058]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-lo /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-lo.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105058]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105058]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105061]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105061]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105061]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105064]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-eth /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-eth.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105064]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105064]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105067]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-ipv6 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-ipv6.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105067]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105067]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105070]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-ovs /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-ovs.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105070]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105070]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105073]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-post /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-post.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105073]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105073]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105076]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-routes /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-routes.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105076]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105076]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105079]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-tunnel /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-tunnel.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105079]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105079]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105082]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105082]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105082]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105085]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-aliases /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-aliases.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105085]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105085]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105088]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-eth /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-eth.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105088]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105088]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105091]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-ipv6 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-ipv6.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105091]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105091]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105094]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-ovs /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-ovs.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105094]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105094]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105097]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-post /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-post.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105097]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105097]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105100]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-routes /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-routes.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105100]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105100]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105103]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-tunnel /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-tunnel.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105103]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105103]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105106]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/init.ipv6-global /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/init.ipv6-global.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105106]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105106]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105109]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/network-functions /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/network-functions.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105109]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105109]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105112]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/network-functions-ipv6 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/network-functions-ipv6.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105112]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105112]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105115]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/libvirt-guests /var/log/weirdo-project/logs/etc/sysconfig/libvirt-guests.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105115]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105115]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105118]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/ovn-northd /var/log/weirdo-project/logs/etc/sysconfig/ovn-northd.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105118]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105118]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105121]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/ovn-controller /var/log/weirdo-project/logs/etc/sysconfig/ovn-controller.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105121]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105121]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105124]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/ssl/private/np0005531387.novalocal.pem /var/log/weirdo-project/logs/etc/cinder/ssl/private/np0005531387.novalocal.pem.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105124]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105124]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105127]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/policy.yaml /var/log/weirdo-project/logs/etc/cinder/policy.yaml.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105127]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105127]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105130]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/api-paste.ini /var/log/weirdo-project/logs/etc/cinder/api-paste.ini.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105130]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105130]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105133]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/cinder.conf /var/log/weirdo-project/logs/etc/cinder/cinder.conf.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105133]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105133]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:45 np0005531387.novalocal sudo[105136]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/resource_filters.json /var/log/weirdo-project/logs/etc/cinder/resource_filters.json.txt Nov 21 13:44:45 np0005531387.novalocal sudo[105136]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:45 np0005531387.novalocal sudo[105136]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105139]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/rootwrap.conf /var/log/weirdo-project/logs/etc/cinder/rootwrap.conf.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105139]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105139]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105142]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-api-paste.ini /var/log/weirdo-project/logs/etc/glance/glance-api-paste.ini.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105142]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105142]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105145]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-api.conf /var/log/weirdo-project/logs/etc/glance/glance-api.conf.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105145]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105145]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105148]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-cache.conf /var/log/weirdo-project/logs/etc/glance/glance-cache.conf.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105148]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105148]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105151]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-image-import.conf /var/log/weirdo-project/logs/etc/glance/glance-image-import.conf.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105151]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105151]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105154]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-scrubber.conf /var/log/weirdo-project/logs/etc/glance/glance-scrubber.conf.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105154]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105154]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105157]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-swift.conf /var/log/weirdo-project/logs/etc/glance/glance-swift.conf.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105157]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105157]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105160]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/cim-processor-allocation-setting-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/cim-processor-allocation-setting-data.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105160]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105160]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105163]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/cim-resource-allocation-setting-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/cim-resource-allocation-setting-data.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105163]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105163]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105166]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/cim-storage-allocation-setting-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/cim-storage-allocation-setting-data.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105166]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105166]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105169]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/cim-virtual-system-setting-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/cim-virtual-system-setting-data.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105169]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105169]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105172]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-disk-filter.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-disk-filter.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105172]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105172]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105175]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-iops-filter.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-iops-filter.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105175]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105175]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105178]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-num-instances.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-num-instances.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105178]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105178]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105181]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-cpu-mode.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-cpu-mode.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105181]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105181]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105184]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-cpu-pinning.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-cpu-pinning.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105184]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105184]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105187]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-guest-memory-backing.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-guest-memory-backing.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105187]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105187]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105190]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-guest-shutdown.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-guest-shutdown.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105190]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105190]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105193]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-host-capabilities.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-host-capabilities.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105193]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105193]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105196]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-hypervisor.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-hypervisor.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105196]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105196]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105199]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-instance-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-instance-data.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105199]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105199]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105202]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-libvirt-image.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-libvirt-image.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105202]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105202]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105205]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-libvirt.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-libvirt.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105205]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105205]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105208]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-quota.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-quota.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105208]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105208]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105211]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-randomgen.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-randomgen.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105211]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105211]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105214]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vcputopology.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vcputopology.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105214]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105214]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105217]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware-flavor.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware-flavor.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105217]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105217]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105220]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware-quota-flavor.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware-quota-flavor.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105220]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105220]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:46 np0005531387.novalocal sudo[105223]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware.json.txt Nov 21 13:44:46 np0005531387.novalocal sudo[105223]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:46 np0005531387.novalocal sudo[105223]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105226]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vtpm-hw.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vtpm-hw.json.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105226]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105226]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105229]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vtpm.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vtpm.json.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105229]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105229]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105232]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-watchdog.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-watchdog.json.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105232]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105232]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105235]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-xenapi.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-xenapi.json.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105235]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105235]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105238]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/glance-common-image-props.json /var/log/weirdo-project/logs/etc/glance/metadefs/glance-common-image-props.json.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105238]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105238]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105241]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/image-signature-verification.json /var/log/weirdo-project/logs/etc/glance/metadefs/image-signature-verification.json.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105241]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105241]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105244]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/operating-system.json /var/log/weirdo-project/logs/etc/glance/metadefs/operating-system.json.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105244]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105244]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105247]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/software-databases.json /var/log/weirdo-project/logs/etc/glance/metadefs/software-databases.json.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105247]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105247]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105250]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/software-runtimes.json /var/log/weirdo-project/logs/etc/glance/metadefs/software-runtimes.json.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105250]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105250]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105253]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/software-webservers.json /var/log/weirdo-project/logs/etc/glance/metadefs/software-webservers.json.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105253]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105253]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105256]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/storage-volume-type.json /var/log/weirdo-project/logs/etc/glance/metadefs/storage-volume-type.json.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105256]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105256]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105259]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/rootwrap.conf /var/log/weirdo-project/logs/etc/glance/rootwrap.conf.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105259]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105259]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105262]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/schema-image.json /var/log/weirdo-project/logs/etc/glance/schema-image.json.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105262]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105262]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105265]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/policy.yaml /var/log/weirdo-project/logs/etc/glance/policy.yaml.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105265]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105265]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105268]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/ssl/private/np0005531387.novalocal.pem /var/log/weirdo-project/logs/etc/glance/ssl/private/np0005531387.novalocal.pem.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105268]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105268]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105271]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/fernet-keys/0 /var/log/weirdo-project/logs/etc/keystone/fernet-keys/0.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105271]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105271]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105274]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/fernet-keys/1 /var/log/weirdo-project/logs/etc/keystone/fernet-keys/1.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105274]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105274]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105277]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/fernet-keys/2 /var/log/weirdo-project/logs/etc/keystone/fernet-keys/2.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105277]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105277]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105280]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/credential-keys/1 /var/log/weirdo-project/logs/etc/keystone/credential-keys/1.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105280]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105280]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105283]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/credential-keys/0 /var/log/weirdo-project/logs/etc/keystone/credential-keys/0.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105283]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105283]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105286]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/keystone.conf /var/log/weirdo-project/logs/etc/keystone/keystone.conf.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105286]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105286]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105289]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/logging.conf /var/log/weirdo-project/logs/etc/keystone/logging.conf.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105289]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105289]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105292]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/sso_callback_template.html /var/log/weirdo-project/logs/etc/keystone/sso_callback_template.html.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105292]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105292]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105295]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/policy.yaml /var/log/weirdo-project/logs/etc/keystone/policy.yaml.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105295]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105295]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105298]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/ssl/private/np0005531387.novalocal.pem /var/log/weirdo-project/logs/etc/keystone/ssl/private/np0005531387.novalocal.pem.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105298]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105298]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105301]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/ssl/private/np0005531387.novalocal.pem /var/log/weirdo-project/logs/etc/manila/ssl/private/np0005531387.novalocal.pem.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105301]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105301]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105304]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/policy.yaml /var/log/weirdo-project/logs/etc/manila/policy.yaml.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105304]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105304]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105308]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/api-paste.ini /var/log/weirdo-project/logs/etc/manila/api-paste.ini.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105308]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105308]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105312]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/manila.conf /var/log/weirdo-project/logs/etc/manila/manila.conf.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105312]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:47 np0005531387.novalocal sudo[105312]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:47 np0005531387.novalocal sudo[105315]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/rootwrap.conf /var/log/weirdo-project/logs/etc/manila/rootwrap.conf.txt Nov 21 13:44:47 np0005531387.novalocal sudo[105315]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105315]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105318]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovnsb-privkey.pem /var/log/weirdo-project/logs/etc/neutron/ovnsb-privkey.pem.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105318]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105318]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105321]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovnsb-cert.pem /var/log/weirdo-project/logs/etc/neutron/ovnsb-cert.pem.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105321]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105321]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105324]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/switchcacert.pem /var/log/weirdo-project/logs/etc/neutron/switchcacert.pem.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105324]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105324]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105327]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovnnb-privkey.pem /var/log/weirdo-project/logs/etc/neutron/ovnnb-privkey.pem.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105327]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105327]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105330]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovnnb-cert.pem /var/log/weirdo-project/logs/etc/neutron/ovnnb-cert.pem.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105330]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105330]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105333]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovn_vpn_agent.ini /var/log/weirdo-project/logs/etc/neutron/ovn_vpn_agent.ini.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105333]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105333]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105336]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/vpn_agent.ini /var/log/weirdo-project/logs/etc/neutron/vpn_agent.ini.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105336]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105336]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105339]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/conf.d/README /var/log/weirdo-project/logs/etc/neutron/conf.d/README.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105339]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105339]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105342]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/neutron.conf /var/log/weirdo-project/logs/etc/neutron/neutron.conf.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105342]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105342]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105345]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/ml2_conf.ini /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/ml2_conf.ini.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105345]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105345]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105348]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/ovn_agent.ini /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/ovn_agent.ini.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105348]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105348]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105351]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/sriov_agent.ini /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/sriov_agent.ini.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105351]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105351]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105354]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/rootwrap.conf /var/log/weirdo-project/logs/etc/neutron/rootwrap.conf.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105354]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105354]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105357]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/api-paste.ini /var/log/weirdo-project/logs/etc/neutron/api-paste.ini.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105357]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105357]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105360]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/dhcp_agent.ini /var/log/weirdo-project/logs/etc/neutron/dhcp_agent.ini.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105360]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105360]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105363]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/l3_agent.ini /var/log/weirdo-project/logs/etc/neutron/l3_agent.ini.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105363]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105363]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105366]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/metadata_agent.ini /var/log/weirdo-project/logs/etc/neutron/metadata_agent.ini.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105366]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105366]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105369]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/neutron_vpnaas.conf /var/log/weirdo-project/logs/etc/neutron/neutron_vpnaas.conf.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105369]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105369]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105372]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/policy.yaml /var/log/weirdo-project/logs/etc/neutron/policy.yaml.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105372]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105372]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105375]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ssl/private/np0005531387.novalocal.pem /var/log/weirdo-project/logs/etc/neutron/ssl/private/np0005531387.novalocal.pem.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105375]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105375]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105378]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/rootwrap.conf /var/log/weirdo-project/logs/etc/nova/rootwrap.conf.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105378]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105378]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105381]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/api-paste.ini /var/log/weirdo-project/logs/etc/nova/api-paste.ini.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105381]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105381]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105384]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/nova.conf /var/log/weirdo-project/logs/etc/nova/nova.conf.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105384]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105384]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105387]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/release /var/log/weirdo-project/logs/etc/nova/release.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105387]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105387]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105390]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/nova-compute.conf /var/log/weirdo-project/logs/etc/nova/nova-compute.conf.txt Nov 21 13:44:48 np0005531387.novalocal sudo[105390]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:48 np0005531387.novalocal sudo[105390]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:48 np0005531387.novalocal sudo[105393]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/policy.yaml /var/log/weirdo-project/logs/etc/nova/policy.yaml.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105393]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105393]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105396]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/ssl/private/np0005531387.novalocal.pem /var/log/weirdo-project/logs/etc/nova/ssl/private/np0005531387.novalocal.pem.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105396]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105396]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105399]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/octavia.conf /var/log/weirdo-project/logs/etc/octavia/octavia.conf.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105399]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105399]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105402]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/policy.yaml /var/log/weirdo-project/logs/etc/octavia/policy.yaml.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105402]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105402]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105405]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/switchcacert.pem /var/log/weirdo-project/logs/etc/octavia/switchcacert.pem.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105405]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105405]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105408]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ovnnb-privkey.pem /var/log/weirdo-project/logs/etc/octavia/ovnnb-privkey.pem.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105408]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105408]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105411]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ovnnb-cert.pem /var/log/weirdo-project/logs/etc/octavia/ovnnb-cert.pem.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105411]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105411]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105414]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ovnsb-privkey.pem /var/log/weirdo-project/logs/etc/octavia/ovnsb-privkey.pem.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105414]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105414]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105417]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ovnsb-cert.pem /var/log/weirdo-project/logs/etc/octavia/ovnsb-cert.pem.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105417]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105417]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105420]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/certs/server_ca.cert.pem /var/log/weirdo-project/logs/etc/octavia/certs/server_ca.cert.pem.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105420]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105420]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105423]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/certs/server_ca.key.pem /var/log/weirdo-project/logs/etc/octavia/certs/server_ca.key.pem.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105423]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105423]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105426]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/certs/client_ca.cert.pem /var/log/weirdo-project/logs/etc/octavia/certs/client_ca.cert.pem.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105426]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105426]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105429]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/certs/client.cert-and-key.pem /var/log/weirdo-project/logs/etc/octavia/certs/client.cert-and-key.pem.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105429]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105429]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105432]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ssl/private/np0005531387.novalocal.pem /var/log/weirdo-project/logs/etc/octavia/ssl/private/np0005531387.novalocal.pem.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105432]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105432]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105435]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/placement/placement.conf /var/log/weirdo-project/logs/etc/placement/placement.conf.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105435]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105435]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105438]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/placement/policy.yaml /var/log/weirdo-project/logs/etc/placement/policy.yaml.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105438]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105438]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105441]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/placement/ssl/private/np0005531387.novalocal.pem /var/log/weirdo-project/logs/etc/placement/ssl/private/np0005531387.novalocal.pem.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105441]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105441]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105444]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/accounts.yaml.sample /var/log/weirdo-project/logs/etc/tempest/accounts.yaml.sample.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105444]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105444]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105447]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/allow-list.yaml /var/log/weirdo-project/logs/etc/tempest/allow-list.yaml.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105447]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105447]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105450]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/logging.conf.sample /var/log/weirdo-project/logs/etc/tempest/logging.conf.sample.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105450]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105450]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105453]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/rbac-persona-accounts.yaml.sample /var/log/weirdo-project/logs/etc/tempest/rbac-persona-accounts.yaml.sample.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105453]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105453]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105456]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/tempest.conf /var/log/weirdo-project/logs/etc/tempest/tempest.conf.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105456]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105456]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:49 np0005531387.novalocal sudo[105459]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rsyslog.d/21-cloudinit.conf /var/log/weirdo-project/logs/etc/rsyslog.d/21-cloudinit.conf.txt Nov 21 13:44:49 np0005531387.novalocal sudo[105459]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:49 np0005531387.novalocal sudo[105459]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105462]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rsyslog.conf /var/log/weirdo-project/logs/etc/rsyslog.conf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105462]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105462]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105465]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq.conf /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq.conf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105465]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105465]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105468]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq.config /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq.config.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105468]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105468]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105471]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq-env.conf /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq-env.conf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105471]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105471]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105474]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/inetrc /var/log/weirdo-project/logs/etc/rabbitmq/inetrc.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105474]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105474]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105477]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmqadmin.conf /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmqadmin.conf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105477]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105477]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105480]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/enabled_plugins /var/log/weirdo-project/logs/etc/rabbitmq/enabled_plugins.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105480]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105480]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105483]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/ssl/private/np0005531387.novalocal.pem /var/log/weirdo-project/logs/etc/rabbitmq/ssl/private/np0005531387.novalocal.pem.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105483]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105483]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105486]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf /var/log/weirdo-project/logs/etc/my.cnf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105486]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105486]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105489]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/auth_gssapi.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/auth_gssapi.cnf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105489]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105489]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105492]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/enable_encryption.preset /var/log/weirdo-project/logs/etc/my.cnf.d/enable_encryption.preset.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105492]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105492]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105495]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/mariadb-server.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/mariadb-server.cnf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105495]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105495]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105498]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/spider.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/spider.cnf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105498]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105498]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105501]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/mysql-clients.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/mysql-clients.cnf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105501]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105501]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105504]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/server.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/server.cnf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105504]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105504]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105507]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/client.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/client.cnf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105507]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105507]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105510]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/np0005531387.novalocal.pem /var/log/weirdo-project/logs/etc/my.cnf.d/np0005531387.novalocal.pem.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105510]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105510]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105513]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/iscsi/iscsid.conf /var/log/weirdo-project/logs/etc/iscsi/iscsid.conf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105513]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105513]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105516]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/iscsi/initiatorname.iscsi /var/log/weirdo-project/logs/etc/iscsi/initiatorname.iscsi.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105516]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105516]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105519]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/libvirtd.conf /var/log/weirdo-project/logs/etc/libvirt/libvirtd.conf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105519]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105519]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105522]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/network.conf /var/log/weirdo-project/logs/etc/libvirt/network.conf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105522]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105522]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105525]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtnetworkd.conf /var/log/weirdo-project/logs/etc/libvirt/virtnetworkd.conf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105525]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105525]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105528]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtlockd.conf /var/log/weirdo-project/logs/etc/libvirt/virtlockd.conf.txt Nov 21 13:44:50 np0005531387.novalocal sudo[105528]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:50 np0005531387.novalocal sudo[105528]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:50 np0005531387.novalocal sudo[105531]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtlogd.conf /var/log/weirdo-project/logs/etc/libvirt/virtlogd.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105531]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105531]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105534]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtproxyd.conf /var/log/weirdo-project/logs/etc/libvirt/virtproxyd.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105534]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105534]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105537]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtstoraged.conf /var/log/weirdo-project/logs/etc/libvirt/virtstoraged.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105537]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105537]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105540]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtnodedevd.conf /var/log/weirdo-project/logs/etc/libvirt/virtnodedevd.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105540]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105540]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105543]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtnwfilterd.conf /var/log/weirdo-project/logs/etc/libvirt/virtnwfilterd.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105543]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105543]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105546]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/qemu-lockd.conf /var/log/weirdo-project/logs/etc/libvirt/qemu-lockd.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105546]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105546]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105549]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/qemu.conf /var/log/weirdo-project/logs/etc/libvirt/qemu.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105549]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105549]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105552]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtqemud.conf /var/log/weirdo-project/logs/etc/libvirt/virtqemud.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105552]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105552]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105555]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtsecretd.conf /var/log/weirdo-project/logs/etc/libvirt/virtsecretd.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105555]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105555]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105558]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/libvirt-admin.conf /var/log/weirdo-project/logs/etc/libvirt/libvirt-admin.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105558]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105558]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105561]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/libvirt.conf /var/log/weirdo-project/logs/etc/libvirt/libvirt.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105561]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105561]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105564]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtinterfaced.conf /var/log/weirdo-project/logs/etc/libvirt/virtinterfaced.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105564]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105564]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105567]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/qemu/networks/default.xml /var/log/weirdo-project/logs/etc/libvirt/qemu/networks/default.xml.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105567]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105567]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105570]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-privkey.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-privkey.pem.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105570]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105570]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105573]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/default.conf /var/log/weirdo-project/logs/etc/openvswitch/default.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105573]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105573]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105576]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/.conf.db.~lock~ /var/log/weirdo-project/logs/etc/openvswitch/.conf.db.~lock~.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105576]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105576]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105579]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/conf.db /var/log/weirdo-project/logs/etc/openvswitch/conf.db.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105579]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105579]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105582]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/system-id.conf /var/log/weirdo-project/logs/etc/openvswitch/system-id.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105582]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105582]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105585]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-req.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-req.pem.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105585]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105585]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105588]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-cert.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-cert.pem.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105588]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105588]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105591]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-req.pem /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-req.pem.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105591]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105591]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105594]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-cert.pem /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-cert.pem.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105594]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105594]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105597]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-privkey.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-privkey.pem.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105597]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105597]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105600]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-req.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-req.pem.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105600]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105600]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105603]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-cert.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-cert.pem.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105603]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105603]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105606]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-privkey.pem /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-privkey.pem.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105606]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105606]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105609]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf/httpd.conf /var/log/weirdo-project/logs/etc/httpd/conf/httpd.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105609]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105609]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105612]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf/magic /var/log/weirdo-project/logs/etc/httpd/conf/magic.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105612]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:51 np0005531387.novalocal sudo[105612]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:51 np0005531387.novalocal sudo[105617]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf/ports.conf /var/log/weirdo-project/logs/etc/httpd/conf/ports.conf.txt Nov 21 13:44:51 np0005531387.novalocal sudo[105617]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105617]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105620]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-cinder_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-cinder_wsgi.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105620]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105620]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105623]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-glance_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-glance_wsgi.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105623]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105623]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105626]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-keystone_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-keystone_wsgi.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105626]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105626]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105629]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-manila_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-manila_wsgi.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105629]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105629]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105632]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-neutron_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-neutron_wsgi.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105632]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105632]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105635]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-nova_api_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-nova_api_wsgi.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105635]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105635]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105638]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-nova_metadata_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-nova_metadata_wsgi.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105638]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105638]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105641]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-octavia_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-octavia_wsgi.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105641]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105641]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105644]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-placement_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-placement_wsgi.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105644]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105644]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105647]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/15-horizon_ssl_vhost.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/15-horizon_ssl_vhost.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105647]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105647]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105650]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/15-horizon_vhost.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/15-horizon_vhost.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105650]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105650]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105653]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/openstack-dashboard.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/openstack-dashboard.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105653]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105653]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105656]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/alias.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/alias.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105656]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105656]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105659]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/alias.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/alias.load.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105659]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105659]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105662]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/authz_core.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/authz_core.load.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105662]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105662]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105665]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/authz_host.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/authz_host.load.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105665]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105665]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105668]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/filter.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/filter.load.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105668]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105668]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105671]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/log_config.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/log_config.load.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105671]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105671]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105674]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/mime.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/mime.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105674]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105674]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105677]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/mime.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/mime.load.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105677]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105677]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105680]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/prefork.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/prefork.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105680]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105680]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105683]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/prefork.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/prefork.load.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105683]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105683]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105686]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/setenvif.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/setenvif.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105686]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105686]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105689]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/setenvif.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/setenvif.load.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105689]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105689]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105692]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/socache_shmcb.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/socache_shmcb.load.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105692]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105692]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105695]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ssl.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ssl.conf.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105695]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105695]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105698]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ssl.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ssl.load.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105698]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105698]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105701]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/systemd.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/systemd.load.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105701]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105701]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:52 np0005531387.novalocal sudo[105704]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/unixd.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/unixd.load.txt Nov 21 13:44:52 np0005531387.novalocal sudo[105704]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:52 np0005531387.novalocal sudo[105704]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105707]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/wsgi.conf.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105707]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105707]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105710]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/wsgi.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/wsgi.load.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105710]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105710]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105713]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/ssl/private/np0005531387.novalocal.pem /var/log/weirdo-project/logs/etc/redis/ssl/private/np0005531387.novalocal.pem.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105713]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105713]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105716]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/redis.conf /var/log/weirdo-project/logs/etc/redis/redis.conf.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105716]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105716]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105719]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/sentinel.conf.puppet /var/log/weirdo-project/logs/etc/redis/sentinel.conf.puppet.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105719]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105719]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105722]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/redis.conf.puppet /var/log/weirdo-project/logs/etc/redis/redis.conf.puppet.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105722]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105722]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105725]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/sentinel.conf /var/log/weirdo-project/logs/etc/redis/sentinel.conf.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105725]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105725]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105728]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/.secret_key_store /var/log/weirdo-project/logs/etc/openstack-dashboard/.secret_key_store.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105728]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105728]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105731]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/cinder_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/cinder_policy.yaml.txt.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105731]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105731]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105734]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/README.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/README.txt.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105734]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105734]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105737]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/cinder.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/cinder.yaml.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105737]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105737]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105740]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/glance.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/glance.yaml.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105740]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105740]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105743]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/keystone.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/keystone.yaml.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105743]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105743]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105746]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/neutron.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/neutron.yaml.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105746]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105746]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105749]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/nova.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/nova.yaml.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105749]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105749]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105752]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/manila.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/manila.yaml.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105752]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105752]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105755]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/glance_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/glance_policy.yaml.txt.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105755]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105755]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105758]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/keystone_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/keystone_policy.yaml.txt.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105758]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105758]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105761]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.txt.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105761]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105761]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105764]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_90_manila_shares.py /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_90_manila_shares.py.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105764]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105764]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105767]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_10_set_custom_theme.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_10_set_custom_theme.py.example.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105767]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105767]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105770]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_11_toggle_angular_features.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_11_toggle_angular_features.py.example.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105770]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105770]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105773]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_2010_integration_tests_deprecated.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_2010_integration_tests_deprecated.py.example.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105773]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105773]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105776]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_20_integration_tests_scaffolds.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_20_integration_tests_scaffolds.py.example.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105776]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105776]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105779]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_9030_profiler_settings.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_9030_profiler_settings.py.example.txt Nov 21 13:44:53 np0005531387.novalocal sudo[105779]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:53 np0005531387.novalocal sudo[105779]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:53 np0005531387.novalocal sudo[105782]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/manila_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/manila_policy.yaml.txt.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105782]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105782]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105785]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/neutron_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/neutron_policy.yaml.txt.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105785]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105785]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105788]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d.txt/api-extensions.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d.txt/api-extensions.yaml.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105788]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105788]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105791]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.yaml.txt.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105791]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105791]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105794]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt/private/np0005531387.novalocal.pem /var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt/private/np0005531387.novalocal.pem.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105794]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105794]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105797]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rsyncd.conf /var/log/weirdo-project/logs/etc/rsyncd.conf.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105797]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105797]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105800]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/centos-addons.repo /var/log/weirdo-project/logs/etc/yum.repos.d/centos-addons.repo.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105800]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105800]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105803]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/centos.repo /var/log/weirdo-project/logs/etc/yum.repos.d/centos.repo.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105803]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105803]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105806]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/delorean-deps.repo /var/log/weirdo-project/logs/etc/yum.repos.d/delorean-deps.repo.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105806]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105806]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105809]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/delorean.repo /var/log/weirdo-project/logs/etc/yum.repos.d/delorean.repo.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105809]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105809]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105812]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/redhat.repo /var/log/weirdo-project/logs/etc/yum.repos.d/redhat.repo.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105812]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105812]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105815]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/CentOS-Messaging-rabbitmq.repo /var/log/weirdo-project/logs/etc/yum.repos.d/CentOS-Messaging-rabbitmq.repo.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105815]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105815]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105818]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/passwd /var/log/weirdo-project/logs/etc/passwd.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105818]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105818]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105821]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/group /var/log/weirdo-project/logs/etc/group.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105821]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105821]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105824]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack/puppet/admin-clouds.yaml /var/log/weirdo-project/logs/etc/openstack/puppet/admin-clouds.yaml.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105824]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105824]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105827]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/fstab /var/log/weirdo-project/logs/etc/fstab.txt Nov 21 13:44:54 np0005531387.novalocal sudo[105827]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 21 13:44:54 np0005531387.novalocal sudo[105827]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[102498]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:54 np0005531387.novalocal sudo[105940]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-tkuklxnxrdpnvfpvjibjaimmjqqaosxf ; /usr/bin/python3' Nov 21 13:44:54 np0005531387.novalocal sudo[105940]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:44:54 np0005531387.novalocal python3[105942]: ansible-command Invoked with creates=/var/log/weirdo/cpuinfo.txt _raw_params=cat /proc/cpuinfo >/var/log/weirdo/cpuinfo.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 21 13:44:55 np0005531387.novalocal sudo[105940]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:55 np0005531387.novalocal sudo[105949]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-qwtcadqtzuttkybgdkhsyvtkgktdyufg ; /usr/bin/python3' Nov 21 13:44:55 np0005531387.novalocal sudo[105949]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:44:55 np0005531387.novalocal python3[105951]: ansible-command Invoked with creates=/var/log/weirdo/df.txt _raw_params=df -h >/var/log/weirdo/df.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 21 13:44:55 np0005531387.novalocal sudo[105949]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:55 np0005531387.novalocal sudo[105956]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ljzbgyuyhjdipsygfvswflozxpbstzgs ; /usr/bin/python3' Nov 21 13:44:55 np0005531387.novalocal sudo[105956]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:44:55 np0005531387.novalocal python3[105958]: ansible-command Invoked with creates=/var/log/weirdo/dmesg.txt _raw_params=dmesg -T >/var/log/weirdo/dmesg.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 21 13:44:55 np0005531387.novalocal sudo[105956]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:55 np0005531387.novalocal sudo[105963]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-isemyzqqwbcgxbouxffyvkywfqknftfu ; /usr/bin/python3' Nov 21 13:44:55 np0005531387.novalocal sudo[105963]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:44:55 np0005531387.novalocal python3[105965]: ansible-command Invoked with creates=/var/log/weirdo/fdisk.txt _raw_params=fdisk -l >/var/log/weirdo/fdisk.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 21 13:44:55 np0005531387.novalocal sudo[105963]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:55 np0005531387.novalocal sudo[105970]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-xjncokbkfrsoknavfjtddtviabeihjkv ; /usr/bin/python3' Nov 21 13:44:55 np0005531387.novalocal sudo[105970]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:44:56 np0005531387.novalocal python3[105972]: ansible-command Invoked with creates=/var/log/weirdo/getenforce.txt _raw_params=getenforce >/var/log/weirdo/getenforce.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 21 13:44:56 np0005531387.novalocal sudo[105970]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:56 np0005531387.novalocal sudo[105977]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-whhsvlngvrialckieylclmcjnabvquyl ; /usr/bin/python3' Nov 21 13:44:56 np0005531387.novalocal sudo[105977]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:44:56 np0005531387.novalocal python3[105979]: ansible-command Invoked with creates=/var/log/weirdo/hosts.txt _raw_params=cat /etc/hosts >/var/log/weirdo/hosts.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 21 13:44:56 np0005531387.novalocal sudo[105977]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:56 np0005531387.novalocal sudo[105984]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ikkjdwagngfsydxaxmwixuklcisxsofj ; /usr/bin/python3' Nov 21 13:44:56 np0005531387.novalocal sudo[105984]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:44:56 np0005531387.novalocal python3[105986]: ansible-command Invoked with creates=/var/log/weirdo/ip.txt _raw_params=ip a >/var/log/weirdo/ip.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 21 13:44:56 np0005531387.novalocal sudo[105984]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:56 np0005531387.novalocal sudo[105991]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-slenyexosynpoavpxzqkqpeorjxfvscc ; /usr/bin/python3' Nov 21 13:44:56 np0005531387.novalocal sudo[105991]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:44:56 np0005531387.novalocal python3[105993]: ansible-command Invoked with creates=/var/log/weirdo/iptables.txt _raw_params=iptables -vnL >/var/log/weirdo/iptables.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 21 13:44:56 np0005531387.novalocal sudo[105991]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:56 np0005531387.novalocal sudo[105998]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-zkysludtlvqfiaomvdqgvnvifydtzktl ; /usr/bin/python3' Nov 21 13:44:56 np0005531387.novalocal sudo[105998]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:44:57 np0005531387.novalocal python3[106000]: ansible-command Invoked with creates=/var/log/weirdo/iptables_nat.txt _raw_params=iptables -vnL -t nat >/var/log/weirdo/iptables_nat.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 21 13:44:57 np0005531387.novalocal sudo[105998]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:57 np0005531387.novalocal sudo[106005]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-rzuiltjkorwwyztegyydqdmtxnfyompj ; /usr/bin/python3' Nov 21 13:44:57 np0005531387.novalocal sudo[106005]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:44:57 np0005531387.novalocal python3[106007]: ansible-command Invoked with creates=/var/log/weirdo/iptables_mangle.txt _raw_params=iptables -vnL -t mangle >/var/log/weirdo/iptables_mangle.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 21 13:44:57 np0005531387.novalocal sudo[106005]: pam_unix(sudo:session): session closed for user root Nov 21 13:44:57 np0005531387.novalocal sudo[106012]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-xfdhrrxkwskvslmuzqaehzmszsagwkfd ; /usr/bin/python3' Nov 21 13:44:57 np0005531387.novalocal sudo[106012]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 21 13:44:57 np0005531387.novalocal python3[106014]: ansible-command Invoked with creates=/var/log/weirdo/journalctl.txt _raw_params=journalctl --no-pager >/var/log/weirdo/journalctl.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None